Raspbian Package Auto-Building

Build log for libapache2-mod-auth-openidc (2.4.15.1-1) on armhf

libapache2-mod-auth-openidc2.4.15.1-1armhf → 2024-02-06 04:48:17

sbuild (Debian sbuild) 0.78.1 (09 February 2019) on test2019

+================================================================================+
| libapache2-mod-auth-openidc 2.4.15.1-1 (armhf) Tue, 06 Feb 2024 04:35:38 +0000 |
+================================================================================+

Package: libapache2-mod-auth-openidc
Version: 2.4.15.1-1
Source Version: 2.4.15.1-1
Distribution: trixie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf
Build Type: any

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/trixie-staging-armhf-sbuild-f36487c3-b388-4ca6-a4ce-72ac25f3821b' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/libapache2-mod-auth-openidc-n6QOMM/resolver-1LHVDS' with '<<RESOLVERDIR>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.4 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [15.1 MB]
Fetched 29.5 MB in 11s (2718 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'libapache2-mod-auth-openidc' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/libapache2-mod-auth-openidc.git
Please use:
git clone https://salsa.debian.org/debian/libapache2-mod-auth-openidc.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 317 kB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main libapache2-mod-auth-openidc 2.4.15.1-1 (dsc) [2305 B]
Get:2 http://172.17.4.1/private trixie-staging/main libapache2-mod-auth-openidc 2.4.15.1-1 (tar) [308 kB]
Get:3 http://172.17.4.1/private trixie-staging/main libapache2-mod-auth-openidc 2.4.15.1-1 (diff) [7284 B]
Fetched 317 kB in 0s (2490 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/libapache2-mod-auth-openidc-n6QOMM/libapache2-mod-auth-openidc-2.4.15.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/libapache2-mod-auth-openidc-n6QOMM' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), apache2-dev, libssl-dev, libcurl4-openssl-dev, libjansson-dev, libhiredis-dev, libpcre2-dev, zlib1g-dev, libcjose-dev, pkg-config, build-essential, fakeroot
Filtered Build-Depends: debhelper-compat (= 13), apache2-dev, libssl-dev, libcurl4-openssl-dev, libjansson-dev, libhiredis-dev, libpcre2-dev, zlib1g-dev, libcjose-dev, pkg-config, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [957 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [428 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [511 B]
Fetched 1896 B in 0s (52.1 kB/s)
Reading package lists...
Reading package lists...

Install main build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap util-linux-extra
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  apache2-dev autoconf automake autopoint autotools-dev bsdextrautils
  debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool-debian libapr1 libapr1-dev libaprutil1
  libaprutil1-dev libarchive-zip-perl libbrotli1 libcjose-dev libcjose0
  libcurl4 libcurl4-openssl-dev libdebhelper-perl libelf1 libexpat1
  libexpat1-dev libfile-stripnondeterminism-perl libhiredis-dev
  libhiredis1.1.0 libicu72 libjansson-dev libldap-dev libldap2-dev
  libmagic-mgc libmagic1 libnghttp2-14 libpcre2-16-0 libpcre2-32-0
  libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpsl5
  libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib librtmp1
  libsctp-dev libsctp1 libssh2-1 libssl-dev libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db media-types netbase openssl pkg-config
  pkgconf pkgconf-bin po-debconf python3 python3-minimal python3.11
  python3.11-minimal uuid-dev zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff libcurl4-doc libidn-dev libkrb5-dev
  librtmp-dev libssh2-1-dev lksctp-tools libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  ca-certificates libmail-box-perl python3-doc python3-tk python3-venv
  python3.11-venv python3.11-doc binfmt-support
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl publicsuffix
  libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  apache2-dev autoconf automake autopoint autotools-dev bsdextrautils
  debhelper dh-autoreconf dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool-debian libapr1 libapr1-dev libaprutil1
  libaprutil1-dev libarchive-zip-perl libbrotli1 libcjose-dev libcjose0
  libcurl4 libcurl4-openssl-dev libdebhelper-perl libelf1 libexpat1
  libexpat1-dev libfile-stripnondeterminism-perl libhiredis-dev
  libhiredis1.1.0 libicu72 libjansson-dev libldap-dev libldap2-dev
  libmagic-mgc libmagic1 libnghttp2-14 libpcre2-16-0 libpcre2-32-0
  libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpsl5
  libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib librtmp1
  libsctp-dev libsctp1 libssh2-1 libssl-dev libsub-override-perl libtool
  libuchardet0 libxml2 m4 man-db media-types netbase openssl pkg-config
  pkgconf pkgconf-bin po-debconf python3 python3-minimal python3.11
  python3.11-minimal sbuild-build-depends-main-dummy uuid-dev zlib1g-dev
0 upgraded, 74 newly installed, 0 to remove and 13 not upgraded.
Need to get 32.5 MB of archives.
After this operation, 130 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [928 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf libpython3.11-minimal armhf 3.11.7-2 [801 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf libexpat1 armhf 2.5.0-2 [76.8 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf python3.11-minimal armhf 3.11.7-2 [1677 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf python3-minimal armhf 3.11.6-1 [26.2 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf media-types all 10.1.0 [26.9 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf netbase all 6.4 [12.8 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libpython3.11-stdlib armhf 3.11.7-2 [1694 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf python3.11 armhf 3.11.7-2 [590 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf libpython3-stdlib armhf 3.11.6-1 [9224 B]
Get:11 http://172.17.4.1/private trixie-staging/main armhf python3 armhf 3.11.6-1 [26.2 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.8-1 [65.5 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.23.0-3 [1033 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.3-6 [81.4 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.12.0-3 [1358 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-14 [157 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-4 [256 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-14 [496 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.13 [85.0 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.10-1 [10.6 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:33 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-4 [9009 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:37 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-14 [1203 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:39 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.13 [889 kB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf libapr1 armhf 1.7.2-3 [82.4 kB]
Get:42 http://172.17.4.1/private trixie-staging/main armhf uuid-dev armhf 2.39.3-6 [39.0 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf libsctp1 armhf 1.0.19+dfsg-2 [29.1 kB]
Get:44 http://172.17.4.1/private trixie-staging/main armhf libsctp-dev armhf 1.0.19+dfsg-2 [71.5 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf libapr1-dev armhf 1.7.2-3 [732 kB]
Get:46 http://172.17.4.1/private trixie-staging/main armhf libaprutil1 armhf 1.6.3-1 [75.2 kB]
Get:47 http://172.17.4.1/private trixie-staging/main armhf libldap-dev armhf 2.5.13+dfsg-5+rpi1+b1 [260 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf libldap2-dev all 2.5.13+dfsg-5+rpi1 [22.7 kB]
Get:49 http://172.17.4.1/private trixie-staging/main armhf libexpat1-dev armhf 2.5.0-2 [130 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf libaprutil1-dev armhf 1.6.3-1 [397 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf libpcre2-16-0 armhf 10.42-4 [211 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf libpcre2-32-0 armhf 10.42-4 [201 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf libpcre2-posix3 armhf 10.42-4 [55.1 kB]
Get:54 http://172.17.4.1/private trixie-staging/main armhf libpcre2-dev armhf 10.42-4 [648 kB]
Get:55 http://172.17.4.1/private trixie-staging/main armhf openssl armhf 3.1.4-2 [1375 kB]
Get:56 http://172.17.4.1/private trixie-staging/main armhf apache2-dev armhf 2.4.58-1 [310 kB]
Get:57 http://172.17.4.1/private trixie-staging/main armhf libbrotli1 armhf 1.1.0-2 [280 kB]
Get:58 http://172.17.4.1/private trixie-staging/main armhf libcjose0 armhf 0.6.2.2-1 [31.8 kB]
Get:59 http://172.17.4.1/private trixie-staging/main armhf libcjose-dev armhf 0.6.2.2-1 [39.4 kB]
Get:60 http://172.17.4.1/private trixie-staging/main armhf libnghttp2-14 armhf 1.58.0-1 [61.7 kB]
Get:61 http://172.17.4.1/private trixie-staging/main armhf libpsl5 armhf 0.21.2-1+b1 [57.8 kB]
Get:62 http://172.17.4.1/private trixie-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:63 http://172.17.4.1/private trixie-staging/main armhf libssh2-1 armhf 1.11.0-4 [195 kB]
Get:64 http://172.17.4.1/private trixie-staging/main armhf libcurl4 armhf 8.5.0-2+rpi1 [377 kB]
Get:65 http://172.17.4.1/private trixie-staging/main armhf libcurl4-openssl-dev armhf 8.5.0-2+rpi1 [461 kB]
Get:66 http://172.17.4.1/private trixie-staging/main armhf libhiredis1.1.0 armhf 1.2.0-6 [44.9 kB]
Get:67 http://172.17.4.1/private trixie-staging/main armhf libhiredis-dev armhf 1.2.0-6 [82.7 kB]
Get:68 http://172.17.4.1/private trixie-staging/main armhf libjansson-dev armhf 2.14-2 [38.0 kB]
Get:69 http://172.17.4.1/private trixie-staging/main armhf libpkgconf3 armhf 1.8.1-1 [31.3 kB]
Get:70 http://172.17.4.1/private trixie-staging/main armhf libssl-dev armhf 3.1.4-2 [2115 kB]
Get:71 http://172.17.4.1/private trixie-staging/main armhf pkgconf-bin armhf 1.8.1-1 [27.8 kB]
Get:72 http://172.17.4.1/private trixie-staging/main armhf pkgconf armhf 1.8.1-1 [25.9 kB]
Get:73 http://172.17.4.1/private trixie-staging/main armhf pkg-config armhf 1.8.1-1 [13.7 kB]
Get:74 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.3.dfsg-3 [903 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 32.5 MB in 10s (3186 kB/s)
Selecting previously unselected package libpython3.11-minimal:armhf.
(Reading database ... 12846 files and directories currently installed.)
Preparing to unpack .../libpython3.11-minimal_3.11.7-2_armhf.deb ...
Unpacking libpython3.11-minimal:armhf (3.11.7-2) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.5.0-2_armhf.deb ...
Unpacking libexpat1:armhf (2.5.0-2) ...
Selecting previously unselected package python3.11-minimal.
Preparing to unpack .../python3.11-minimal_3.11.7-2_armhf.deb ...
Unpacking python3.11-minimal (3.11.7-2) ...
Setting up libpython3.11-minimal:armhf (3.11.7-2) ...
Setting up libexpat1:armhf (2.5.0-2) ...
Setting up python3.11-minimal (3.11.7-2) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 13162 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.11.6-1_armhf.deb ...
Unpacking python3-minimal (3.11.6-1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../1-media-types_10.1.0_all.deb ...
Unpacking media-types (10.1.0) ...
Selecting previously unselected package netbase.
Preparing to unpack .../2-netbase_6.4_all.deb ...
Unpacking netbase (6.4) ...
Selecting previously unselected package libpython3.11-stdlib:armhf.
Preparing to unpack .../3-libpython3.11-stdlib_3.11.7-2_armhf.deb ...
Unpacking libpython3.11-stdlib:armhf (3.11.7-2) ...
Selecting previously unselected package python3.11.
Preparing to unpack .../4-python3.11_3.11.7-2_armhf.deb ...
Unpacking python3.11 (3.11.7-2) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../5-libpython3-stdlib_3.11.6-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.11.6-1) ...
Setting up python3-minimal (3.11.6-1) ...
Selecting previously unselected package python3.
(Reading database ... 13596 files and directories currently installed.)
Preparing to unpack .../00-python3_3.11.6-1_armhf.deb ...
Unpacking python3 (3.11.6-1) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../01-libuchardet0_0.0.8-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.8-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../02-groff-base_1.23.0-3_armhf.deb ...
Unpacking groff-base (1.23.0-3) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../03-bsdextrautils_2.39.3-6_armhf.deb ...
Unpacking bsdextrautils (2.39.3-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../04-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../05-man-db_2.12.0-3_armhf.deb ...
Unpacking man-db (2.12.0-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../06-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../07-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../08-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../09-gettext-base_0.21-14_armhf.deb ...
Unpacking gettext-base (0.21-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../10-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package m4.
Preparing to unpack .../11-m4_1.4.19-4_armhf.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../12-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package automake.
Preparing to unpack .../13-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../14-autopoint_0.21-14_all.deb ...
Unpacking autopoint (0.21-14) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../15-libdebhelper-perl_13.13_all.deb ...
Unpacking libdebhelper-perl (13.13) ...
Selecting previously unselected package libtool.
Preparing to unpack .../16-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../17-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../18-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../19-libsub-override-perl_0.10-1_all.deb ...
Unpacking libsub-override-perl (0.10-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../20-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../21-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../22-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../23-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../24-libicu72_72.1-4_armhf.deb ...
Unpacking libicu72:armhf (72.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../25-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../26-gettext_0.21-14_armhf.deb ...
Unpacking gettext (0.21-14) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../27-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../28-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../29-debhelper_13.13_all.deb ...
Unpacking debhelper (13.13) ...
Selecting previously unselected package libapr1:armhf.
Preparing to unpack .../30-libapr1_1.7.2-3_armhf.deb ...
Unpacking libapr1:armhf (1.7.2-3) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../31-uuid-dev_2.39.3-6_armhf.deb ...
Unpacking uuid-dev:armhf (2.39.3-6) ...
Selecting previously unselected package libsctp1:armhf.
Preparing to unpack .../32-libsctp1_1.0.19+dfsg-2_armhf.deb ...
Unpacking libsctp1:armhf (1.0.19+dfsg-2) ...
Selecting previously unselected package libsctp-dev:armhf.
Preparing to unpack .../33-libsctp-dev_1.0.19+dfsg-2_armhf.deb ...
Unpacking libsctp-dev:armhf (1.0.19+dfsg-2) ...
Selecting previously unselected package libapr1-dev.
Preparing to unpack .../34-libapr1-dev_1.7.2-3_armhf.deb ...
Unpacking libapr1-dev (1.7.2-3) ...
Selecting previously unselected package libaprutil1:armhf.
Preparing to unpack .../35-libaprutil1_1.6.3-1_armhf.deb ...
Unpacking libaprutil1:armhf (1.6.3-1) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../36-libldap-dev_2.5.13+dfsg-5+rpi1+b1_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.13+dfsg-5+rpi1+b1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../37-libldap2-dev_2.5.13+dfsg-5+rpi1_all.deb ...
Unpacking libldap2-dev (2.5.13+dfsg-5+rpi1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../38-libexpat1-dev_2.5.0-2_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.5.0-2) ...
Selecting previously unselected package libaprutil1-dev.
Preparing to unpack .../39-libaprutil1-dev_1.6.3-1_armhf.deb ...
Unpacking libaprutil1-dev (1.6.3-1) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../40-libpcre2-16-0_10.42-4_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../41-libpcre2-32-0_10.42-4_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../42-libpcre2-posix3_10.42-4_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.42-4) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../43-libpcre2-dev_10.42-4_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.42-4) ...
Selecting previously unselected package openssl.
Preparing to unpack .../44-openssl_3.1.4-2_armhf.deb ...
Unpacking openssl (3.1.4-2) ...
Selecting previously unselected package apache2-dev.
Preparing to unpack .../45-apache2-dev_2.4.58-1_armhf.deb ...
Unpacking apache2-dev (2.4.58-1) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../46-libbrotli1_1.1.0-2_armhf.deb ...
Unpacking libbrotli1:armhf (1.1.0-2) ...
Selecting previously unselected package libcjose0:armhf.
Preparing to unpack .../47-libcjose0_0.6.2.2-1_armhf.deb ...
Unpacking libcjose0:armhf (0.6.2.2-1) ...
Selecting previously unselected package libcjose-dev.
Preparing to unpack .../48-libcjose-dev_0.6.2.2-1_armhf.deb ...
Unpacking libcjose-dev (0.6.2.2-1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../49-libnghttp2-14_1.58.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.58.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../50-libpsl5_0.21.2-1+b1_armhf.deb ...
Unpacking libpsl5:armhf (0.21.2-1+b1) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../51-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../52-libssh2-1_1.11.0-4_armhf.deb ...
Unpacking libssh2-1:armhf (1.11.0-4) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../53-libcurl4_8.5.0-2+rpi1_armhf.deb ...
Unpacking libcurl4:armhf (8.5.0-2+rpi1) ...
Selecting previously unselected package libcurl4-openssl-dev:armhf.
Preparing to unpack .../54-libcurl4-openssl-dev_8.5.0-2+rpi1_armhf.deb ...
Unpacking libcurl4-openssl-dev:armhf (8.5.0-2+rpi1) ...
Selecting previously unselected package libhiredis1.1.0:armhf.
Preparing to unpack .../55-libhiredis1.1.0_1.2.0-6_armhf.deb ...
Unpacking libhiredis1.1.0:armhf (1.2.0-6) ...
Selecting previously unselected package libhiredis-dev:armhf.
Preparing to unpack .../56-libhiredis-dev_1.2.0-6_armhf.deb ...
Unpacking libhiredis-dev:armhf (1.2.0-6) ...
Selecting previously unselected package libjansson-dev:armhf.
Preparing to unpack .../57-libjansson-dev_2.14-2_armhf.deb ...
Unpacking libjansson-dev:armhf (2.14-2) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../58-libpkgconf3_1.8.1-1_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../59-libssl-dev_3.1.4-2_armhf.deb ...
Unpacking libssl-dev:armhf (3.1.4-2) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../60-pkgconf-bin_1.8.1-1_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-1) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../61-pkgconf_1.8.1-1_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-1) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../62-pkg-config_1.8.1-1_armhf.deb ...
Unpacking pkg-config:armhf (1.8.1-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../63-zlib1g-dev_1%3a1.3.dfsg-3_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../64-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up media-types (10.1.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libpsl5:armhf (0.21.2-1+b1) ...
Setting up libicu72:armhf (72.1-4) ...
Setting up bsdextrautils (2.39.3-6) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.13) ...
Setting up libbrotli1:armhf (1.1.0-2) ...
Setting up libnghttp2-14:armhf (1.58.0-1) ...
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up libapr1:armhf (1.7.2-3) ...
Setting up gettext-base (0.21-14) ...
Setting up m4 (1.4.19-4) ...
Setting up file (1:5.45-2) ...
Setting up libpcre2-16-0:armhf (10.42-4) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpcre2-32-0:armhf (10.42-4) ...
Setting up libpkgconf3:armhf (1.8.1-1) ...
Setting up libexpat1-dev:armhf (2.5.0-2) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up libldap-dev:armhf (2.5.13+dfsg-5+rpi1+b1) ...
Setting up uuid-dev:armhf (2.39.3-6) ...
Setting up libssl-dev:armhf (3.1.4-2) ...
Setting up autopoint (0.21-14) ...
Setting up pkgconf-bin (1.8.1-1) ...
Setting up autoconf (2.71-3) ...
Setting up zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Setting up libpcre2-posix3:armhf (10.42-4) ...
Setting up libsctp1:armhf (1.0.19+dfsg-2) ...
Setting up libuchardet0:armhf (0.0.8-1) ...
Setting up libsub-override-perl (0.10-1) ...
Setting up libssh2-1:armhf (1.11.0-4) ...
Setting up netbase (6.4) ...
Setting up openssl (3.1.4-2) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libhiredis1.1.0:armhf (1.2.0-6) ...
Setting up libcjose0:armhf (0.6.2.2-1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up libjansson-dev:armhf (2.14-2) ...
Setting up libaprutil1:armhf (1.6.3-1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up gettext (0.21-14) ...
Setting up libhiredis-dev:armhf (1.2.0-6) ...
Setting up libpcre2-dev:armhf (10.42-4) ...
Setting up libtool (2.4.7-7) ...
Setting up libpython3.11-stdlib:armhf (3.11.7-2) ...
Setting up libcjose-dev (0.6.2.2-1) ...
Setting up pkgconf:armhf (1.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up libldap2-dev (2.5.13+dfsg-5+rpi1) ...
Setting up dh-autoreconf (20) ...
Setting up libsctp-dev:armhf (1.0.19+dfsg-2) ...
Setting up pkg-config:armhf (1.8.1-1) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.23.0-3) ...
Setting up libcurl4:armhf (8.5.0-2+rpi1) ...
Setting up libpython3-stdlib:armhf (3.11.6-1) ...
Setting up python3.11 (3.11.7-2) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up python3 (3.11.6-1) ...
Setting up man-db (2.12.0-3) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libcurl4-openssl-dev:armhf (8.5.0-2+rpi1) ...
Setting up libapr1-dev (1.7.2-3) ...
Setting up libaprutil1-dev (1.6.3-1) ...
Setting up debhelper (13.13) ...
Setting up apache2-dev (2.4.58-1) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.37-13+rpi1) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.19.20-v7+ #1 SMP Mon Mar 18 11:37:02 GMT 2019 armhf (armv7l)
Toolchain package versions: binutils_2.41-6+rpi1 dpkg-dev_1.22.2+rpi1 g++-12_12.3.0-13+rpi1 g++-13_13.2.0-9+rpi1 gcc-12_12.3.0-13+rpi1 gcc-13_13.2.0-9+rpi1 libc6-dev_2.37-13+rpi1 libstdc++-12-dev_12.3.0-13+rpi1 libstdc++-13-dev_13.2.0-9+rpi1 libstdc++6_13.2.0-9+rpi1 linux-libc-dev_6.5.6-1+rpi1+b1
Package versions: adduser_3.137 apache2-dev_2.4.58-1 apt_2.7.9 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13+rpi1 base-passwd_3.6.3 bash_5.2.21-2 binutils_2.41-6+rpi1 binutils-arm-linux-gnueabihf_2.41-6+rpi1 binutils-common_2.41-6+rpi1 bsdextrautils_2.39.3-6 bsdutils_1:2.39.3-6 build-essential_12.10 bzip2_1.0.8-5+b2 coreutils_9.4-3 cpp_4:13.2.0-1+rpi1 cpp-12_12.3.0-13+rpi1 cpp-13_13.2.0-9+rpi1 dash_0.5.12-6 debconf_1.5.83 debhelper_13.13 debianutils_5.16 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dirmngr_2.2.40-1.1 dpkg_1.22.2+rpi1 dpkg-dev_1.22.2+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.33-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1+rpi1 g++-12_12.3.0-13+rpi1 g++-13_13.2.0-9+rpi1 gcc_4:13.2.0-1+rpi1 gcc-12_12.3.0-13+rpi1 gcc-12-base_12.3.0-13+rpi1 gcc-13_13.2.0-9+rpi1 gcc-13-base_13.2.0-9+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-14 gettext-base_0.21-14 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-5 libacl1_2.3.1-6 libapr1_1.7.2-3 libapr1-dev_1.7.2-3 libaprutil1_1.6.3-1 libaprutil1-dev_1.6.3-1 libapt-pkg6.0_2.7.9 libarchive-zip-perl_1.68-1 libasan8_13.2.0-9+rpi1 libassuan0_2.5.6-1 libatomic1_13.2.0-9+rpi1 libattr1_1:2.5.1-5 libaudit-common_1:3.1.2-1 libaudit1_1:3.1.2-1 libbinutils_2.41-6+rpi1 libblkid1_2.39.3-6 libbrotli1_1.1.0-2 libbz2-1.0_1.0.8-5+b2 libc-bin_2.37-13+rpi1 libc-dev-bin_2.37-13+rpi1 libc6_2.37-13+rpi1 libc6-dev_2.37-13+rpi1 libcap-ng0_0.8.4-1 libcap2_1:2.66-4 libcap2-bin_1:2.66-4 libcc1-0_13.2.0-9+rpi1 libcjose-dev_0.6.2.2-1 libcjose0_0.6.2.2-1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libctf-nobfd0_2.41-6+rpi1 libctf0_2.41-6+rpi1 libcurl4_8.5.0-2+rpi1 libcurl4-openssl-dev_8.5.0-2+rpi1 libdb5.3_5.3.28+dfsg2-4 libdebconfclient0_0.271 libdebhelper-perl_13.13 libdpkg-perl_1.22.2+rpi1 libelf1_0.188-2.1+rpi1 libexpat1_2.5.0-2 libexpat1-dev_2.5.0-2 libext2fs2_1.47.0-2 libfakeroot_1.33-1 libffi8_3.4.4-2 libfile-find-rule-perl_0.34-3 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-13+rpi1 libgcc-13-dev_13.2.0-9+rpi1 libgcc-s1_13.2.0-9+rpi1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.3-1 libgomp1_13.2.0-9+rpi1 libgpg-error0_1.47-3 libgssapi-krb5-2_1.20.1-5 libhiredis-dev_1.2.0-6 libhiredis1.1.0_1.2.0-6 libhogweed6_3.9.1-2 libicu72_72.1-4 libidn2-0_2.3.4-1 libisl23_0.26-3 libjansson-dev_2.14-2 libjansson4_2.14-2 libk5crypto3_1.20.1-5 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-5 libkrb5support0_1.20.1-5 libksba8_1.6.5-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1+b1 libldap-dev_2.5.13+dfsg-5+rpi1+b1 libldap2-dev_2.5.13+dfsg-5+rpi1 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.5-0.3 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmount1_2.39.3-6 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1 libnettle8_3.9.1-2 libnghttp2-14_1.58.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.3-4 libpam-cap_1:2.66-4 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpcre2-16-0_10.42-4 libpcre2-32-0_10.42-4 libpcre2-8-0_10.42-4 libpcre2-dev_10.42-4 libpcre2-posix3_10.42-4 libpcre3_2:8.39-15 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpsl5_0.21.2-1+b1 libpython3-stdlib_3.11.6-1 libpython3.11-minimal_3.11.7-2 libpython3.11-stdlib_3.11.7-2 libreadline8_8.2-3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg1-4 libsasl2-modules-db_2.1.28+dfsg1-4 libsctp-dev_1.0.19+dfsg-2 libsctp1_1.0.19+dfsg-2 libseccomp2_2.5.4-2+rpi1 libselinux1_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol1_3.1-1 libsepol2_3.5-2 libsframe1_2.41-6+rpi1 libsmartcols1_2.39.3-6 libsqlite3-0_3.44.2-1 libss2_1.47.0-2 libssh2-1_1.11.0-4 libssl-dev_3.1.4-2 libssl1.1_1.1.1o-1 libssl3_3.1.4-2 libstdc++-12-dev_12.3.0-13+rpi1 libstdc++-13-dev_13.2.0-9+rpi1 libstdc++6_13.2.0-9+rpi1 libsub-override-perl_0.10-1 libsystemd0_254.5-1+rpi1 libtasn1-6_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4+20240113-1 libtirpc-common_1.3.4+ds-1 libtirpc-dev_1.3.4+ds-1 libtirpc3_1.3.4+ds-1 libtool_2.4.7-7 libubsan1_13.2.0-9+rpi1 libuchardet0_0.0.8-1 libudev1_254.5-1+rpi1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-6 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1+rpi1+b1 login_1:4.13+dfsg1-3 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-3 mawk_1.3.4.20231126-1 media-types_10.1.0 mount_2.39.3-6 nano_7.2-2 ncurses-base_6.4+20240113-1 ncurses-bin_6.4+20240113-1 netbase_6.4 openssl_3.1.4-2 passwd_1:4.13+dfsg1-3 patch_2.7.6-7 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.38_5.38.2-3 pinentry-curses_1.2.1-3 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 python3_3.11.6-1 python3-minimal_3.11.6-1 python3.11_3.11.7-2 python3.11-minimal_3.11.7-2 raspbian-archive-keyring_20120528.2 readline-common_8.2-3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.20 sysvinit-utils_3.08-5 tar_1.35+dfsg-3 tzdata_2023d-1 usrmerge_38 util-linux_2.39.3-6 util-linux-extra_2.39.3-6 uuid-dev_2.39.3-6 xz-utils_5.4.5-0.3 zlib1g_1:1.3.dfsg-3 zlib1g-dev_1:1.3.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 3.0 (quilt)
Source: libapache2-mod-auth-openidc
Binary: libapache2-mod-auth-openidc
Architecture: any
Version: 2.4.15.1-1
Maintainer: Moritz Schlarb <schlarbm@uni-mainz.de>
Uploaders: Christoph Martin <martin@uni-mainz.de>
Homepage: https://github.com/zmartzone/mod_auth_openidc
Standards-Version: 4.6.2
Vcs-Browser: https://salsa.debian.org/debian/libapache2-mod-auth-openidc
Vcs-Git: https://salsa.debian.org/debian/libapache2-mod-auth-openidc.git
Testsuite: autopkgtest
Build-Depends: debhelper-compat (= 13), apache2-dev, libssl-dev, libcurl4-openssl-dev, libjansson-dev, libhiredis-dev, libpcre2-dev, zlib1g-dev, libcjose-dev, pkg-config
Package-List:
 libapache2-mod-auth-openidc deb httpd optional arch=any
Checksums-Sha1:
 96d286f259dc78670ef399862ea03973cc5b50e9 307690 libapache2-mod-auth-openidc_2.4.15.1.orig.tar.gz
 af174814c5453e21d5f144be6f508aa20e7b2caa 7284 libapache2-mod-auth-openidc_2.4.15.1-1.debian.tar.xz
Checksums-Sha256:
 b50b12beaf1c210e3f98d900306a0a7ea252aa1e2b77147cb3b2cb34072f3444 307690 libapache2-mod-auth-openidc_2.4.15.1.orig.tar.gz
 2b2ac41d342989454878f75c861916ba6102efef8527b9479a7135dd1a8fe551 7284 libapache2-mod-auth-openidc_2.4.15.1-1.debian.tar.xz
Files:
 547285e197d1d8ff44d21754725e7eb5 307690 libapache2-mod-auth-openidc_2.4.15.1.orig.tar.gz
 def34eb47ca38b14238d47d2039ab2f2 7284 libapache2-mod-auth-openidc_2.4.15.1-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=/sdK
-----END PGP SIGNATURE-----

gpgv: Signature made Thu Feb  1 20:29:36 2024 UTC
gpgv:                using RSA key DF012247BFC65501AFF284450C24B841C7DDBAAF
gpgv:                issuer "schlarbm@uni-mainz.de"
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./libapache2-mod-auth-openidc_2.4.15.1-1.dsc: no acceptable signature found
dpkg-source: info: extracting libapache2-mod-auth-openidc in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking libapache2-mod-auth-openidc_2.4.15.1.orig.tar.gz
dpkg-source: info: unpacking libapache2-mod-auth-openidc_2.4.15.1-1.debian.tar.xz

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/112/bus
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
INVOCATION_ID=539dea8b567c411499a729ba3d4ba4c9
JOURNAL_STREAM=8:41227
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD=/
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=117
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-f36487c3-b388-4ca6-a4ce-72ac25f3821b
SCHROOT_UID=112
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
XDG_RUNTIME_DIR=/run/user/112
XDG_SESSION_CLASS=background
XDG_SESSION_ID=c14017
XDG_SESSION_TYPE=unspecified

dpkg-buildpackage
-----------------

Command: dpkg-buildpackage -us -uc -mRaspbian pi4 based autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package libapache2-mod-auth-openidc
dpkg-buildpackage: info: source version 2.4.15.1-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with apache2
   dh_clean
 debian/rules build-arch
dh build-arch --with apache2
   dh_update_autotools_config -a
   dh_autoreconf -a
aclocal: warning: couldn't open directory 'm4': No such file or directory
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:12: installing './ar-lib'
configure.ac:10: installing './compile'
configure.ac:13: installing './config.guess'
configure.ac:13: installing './config.sub'
configure.ac:5: installing './install-sh'
configure.ac:5: installing './missing'
Makefile.am: installing './depcomp'
parallel-tests: installing './test-driver'
   dh_auto_configure -a
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking whether make supports the include directive... yes (GNU style)
checking dependency style of gcc... none
checking for ar... ar
checking the archiver (ar) interface... ar
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking for shl_load... no
checking for shl_load in -ldld... no
checking for dlopen... yes
checking whether a program can dlopen itself... yes
checking whether a statically linked program can dlopen itself... no
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for apxs... /usr/bin/apxs
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for apr-1, apr-util-1... yes
checking for libcurl... yes
checking for openssl... yes
checking for apr_memcache.h... yes
checking for jansson... yes
checking for cjose... yes
checking for libpcre2-8... yes
checking for zlib... yes
checking for hiredis... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/config.h
config.status: executing depfiles commands
config.status: executing libtool commands
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o test/test_cmd-test-cmd.o `test -f 'test/test-cmd.c' || echo './'`test/test-cmd.c
gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o test/test_cmd-stub.o `test -f 'test/stub.c' || echo './'`test/stub.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/mod_auth_openidc.lo src/mod_auth_openidc.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/metrics.lo src/metrics.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/metrics.c  -fPIC -DPIC -o src/.libs/metrics.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/mod_auth_openidc.c  -fPIC -DPIC -o src/.libs/mod_auth_openidc.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/oauth.lo src/oauth.c
In file included from src/mod_auth_openidc.h:54,
                 from src/mod_auth_openidc.c:51:
src/mod_auth_openidc.c: In function ‘oidc_userinfo_create_signed_jwt’:
src/mod_auth_openidc.c:1537:31: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 3 has type ‘long long int’ [-Wformat=]
 1537 |                 oidc_debug(r, "caching signed JWT with ~ttl(%ld)", apr_time_sec(expiry - apr_time_now()));
      |                               ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/usr/include/apache2/http_log.h:451:63: note: in definition of macro ‘ap_log_rerror__’
  451 |              ap_log_rerror_(file, line, mi, level, status, r, __VA_ARGS__); \
      |                                                               ^~~~~~~~~~~
src/mod_auth_openidc.h:101:9: note: in expansion of macro ‘ap_log_rerror’
  101 |         ap_log_rerror(APLOG_MARK, level, 0, r, "%s: %s", __FUNCTION__, apr_psprintf(r->pool, fmt, ##__VA_ARGS__))
      |         ^~~~~~~~~~~~~
src/mod_auth_openidc.h:109:33: note: in expansion of macro ‘oidc_log’
  109 | #define oidc_debug(r, fmt, ...) oidc_log(r, OIDC_DEBUG, fmt, ##__VA_ARGS__)
      |                                 ^~~~~~~~
src/mod_auth_openidc.c:1537:17: note: in expansion of macro ‘oidc_debug’
 1537 |                 oidc_debug(r, "caching signed JWT with ~ttl(%ld)", apr_time_sec(expiry - apr_time_now()));
      |                 ^~~~~~~~~~
src/mod_auth_openidc.c:1537:63: note: format string is defined here
 1537 |                 oidc_debug(r, "caching signed JWT with ~ttl(%ld)", apr_time_sec(expiry - apr_time_now()));
      |                                                             ~~^
      |                                                               |
      |                                                               long int
      |                                                             %lld
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/oauth.c  -fPIC -DPIC -o src/.libs/oauth.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/proto.lo src/proto.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/proto.c  -fPIC -DPIC -o src/.libs/proto.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/metrics.c -o src/metrics.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/oauth.c -o src/oauth.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/config.lo src/config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/config.c  -fPIC -DPIC -o src/.libs/config.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/util.lo src/util.c
src/config.c: In function ‘oidc_set_uint32_slot’:
src/config.c:392:32: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
  392 |         apr_uintptr_t offset = (apr_uintptr_t)cmd->info;
      |                                ^
src/config.c: In function ‘oidc_set_timeout_slot’:
src/config.c:417:32: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
  417 |         apr_uintptr_t offset = (apr_uintptr_t)cmd->info;
      |                                ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/util.c  -fPIC -DPIC -o src/.libs/util.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/proto.c -o src/proto.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/config.c -o src/config.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/mod_auth_openidc.c -o src/mod_auth_openidc.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/util.c -o src/util.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/authz.lo src/authz.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/authz.c  -fPIC -DPIC -o src/.libs/authz.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/authz.c -o src/authz.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/session.lo src/session.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/session.c  -fPIC -DPIC -o src/.libs/session.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/metadata.lo src/metadata.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/metadata.c  -fPIC -DPIC -o src/.libs/metadata.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/session.c -o src/session.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/jose.lo src/jose.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/metadata.c -o src/metadata.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/jose.c  -fPIC -DPIC -o src/.libs/jose.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/parse.lo src/parse.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/parse.c  -fPIC -DPIC -o src/.libs/parse.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/pcre_subst.lo src/pcre_subst.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/pcre_subst.c  -fPIC -DPIC -o src/.libs/pcre_subst.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/pcre_subst.c -o src/pcre_subst.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/cache/redis.lo src/cache/redis.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/parse.c -o src/parse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/redis.c  -fPIC -DPIC -o src/cache/.libs/redis.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/cache/memcache.lo src/cache/memcache.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/memcache.c  -fPIC -DPIC -o src/cache/.libs/memcache.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/jose.c -o src/jose.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/redis.c -o src/cache/redis.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/memcache.c -o src/cache/memcache.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/cache/file.lo src/cache/file.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/file.c  -fPIC -DPIC -o src/cache/.libs/file.o
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/cache/shm.lo src/cache/shm.c
/bin/bash ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o src/cache/common.lo src/cache/common.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/shm.c  -fPIC -DPIC -o src/cache/.libs/shm.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/common.c  -fPIC -DPIC -o src/cache/.libs/common.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/shm.c -o src/cache/shm.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/file.c -o src/cache/file.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I./src -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/apache2 -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c src/cache/common.c -o src/cache/common.o >/dev/null 2>&1
/bin/bash ./libtool  --tag=CC   --mode=link gcc -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0   -Wl,-z,relro -Wl,-z,now -o libauth_openidc.la  src/mod_auth_openidc.lo src/cache/file.lo src/cache/shm.lo src/cache/common.lo src/metrics.lo src/oauth.lo src/proto.lo src/config.lo src/util.lo src/authz.lo src/session.lo src/metadata.lo src/jose.lo src/parse.lo src/pcre_subst.lo src/cache/redis.lo src/cache/memcache.lo  
libtool: link: ar cr .libs/libauth_openidc.a src/.libs/mod_auth_openidc.o src/cache/.libs/file.o src/cache/.libs/shm.o src/cache/.libs/common.o src/.libs/metrics.o src/.libs/oauth.o src/.libs/proto.o src/.libs/config.o src/.libs/util.o src/.libs/authz.o src/.libs/session.o src/.libs/metadata.o src/.libs/jose.o src/.libs/parse.o src/.libs/pcre_subst.o src/cache/.libs/redis.o src/cache/.libs/memcache.o 
libtool: link: ranlib .libs/libauth_openidc.a
libtool: link: ( cd ".libs" && rm -f "libauth_openidc.la" && ln -s "../libauth_openidc.la" "libauth_openidc.la" )
/usr/bin/apxs -c -o mod_auth_openidc.la libauth_openidc.la -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -lapr-1 -laprutil-1 -lldap -llber  -lssl -lcrypto  -lcurl  -ljansson -lcjose -ljansson -lcrypto  -lpcre2-8  -lhiredis    -lz 
/bin/bash ./libtool  --tag=CC   --mode=link gcc -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0   -Wl,-z,relro -Wl,-z,now -o test/test-cmd test/test_cmd-test-cmd.o test/test_cmd-stub.o libauth_openidc.la -lapr-1 -laprutil-1 -lldap -llber  -lssl -lcrypto  -lcurl  -ljansson -lcjose -ljansson -lcrypto  -lpcre2-8  -lhiredis    -lz  
/usr/share/apr-1.0/build/libtool  --mode=link --tag=disable-static arm-linux-gnueabihf-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0    -o mod_auth_openidc.la  -rpath /usr/lib/apache2/modules -module -avoid-version    libauth_openidc.la -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -lapr-1 -laprutil-1 -lldap -llber -lssl -lcrypto -lcurl -ljansson -lcjose -ljansson -lcrypto -lpcre2-8 -lhiredis -lz
libtool: link: arm-linux-gnueabihf-gcc -shared  -fPIC -DPIC  -Wl,--whole-archive ./.libs/libauth_openidc.a -Wl,--no-whole-archive  -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 /usr/lib/arm-linux-gnueabihf/libapr-1.so /usr/lib/arm-linux-gnueabihf/libaprutil-1.so -lldap -llber -lssl -lcurl -lcjose -ljansson -lcrypto -lpcre2-8 -lhiredis -lz  -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -g -O2 -fstack-protector-strong   -Wl,-soname -Wl,mod_auth_openidc.so -o .libs/mod_auth_openidc.so
libtool: link: gcc -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/test-cmd test/test_cmd-test-cmd.o test/test_cmd-stub.o  -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 ./.libs/libauth_openidc.a /usr/lib/arm-linux-gnueabihf/libapr-1.so /usr/lib/arm-linux-gnueabihf/libaprutil-1.so -lldap -llber -lssl -lcurl -lcjose -ljansson -lcrypto -lpcre2-8 -lhiredis -lz
libtool: link: ( cd ".libs" && rm -f "mod_auth_openidc.la" && ln -s "../mod_auth_openidc.la" "mod_auth_openidc.la" )
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
make  test/test
make[2]: Entering directory '/<<PKGBUILDDIR>>'
gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o test/test-test.o `test -f 'test/test.c' || echo './'`test/test.c
gcc -DHAVE_CONFIG_H -I. -I./src  -Wdate-time -D_FORTIFY_SOURCE=2   -I/usr/include/apache2  -Wdate-time -D_FORTIFY_SOURCE=2 -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c -o test/test-stub.o `test -f 'test/stub.c' || echo './'`test/stub.c
/bin/bash ./libtool  --tag=CC   --mode=link gcc -DNAMEVER="mod_auth_openidc-2.4.15.1" -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE  -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64  -DUSE_MEMCACHE   -DUSE_ZLIB  -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0   -Wl,-z,relro -Wl,-z,now -o test/test test/test-test.o test/test-stub.o libauth_openidc.la -lapr-1 -laprutil-1 -lldap -llber  -lssl -lcrypto  -lcurl  -ljansson -lcjose -ljansson -lcrypto  -lpcre2-8  -lhiredis    -lz  
libtool: link: gcc -DNAMEVER=mod_auth_openidc-2.4.15.1 -I./src -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/apr-1.0 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/arm-linux-gnueabihf -DUSE_LIBHIREDIS -I/usr/include/hiredis -D_FILE_OFFSET_BITS=64 -DUSE_MEMCACHE -DUSE_ZLIB -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/test test/test-test.o test/test-stub.o  -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 ./.libs/libauth_openidc.a /usr/lib/arm-linux-gnueabihf/libapr-1.so /usr/lib/arm-linux-gnueabihf/libaprutil-1.so -lldap -llber -lssl -lcurl -lcjose -ljansson -lcrypto -lpcre2-8 -lhiredis -lz
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make  check-TESTS
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
PASS: test/test
============================================================================
Testsuite summary for mod_auth_openidc 2.4.15.1
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --with apache2
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   dh_apache2 -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs ChangeLog upstream
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   debian/rules execute_after_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
chown -R www-data:www-data debian/libapache2-mod-auth-openidc/var/cache/apache2/mod_auth_openidc
chmod -R go= debian/libapache2-mod-auth-openidc/var/cache/apache2/mod_auth_openidc
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/libapache2-mod-auth-openidc/usr/lib/apache2/modules/mod_auth_openidc.so contains an unresolvable reference to symbol ap_hook_check_authn: it's probably a plugin
dpkg-shlibdeps: warning: 37 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: package libapache2-mod-auth-openidc: substitution variable ${misc:Recommends} unused, but is defined
dpkg-gencontrol: warning: package libapache2-mod-auth-openidc: substitution variable ${misc:Recommends} unused, but is defined
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libapache2-mod-auth-openidc-dbgsym' in '../libapache2-mod-auth-openidc-dbgsym_2.4.15.1-1_armhf.deb'.
dpkg-deb: building package 'libapache2-mod-auth-openidc' in '../libapache2-mod-auth-openidc_2.4.15.1-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../libapache2-mod-auth-openidc_2.4.15.1-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian pi4 based autobuilder <root@raspbian.org> -O../libapache2-mod-auth-openidc_2.4.15.1-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2024-02-06T04:48:04Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


libapache2-mod-auth-openidc_2.4.15.1-1_armhf.changes:
-----------------------------------------------------

Format: 1.8
Date: Thu, 01 Feb 2024 21:28:41 +0100
Source: libapache2-mod-auth-openidc
Binary: libapache2-mod-auth-openidc libapache2-mod-auth-openidc-dbgsym
Architecture: armhf
Version: 2.4.15.1-1
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian pi4 based autobuilder <root@raspbian.org>
Changed-By: Moritz Schlarb <schlarbm@uni-mainz.de>
Description:
 libapache2-mod-auth-openidc - OpenID Connect Relying Party implementation for Apache
Changes:
 libapache2-mod-auth-openidc (2.4.15.1-1) unstable; urgency=medium
 .
   * New upstream version 2.4.15.1
   * Add d/NEWS entry for 2.4.15
Checksums-Sha1:
 d4ce94f5732ff0ba2438a9409840dd5a9057a916 410904 libapache2-mod-auth-openidc-dbgsym_2.4.15.1-1_armhf.deb
 5076c24d39ff515b0238d47aea721e1a4453ee37 7092 libapache2-mod-auth-openidc_2.4.15.1-1_armhf.buildinfo
 928a9a87439d698cb4f29d47ca805779c7848b7c 204652 libapache2-mod-auth-openidc_2.4.15.1-1_armhf.deb
Checksums-Sha256:
 ec0d6d61c259ecd5d0208f6d838542eff9a344513bea6d14042a6a9dde01e40e 410904 libapache2-mod-auth-openidc-dbgsym_2.4.15.1-1_armhf.deb
 4af5643579681e769bd62a0608f1615519743c7a557fe58699aa9b3a31d5e491 7092 libapache2-mod-auth-openidc_2.4.15.1-1_armhf.buildinfo
 7b70c80a5f91009ac43ff50207c6a13a6455facbd19d2e076653d7f96be486ba 204652 libapache2-mod-auth-openidc_2.4.15.1-1_armhf.deb
Files:
 bce40f64ffeaa663f5176e19ede4f234 410904 debug optional libapache2-mod-auth-openidc-dbgsym_2.4.15.1-1_armhf.deb
 2cee76dfe413e407e1a6d44806116a0c 7092 httpd optional libapache2-mod-auth-openidc_2.4.15.1-1_armhf.buildinfo
 88709a456f760f7c2d749aa2b0e68001 204652 httpd optional libapache2-mod-auth-openidc_2.4.15.1-1_armhf.deb

+------------------------------------------------------------------------------+
| Buildinfo                                                                    |
+------------------------------------------------------------------------------+

Format: 1.0
Source: libapache2-mod-auth-openidc
Binary: libapache2-mod-auth-openidc libapache2-mod-auth-openidc-dbgsym
Architecture: armhf
Version: 2.4.15.1-1
Checksums-Md5:
 bce40f64ffeaa663f5176e19ede4f234 410904 libapache2-mod-auth-openidc-dbgsym_2.4.15.1-1_armhf.deb
 88709a456f760f7c2d749aa2b0e68001 204652 libapache2-mod-auth-openidc_2.4.15.1-1_armhf.deb
Checksums-Sha1:
 d4ce94f5732ff0ba2438a9409840dd5a9057a916 410904 libapache2-mod-auth-openidc-dbgsym_2.4.15.1-1_armhf.deb
 928a9a87439d698cb4f29d47ca805779c7848b7c 204652 libapache2-mod-auth-openidc_2.4.15.1-1_armhf.deb
Checksums-Sha256:
 ec0d6d61c259ecd5d0208f6d838542eff9a344513bea6d14042a6a9dde01e40e 410904 libapache2-mod-auth-openidc-dbgsym_2.4.15.1-1_armhf.deb
 7b70c80a5f91009ac43ff50207c6a13a6455facbd19d2e076653d7f96be486ba 204652 libapache2-mod-auth-openidc_2.4.15.1-1_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Tue, 06 Feb 2024 04:48:03 +0000
Build-Path: /<<PKGBUILDDIR>>
Build-Tainted-By:
 merged-usr-via-aliased-dirs
Installed-Build-Depends:
 apache2-dev (= 2.4.58-1),
 autoconf (= 2.71-3),
 automake (= 1:1.16.5-1.3),
 autopoint (= 0.21-14),
 autotools-dev (= 20220109.1),
 base-files (= 13+rpi1),
 base-passwd (= 3.6.3),
 bash (= 5.2.21-2),
 binutils (= 2.41-6+rpi1),
 binutils-arm-linux-gnueabihf (= 2.41-6+rpi1),
 binutils-common (= 2.41-6+rpi1),
 bsdextrautils (= 2.39.3-6),
 bsdutils (= 1:2.39.3-6),
 build-essential (= 12.10),
 bzip2 (= 1.0.8-5+b2),
 coreutils (= 9.4-3),
 cpp (= 4:13.2.0-1+rpi1),
 cpp-12 (= 12.3.0-13+rpi1),
 cpp-13 (= 13.2.0-9+rpi1),
 dash (= 0.5.12-6),
 debconf (= 1.5.83),
 debhelper (= 13.13),
 debianutils (= 5.16),
 dh-autoreconf (= 20),
 dh-strip-nondeterminism (= 1.13.1-1),
 diffutils (= 1:3.10-1),
 dpkg (= 1.22.2+rpi1),
 dpkg-dev (= 1.22.2+rpi1),
 dwz (= 0.15-1),
 file (= 1:5.45-2),
 findutils (= 4.9.0-5),
 g++ (= 4:13.2.0-1+rpi1),
 g++-13 (= 13.2.0-9+rpi1),
 gcc (= 4:13.2.0-1+rpi1),
 gcc-12 (= 12.3.0-13+rpi1),
 gcc-12-base (= 12.3.0-13+rpi1),
 gcc-13 (= 13.2.0-9+rpi1),
 gcc-13-base (= 13.2.0-9+rpi1),
 gettext (= 0.21-14),
 gettext-base (= 0.21-14),
 grep (= 3.11-4),
 groff-base (= 1.23.0-3),
 gzip (= 1.12-1),
 hostname (= 3.23+nmu2),
 init-system-helpers (= 1.66),
 intltool-debian (= 0.35.0+20060710.6),
 libacl1 (= 2.3.1-6),
 libapr1 (= 1.7.2-3),
 libapr1-dev (= 1.7.2-3),
 libaprutil1 (= 1.6.3-1),
 libaprutil1-dev (= 1.6.3-1),
 libarchive-zip-perl (= 1.68-1),
 libasan8 (= 13.2.0-9+rpi1),
 libatomic1 (= 13.2.0-9+rpi1),
 libattr1 (= 1:2.5.1-5),
 libaudit-common (= 1:3.1.2-1),
 libaudit1 (= 1:3.1.2-1),
 libbinutils (= 2.41-6+rpi1),
 libblkid1 (= 2.39.3-6),
 libbrotli1 (= 1.1.0-2),
 libbz2-1.0 (= 1.0.8-5+b2),
 libc-bin (= 2.37-13+rpi1),
 libc-dev-bin (= 2.37-13+rpi1),
 libc6 (= 2.37-13+rpi1),
 libc6-dev (= 2.37-13+rpi1),
 libcap-ng0 (= 0.8.4-1),
 libcap2 (= 1:2.66-4),
 libcc1-0 (= 13.2.0-9+rpi1),
 libcjose-dev (= 0.6.2.2-1),
 libcjose0 (= 0.6.2.2-1),
 libcom-err2 (= 1.47.0-2),
 libcrypt-dev (= 1:4.4.36-4),
 libcrypt1 (= 1:4.4.36-4),
 libctf-nobfd0 (= 2.41-6+rpi1),
 libctf0 (= 2.41-6+rpi1),
 libcurl4 (= 8.5.0-2+rpi1),
 libcurl4-openssl-dev (= 8.5.0-2+rpi1),
 libdb5.3 (= 5.3.28+dfsg2-4),
 libdebconfclient0 (= 0.271),
 libdebhelper-perl (= 13.13),
 libdpkg-perl (= 1.22.2+rpi1),
 libelf1 (= 0.188-2.1+rpi1),
 libexpat1 (= 2.5.0-2),
 libexpat1-dev (= 2.5.0-2),
 libffi8 (= 3.4.4-2),
 libfile-find-rule-perl (= 0.34-3),
 libfile-stripnondeterminism-perl (= 1.13.1-1),
 libgcc-12-dev (= 12.3.0-13+rpi1),
 libgcc-13-dev (= 13.2.0-9+rpi1),
 libgcc-s1 (= 13.2.0-9+rpi1),
 libgcrypt20 (= 1.10.3-2),
 libgdbm-compat4 (= 1.23-5),
 libgdbm6 (= 1.23-5),
 libgmp10 (= 2:6.3.0+dfsg-2),
 libgnutls30 (= 3.8.3-1),
 libgomp1 (= 13.2.0-9+rpi1),
 libgpg-error0 (= 1.47-3),
 libgssapi-krb5-2 (= 1.20.1-5),
 libhiredis-dev (= 1.2.0-6),
 libhiredis1.1.0 (= 1.2.0-6),
 libhogweed6 (= 3.9.1-2),
 libicu72 (= 72.1-4),
 libidn2-0 (= 2.3.4-1),
 libisl23 (= 0.26-3),
 libjansson-dev (= 2.14-2),
 libjansson4 (= 2.14-2),
 libk5crypto3 (= 1.20.1-5),
 libkeyutils1 (= 1.6.3-2),
 libkrb5-3 (= 1.20.1-5),
 libkrb5support0 (= 1.20.1-5),
 libldap-2.5-0 (= 2.5.13+dfsg-5+rpi1+b1),
 libldap-dev (= 2.5.13+dfsg-5+rpi1+b1),
 libldap2-dev (= 2.5.13+dfsg-5+rpi1),
 liblz4-1 (= 1.9.4-1+rpi1+b1),
 liblzma5 (= 5.4.5-0.3),
 libmagic-mgc (= 1:5.45-2),
 libmagic1 (= 1:5.45-2),
 libmd0 (= 1.1.0-2),
 libmount1 (= 2.39.3-6),
 libmpc3 (= 1.3.1-1),
 libmpfr6 (= 4.2.1-1),
 libncursesw6 (= 6.4+20240113-1),
 libnettle8 (= 3.9.1-2),
 libnghttp2-14 (= 1.58.0-1),
 libnsl-dev (= 1.3.0-3),
 libnsl2 (= 1.3.0-3),
 libnumber-compare-perl (= 0.03-3),
 libp11-kit0 (= 0.25.3-4),
 libpam-modules (= 1.5.2-9.1),
 libpam-modules-bin (= 1.5.2-9.1),
 libpam-runtime (= 1.5.2-9.1),
 libpam0g (= 1.5.2-9.1),
 libpcre2-16-0 (= 10.42-4),
 libpcre2-32-0 (= 10.42-4),
 libpcre2-8-0 (= 10.42-4),
 libpcre2-dev (= 10.42-4),
 libpcre2-posix3 (= 10.42-4),
 libperl5.38 (= 5.38.2-3),
 libpipeline1 (= 1.5.7-1),
 libpkgconf3 (= 1.8.1-1),
 libpsl5 (= 0.21.2-1+b1),
 libpython3-stdlib (= 3.11.6-1),
 libpython3.11-minimal (= 3.11.7-2),
 libpython3.11-stdlib (= 3.11.7-2),
 libreadline8 (= 8.2-3),
 librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2),
 libsasl2-2 (= 2.1.28+dfsg1-4),
 libsasl2-modules-db (= 2.1.28+dfsg1-4),
 libsctp-dev (= 1.0.19+dfsg-2),
 libsctp1 (= 1.0.19+dfsg-2),
 libseccomp2 (= 2.5.4-2+rpi1),
 libselinux1 (= 3.5-1),
 libsframe1 (= 2.41-6+rpi1),
 libsmartcols1 (= 2.39.3-6),
 libsqlite3-0 (= 3.44.2-1),
 libssh2-1 (= 1.11.0-4),
 libssl-dev (= 3.1.4-2),
 libssl3 (= 3.1.4-2),
 libstdc++-13-dev (= 13.2.0-9+rpi1),
 libstdc++6 (= 13.2.0-9+rpi1),
 libsub-override-perl (= 0.10-1),
 libsystemd0 (= 254.5-1+rpi1),
 libtasn1-6 (= 4.19.0-3),
 libtext-glob-perl (= 0.11-3),
 libtinfo6 (= 6.4+20240113-1),
 libtirpc-common (= 1.3.4+ds-1),
 libtirpc-dev (= 1.3.4+ds-1),
 libtirpc3 (= 1.3.4+ds-1),
 libtool (= 2.4.7-7),
 libubsan1 (= 13.2.0-9+rpi1),
 libuchardet0 (= 0.0.8-1),
 libudev1 (= 254.5-1+rpi1),
 libunistring5 (= 1.1-2),
 libuuid1 (= 2.39.3-6),
 libxml2 (= 2.9.14+dfsg-1.3),
 libzstd1 (= 1.5.5+dfsg2-2),
 linux-libc-dev (= 6.5.6-1+rpi1+b1),
 login (= 1:4.13+dfsg1-3),
 m4 (= 1.4.19-4),
 make (= 4.3-4.1),
 man-db (= 2.12.0-3),
 mawk (= 1.3.4.20231126-1),
 media-types (= 10.1.0),
 ncurses-base (= 6.4+20240113-1),
 ncurses-bin (= 6.4+20240113-1),
 netbase (= 6.4),
 openssl (= 3.1.4-2),
 patch (= 2.7.6-7),
 perl (= 5.38.2-3),
 perl-base (= 5.38.2-3),
 perl-modules-5.38 (= 5.38.2-3),
 pkg-config (= 1.8.1-1),
 pkgconf (= 1.8.1-1),
 pkgconf-bin (= 1.8.1-1),
 po-debconf (= 1.0.21+nmu1),
 python3 (= 3.11.6-1),
 python3-minimal (= 3.11.6-1),
 python3.11 (= 3.11.7-2),
 python3.11-minimal (= 3.11.7-2),
 readline-common (= 8.2-3),
 rpcsvc-proto (= 1.4.3-1),
 sed (= 4.9-2),
 sensible-utils (= 0.0.20),
 sysvinit-utils (= 3.08-5),
 tar (= 1.35+dfsg-3),
 tzdata (= 2023d-1),
 usrmerge (= 38),
 util-linux (= 2.39.3-6),
 uuid-dev (= 2.39.3-6),
 xz-utils (= 5.4.5-0.3),
 zlib1g (= 1:1.3.dfsg-3),
 zlib1g-dev (= 1:1.3.dfsg-3)
Environment:
 DEB_BUILD_OPTIONS="parallel=4"
 LANG="en_GB.UTF-8"
 LC_ALL="C.UTF-8"
 SOURCE_DATE_EPOCH="1706819321"


+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libapache2-mod-auth-openidc-dbgsym_2.4.15.1-1_armhf.deb
-------------------------------------------------------

 new Debian package, version 2.0.
 size 410904 bytes: control archive=536 bytes.
     422 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: libapache2-mod-auth-openidc-dbgsym
 Source: libapache2-mod-auth-openidc
 Version: 2.4.15.1-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Moritz Schlarb <schlarbm@uni-mainz.de>
 Installed-Size: 462
 Depends: libapache2-mod-auth-openidc (= 2.4.15.1-1)
 Section: debug
 Priority: optional
 Description: debug symbols for libapache2-mod-auth-openidc
 Build-Ids: d9f0033b2b6b30616ced542032a6c5d145f48678

drwxr-xr-x root/root         0 2024-02-01 20:28 ./
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/lib/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/lib/debug/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/lib/debug/.build-id/d9/
-rw-r--r-- root/root    461904 2024-02-01 20:28 ./usr/lib/debug/.build-id/d9/f0033b2b6b30616ced542032a6c5d145f48678.debug
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/share/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/share/doc/
lrwxrwxrwx root/root         0 2024-02-01 20:28 ./usr/share/doc/libapache2-mod-auth-openidc-dbgsym -> libapache2-mod-auth-openidc


libapache2-mod-auth-openidc_2.4.15.1-1_armhf.deb
------------------------------------------------

 new Debian package, version 2.0.
 size 204652 bytes: control archive=1504 bytes.
      92 bytes,     2 lines      conffiles
    1183 bytes,    20 lines      control
     619 bytes,     7 lines      md5sums
     612 bytes,    22 lines   *  postinst             #!/bin/sh
     696 bytes,    28 lines   *  postrm               #!/bin/sh
     754 bytes,    28 lines   *  prerm                #!/bin/sh
 Package: libapache2-mod-auth-openidc
 Version: 2.4.15.1-1
 Architecture: armhf
 Maintainer: Moritz Schlarb <schlarbm@uni-mainz.de>
 Installed-Size: 596
 Depends: libapr1 (>= 1.3.2), libaprutil1 (>= 1.4.0), libc6 (>= 2.7), libcjose0 (>= 0.4.1), libcurl4 (>= 7.16.2), libhiredis1.1.0 (>= 1.2.0), libjansson4 (>= 2.14), libpcre2-8-0 (>= 10.22), libssl3 (>= 3.0.0), zlib1g (>= 1:1.1.4), apache2-api-20120211, apache2-bin (>= 2.4.16)
 Section: httpd
 Priority: optional
 Homepage: https://github.com/zmartzone/mod_auth_openidc
 Description: OpenID Connect Relying Party implementation for Apache
  mod_auth_openidc is a certified authentication and authorization module
  for the Apache 2.x HTTP server that implements the OpenID Connect
  Relying Party functionality.
  .
  This module enables an Apache 2.x web server to operate as an OpenID
  Connect Relying Party (RP) towards an OpenID Connect Provider (OP).
  It relays end user authentication to a Provider and receives user
  identity information from that Provider. It then passes on that identity
  information (a.k.a. claims) to applications protected by the Apache web
  server and establishes an authentication session for the identified user.

drwxr-xr-x root/root         0 2024-02-01 20:28 ./
drwxr-xr-x root/root         0 2024-02-01 20:28 ./etc/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./etc/apache2/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./etc/apache2/conf-available/
-rw-r--r-- root/root     70751 2024-02-01 20:28 ./etc/apache2/conf-available/auth_openidc.conf
drwxr-xr-x root/root         0 2024-02-01 20:28 ./etc/apache2/mods-available/
-rw-r--r-- root/root        76 2024-02-01 20:28 ./etc/apache2/mods-available/auth_openidc.load
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/lib/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/lib/apache2/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/lib/apache2/modules/
-rw-r--r-- root/root    469088 2024-02-01 20:28 ./usr/lib/apache2/modules/mod_auth_openidc.so
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/share/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/share/doc/libapache2-mod-auth-openidc/
-rw-r--r-- root/root       921 2024-02-01 20:28 ./usr/share/doc/libapache2-mod-auth-openidc/NEWS.Debian.gz
-rw-r--r-- root/root      3142 2024-01-30 14:42 ./usr/share/doc/libapache2-mod-auth-openidc/README.md.gz
-rw-r--r-- root/root      2192 2024-02-01 20:28 ./usr/share/doc/libapache2-mod-auth-openidc/changelog.Debian.gz
-rw-r--r-- root/root     29966 2024-01-30 14:42 ./usr/share/doc/libapache2-mod-auth-openidc/changelog.gz
-rw-r--r-- root/root      2110 2023-02-16 13:19 ./usr/share/doc/libapache2-mod-auth-openidc/copyright
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/share/lintian/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       213 2023-06-30 09:55 ./usr/share/lintian/overrides/libapache2-mod-auth-openidc
drwxr-xr-x root/root         0 2024-02-01 20:28 ./var/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./var/cache/
drwxr-xr-x root/root         0 2024-02-01 20:28 ./var/cache/apache2/
drwx------ www-data/www-data 0 2024-02-01 20:28 ./var/cache/apache2/mod_auth_openidc/
drwx------ www-data/www-data 0 2024-02-01 20:28 ./var/cache/apache2/mod_auth_openidc/metadata/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build Type: any
Build-Space: 19732
Build-Time: 76
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 636
Job: libapache2-mod-auth-openidc_2.4.15.1-1
Machine Architecture: armhf
Package: libapache2-mod-auth-openidc
Package-Time: 746
Source-Version: 2.4.15.1-1
Space: 19732
Status: successful
Version: 2.4.15.1-1
--------------------------------------------------------------------------------
Finished at 2024-02-06T04:48:04Z
Build needed 00:12:26, 19732k disk space