Raspbian Package Auto-Building

Build log for mod-gnutls (0.8.2-3+deb9u2) on armhf

mod-gnutls0.8.2-3+deb9u2armhf → 2020-07-18 17:13:38

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| mod-gnutls 0.8.2-3+deb9u2 (armhf)            Sat, 18 Jul 2020 17:00:10 +0000 |
+==============================================================================+

Package: mod-gnutls
Version: 0.8.2-3+deb9u2
Source Version: 0.8.2-3+deb9u2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-d80bea74-99e7-4b1e-a453-5fe0b5af4c3f' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9723 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.7 MB]
Fetched 21.4 MB in 8s (2462 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'mod-gnutls' packaging is maintained in the 'Git' version control system at:
https://mod.gnutls.org/git/mod_gnutls -b debian
Please use:
git clone https://mod.gnutls.org/git/mod_gnutls -b debian
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 433 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main mod-gnutls 0.8.2-3+deb9u2 (dsc) [2374 B]
Get:2 http://172.17.0.1/private stretch-staging/main mod-gnutls 0.8.2-3+deb9u2 (tar) [416 kB]
Get:3 http://172.17.0.1/private stretch-staging/main mod-gnutls 0.8.2-3+deb9u2 (diff) [14.8 kB]
Fetched 433 kB in 0s (2499 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/mod-gnutls-0xKjTw/mod-gnutls-0.8.2' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/mod-gnutls-0xKjTw' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-EvoCJ9/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-EvoCJ9/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ Packages [429 B]
Fetched 2105 B in 0s (3166 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 8 not upgraded.
Need to get 776 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [776 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 776 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12740 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: apache2-bin, apache2-dev, curl | wget, debhelper (>= 10~), dh-apache2, dh-autoreconf, dpkg-dev (>= 1.17.14), gnutls-bin, libapr1-dev, libgnutls28-dev (>= 3.1.4) | libgnutls-dev (>= 3.1.4), libmsv-dev (>= 1.0), libwww-perl, monkeysphere (>= 0.36), msva-perl, openssl, pandoc, pkg-config, procps, softhsm2 | softhsm
Filtered Build-Depends: apache2-bin, apache2-dev, curl, debhelper (>= 10~), dh-apache2, dh-autoreconf, dpkg-dev (>= 1.17.14), gnutls-bin, libapr1-dev, libgnutls28-dev (>= 3.1.4), libmsv-dev (>= 1.0), libwww-perl, monkeysphere (>= 0.36), msva-perl, openssl, pandoc, pkg-config, procps, softhsm2
dpkg-deb: building package 'sbuild-build-depends-mod-gnutls-dummy' in '/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive/sbuild-build-depends-mod-gnutls-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-mod-gnutls-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ Sources [718 B]
Get:5 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ Packages [705 B]
Fetched 2756 B in 0s (3896 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install mod-gnutls build dependencies (apt-based resolver)
----------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  apache2-bin apache2-dev autoconf automake autopoint autotools-dev
  bsdmainutils ca-certificates curl debhelper dh-autoreconf
  dh-strip-nondeterminism file gettext gettext-base gnutls-bin groff-base
  intltool-debian libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3
  libaprutil1-dev libaprutil1-ldap libarchive-zip-perl libbsd0 libcgi-pm-perl
  libclass-method-modifiers-perl libconfig-general-perl libconvert-asn1-perl
  libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl
  libcrypt-x509-perl libcurl3 libcurl3-nss libdata-perl-perl
  libdevel-globaldestruction-perl libencode-locale-perl libexpat1
  libexpat1-dev libexporter-tiny-perl libffi6 libfile-homedir-perl
  libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnupg-interface-perl
  libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutls30
  libgnutlsxx28 libgssapi-krb5-2 libhogweed4 libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libhttp-server-simple-perl
  libicu57 libidn11 libidn11-dev libidn2-0 libimport-into-perl libio-html-perl
  libio-multiplex-perl libio-socket-inet6-perl libio-socket-ssl-perl
  libjansson4 libjson-perl libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0
  libldap-2.4-2 libldap-common libldap2-dev liblist-moreutils-perl
  liblockfile-bin liblockfile1 liblua5.1-0 liblua5.2-0 libluajit-5.1-2
  libluajit-5.1-common liblwp-mediatypes-perl liblwp-protocol-https-perl
  libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl
  libmoox-handlesvia-perl libmoox-late-perl libmsv-dev libmsv1
  libnet-cidr-perl libnet-http-perl libnet-server-perl libnet-ssleay-perl
  libnettle6 libnghttp2-14 libnspr4 libnss3 libopts25 libp11-kit-dev
  libp11-kit0 libparams-classify-perl libpipeline1 libpsl5
  libregexp-common-perl librole-tiny-perl librtmp1 libsasl2-2
  libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsocket6-perl
  libsofthsm2 libssh2-1 libssl1.0.2 libssl1.1 libstrictures-perl
  libsub-exporter-progressive-perl libtasn1-6 libtasn1-6-dev libtimedate-perl
  libtool libtype-tiny-perl libunbound2 libunistring0 liburi-perl libwww-perl
  libwww-robotrules-perl libxml2 libyaml-0-2 lockfile-progs m4 man-db
  monkeysphere msva-perl netbase nettle-dev openssl pandoc pandoc-data
  perl-openssl-defaults pkg-config po-debconf softhsm2 softhsm2-common ucf
  uuid-dev zlib1g-dev
Suggested packages:
  www-browser apache2-doc apache2-suexec-pristine | apache2-suexec-custom
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff python
  gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-doc krb5-doc krb5-user
  libdata-dump-perl libcrypt-ssleay-perl libjs-jquery liblog-log4perl-perl
  libscalar-number-perl lksctp-tools libbareword-filehandles-perl
  libindirect-perl libmultidimensional-perl libtool-doc gfortran
  | fortran95-compiler gcj-jdk libdevel-stacktrace-perl libauthen-ntlm-perl
  m4-doc less liblwp-protocol-socks-perl texlive-latex-recommended
  texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra wkhtmltopdf
  libmail-box-perl
Recommended packages:
  libcgi-fast-perl libglib2.0-data shared-mime-info xdg-user-dirs
  libhtml-format-perl libjson-xs-perl krb5-locales libclass-xsaccessor-perl
  libsub-name-perl publicsuffix libsasl2-modules libtasn1-doc libltdl-dev
  libdevel-lexalias-perl libtype-tiny-xs-perl libhtml-form-perl
  libhttp-daemon-perl libmailtools-perl xml-core agent-transfer cron-daemon
  netcat-openbsd | netcat | socat openssh-client ssh-askpass libgtk2-perl
  libanyevent-perl liblinux-inotify2-perl libmail-sendmail-perl
The following NEW packages will be installed:
  apache2-bin apache2-dev autoconf automake autopoint autotools-dev
  bsdmainutils ca-certificates curl debhelper dh-autoreconf
  dh-strip-nondeterminism file gettext gettext-base gnutls-bin groff-base
  intltool-debian libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3
  libaprutil1-dev libaprutil1-ldap libarchive-zip-perl libbsd0 libcgi-pm-perl
  libclass-method-modifiers-perl libconfig-general-perl libconvert-asn1-perl
  libcroco3 libcrypt-openssl-bignum-perl libcrypt-openssl-rsa-perl
  libcrypt-x509-perl libcurl3 libcurl3-nss libdata-perl-perl
  libdevel-globaldestruction-perl libencode-locale-perl libexpat1
  libexpat1-dev libexporter-tiny-perl libffi6 libfile-homedir-perl
  libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnupg-interface-perl
  libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutls30
  libgnutlsxx28 libgssapi-krb5-2 libhogweed4 libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libhttp-server-simple-perl
  libicu57 libidn11-dev libidn2-0 libimport-into-perl libio-html-perl
  libio-multiplex-perl libio-socket-inet6-perl libio-socket-ssl-perl
  libjansson4 libjson-perl libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0
  libldap-2.4-2 libldap-common libldap2-dev liblist-moreutils-perl
  liblockfile-bin liblockfile1 liblua5.1-0 liblua5.2-0 libluajit-5.1-2
  libluajit-5.1-common liblwp-mediatypes-perl liblwp-protocol-https-perl
  libmagic-mgc libmagic1 libmodule-runtime-perl libmoo-perl
  libmoox-handlesvia-perl libmoox-late-perl libmsv-dev libmsv1
  libnet-cidr-perl libnet-http-perl libnet-server-perl libnet-ssleay-perl
  libnettle6 libnghttp2-14 libnspr4 libnss3 libopts25 libp11-kit-dev
  libp11-kit0 libparams-classify-perl libpipeline1 libpsl5
  libregexp-common-perl librole-tiny-perl librtmp1 libsasl2-2
  libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsocket6-perl
  libsofthsm2 libssh2-1 libssl1.0.2 libssl1.1 libstrictures-perl
  libsub-exporter-progressive-perl libtasn1-6 libtasn1-6-dev libtimedate-perl
  libtool libtype-tiny-perl libunbound2 libunistring0 liburi-perl libwww-perl
  libwww-robotrules-perl libxml2 libyaml-0-2 lockfile-progs m4 man-db
  monkeysphere msva-perl netbase nettle-dev openssl pandoc pandoc-data
  perl-openssl-defaults pkg-config po-debconf
  sbuild-build-depends-mod-gnutls-dummy softhsm2 softhsm2-common ucf uuid-dev
  zlib1g-dev
The following packages will be upgraded:
  libidn11
1 upgraded, 160 newly installed, 0 to remove and 7 not upgraded.
Need to get 47.5 MB of archives.
After this operation, 191 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-EvoCJ9/apt_archive ./ sbuild-build-depends-mod-gnutls-dummy 0.invalid.0 [908 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.12+nmu1 [178 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf liblockfile-bin armhf 1.14-1 [18.0 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf liblockfile1 armhf 1.14-1 [14.5 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf libssl1.0.2 armhf 1.0.2u-1~deb9u1 [901 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf libssl1.1 armhf 1.1.0l-1~deb9u1 [1119 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf netbase all 5.4 [19.1 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.30-1+deb9u3 [222 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.30-1+deb9u3 [105 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.30-1+deb9u3 [63.7 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-2+deb9u1 [117 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libnettle6 armhf 3.3-1 [204 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libhogweed4 armhf 3.3-1 [126 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libidn11 armhf 1.33-1+deb9u1 [112 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf libffi6 armhf 3.2.1-6 [18.7 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libp11-kit0 armhf 0.23.3-2 [94.4 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf libtasn1-6 armhf 4.10-1.1+deb9u1 [45.6 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libgnutls30 armhf 3.5.8-5+deb9u4 [824 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libgnutls-openssl27 armhf 3.5.8-5+deb9u4 [182 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf libkeyutils1 armhf 1.5.9-9 [11.9 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf libkrb5support0 armhf 1.15-1+deb9u1 [58.1 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf libk5crypto3 armhf 1.15-1+deb9u1 [115 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf libkrb5-3 armhf 1.15-1+deb9u1 [262 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf libgssapi-krb5-2 armhf 1.15-1+deb9u1 [131 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf libsasl2-modules-db armhf 2.1.27~101-g0780600+dfsg-3+deb9u1 [67.0 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf libsasl2-2 armhf 2.1.27~101-g0780600+dfsg-3+deb9u1 [98.3 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf libldap-common all 2.4.44+dfsg-5+deb9u4 [85.7 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf libldap-2.4-2 armhf 2.4.44+dfsg-5+deb9u4 [196 kB]
Get:33 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-6+deb9u4 [7427 kB]
Get:34 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-2.2+deb9u2 [806 kB]
Get:35 http://172.17.0.1/private stretch-staging/main armhf ucf all 3.0036 [70.2 kB]
Get:36 http://172.17.0.1/private stretch-staging/main armhf libapr1 armhf 1.5.2-5 [79.8 kB]
Get:37 http://172.17.0.1/private stretch-staging/main armhf libexpat1 armhf 2.2.0-2+deb9u3 [62.4 kB]
Get:38 http://172.17.0.1/private stretch-staging/main armhf libaprutil1 armhf 1.5.4-3 [75.9 kB]
Get:39 http://172.17.0.1/private stretch-staging/main armhf libaprutil1-dbd-sqlite3 armhf 1.5.4-3 [17.9 kB]
Get:40 http://172.17.0.1/private stretch-staging/main armhf libaprutil1-ldap armhf 1.5.4-3 [16.9 kB]
Get:41 http://172.17.0.1/private stretch-staging/main armhf liblua5.2-0 armhf 5.2.4-1.1 [82.8 kB]
Get:42 http://172.17.0.1/private stretch-staging/main armhf libnghttp2-14 armhf 1.18.1-1+deb9u1 [68.1 kB]
Get:43 http://172.17.0.1/private stretch-staging/main armhf apache2-bin armhf 2.4.25-3+deb9u9 [1041 kB]
Get:44 http://172.17.0.1/private stretch-staging/main armhf openssl armhf 1.1.0l-1~deb9u1 [713 kB]
Get:45 http://172.17.0.1/private stretch-staging/main armhf uuid-dev armhf 2.29.2-1+deb9u1 [83.2 kB]
Get:46 http://172.17.0.1/private stretch-staging/main armhf libsctp1 armhf 1.0.17+dfsg-1 [27.3 kB]
Get:47 http://172.17.0.1/private stretch-staging/main armhf libsctp-dev armhf 1.0.17+dfsg-1 [82.6 kB]
Get:48 http://172.17.0.1/private stretch-staging/main armhf libapr1-dev armhf 1.5.2-5 [659 kB]
Get:49 http://172.17.0.1/private stretch-staging/main armhf libldap2-dev armhf 2.4.44+dfsg-5+deb9u4 [295 kB]
Get:50 http://172.17.0.1/private stretch-staging/main armhf libexpat1-dev armhf 2.2.0-2+deb9u3 [117 kB]
Get:51 http://172.17.0.1/private stretch-staging/main armhf libaprutil1-dev armhf 1.5.4-3 [371 kB]
Get:52 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:53 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:54 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:55 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:56 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-6 [733 kB]
Get:57 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-2+deb9u1 [433 kB]
Get:58 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:59 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:60 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1+deb9u1 [96.2 kB]
Get:61 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.034-1 [16.4 kB]
Get:62 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2+deb9u1 [37.9 kB]
Get:63 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.034-1 [10.5 kB]
Get:64 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.50.3-2+deb9u2 [2528 kB]
Get:65 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-3 [131 kB]
Get:66 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:67 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-2+deb9u1 [1418 kB]
Get:68 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:69 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:70 http://172.17.0.1/private stretch-staging/main armhf debhelper all 10.2.5 [961 kB]
Get:71 http://172.17.0.1/private stretch-staging/main armhf apache2-dev armhf 2.4.25-3+deb9u9 [315 kB]
Get:72 http://172.17.0.1/private stretch-staging/main armhf ca-certificates all 20200601~deb9u1 [160 kB]
Get:73 http://172.17.0.1/private stretch-staging/main armhf libidn2-0 armhf 0.16-1+deb9u1 [59.5 kB]
Get:74 http://172.17.0.1/private stretch-staging/main armhf libpsl5 armhf 0.17.0-3 [40.8 kB]
Get:75 http://172.17.0.1/private stretch-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-1 [54.2 kB]
Get:76 http://172.17.0.1/private stretch-staging/main armhf libssh2-1 armhf 1.7.0-1+deb9u1 [126 kB]
Get:77 http://172.17.0.1/private stretch-staging/main armhf libcurl3 armhf 7.52.1-5+deb9u10 [262 kB]
Get:78 http://172.17.0.1/private stretch-staging/main armhf curl armhf 7.52.1-5+deb9u10 [220 kB]
Get:79 http://172.17.0.1/private stretch-staging/main armhf libunbound2 armhf 1.6.0-3+deb9u2 [326 kB]
Get:80 http://172.17.0.1/private stretch-staging/main armhf libgnutls-dane0 armhf 3.5.8-5+deb9u4 [182 kB]
Get:81 http://172.17.0.1/private stretch-staging/main armhf libopts25 armhf 1:5.18.12-3 [61.4 kB]
Get:82 http://172.17.0.1/private stretch-staging/main armhf gnutls-bin armhf 3.5.8-5+deb9u4 [372 kB]
Get:83 http://172.17.0.1/private stretch-staging/main armhf libhtml-tagset-perl all 3.20-3 [12.7 kB]
Get:84 http://172.17.0.1/private stretch-staging/main armhf liburi-perl all 1.71-1 [88.6 kB]
Get:85 http://172.17.0.1/private stretch-staging/main armhf libhtml-parser-perl armhf 3.72-3 [101 kB]
Get:86 http://172.17.0.1/private stretch-staging/main armhf libcgi-pm-perl all 4.35-1 [222 kB]
Get:87 http://172.17.0.1/private stretch-staging/main armhf libclass-method-modifiers-perl all 2.12-1 [18.6 kB]
Get:88 http://172.17.0.1/private stretch-staging/main armhf libconfig-general-perl all 2.63-1 [70.5 kB]
Get:89 http://172.17.0.1/private stretch-staging/main armhf libconvert-asn1-perl all 0.27-2 [42.8 kB]
Get:90 http://172.17.0.1/private stretch-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:91 http://172.17.0.1/private stretch-staging/main armhf libcrypt-openssl-bignum-perl armhf 0.07-2 [23.7 kB]
Get:92 http://172.17.0.1/private stretch-staging/main armhf libcrypt-openssl-rsa-perl armhf 0.28-5 [22.6 kB]
Get:93 http://172.17.0.1/private stretch-staging/main armhf libcrypt-x509-perl all 0.51-1 [21.2 kB]
Get:94 http://172.17.0.1/private stretch-staging/main armhf libnspr4 armhf 2:4.12-6 [94.8 kB]
Get:95 http://172.17.0.1/private stretch-staging/main armhf libnss3 armhf 2:3.26.2-1.1+deb9u1 [946 kB]
Get:96 http://172.17.0.1/private stretch-staging/main armhf libcurl3-nss armhf 7.52.1-5+deb9u10 [264 kB]
Get:97 http://172.17.0.1/private stretch-staging/main armhf libexporter-tiny-perl all 0.042-1 [32.4 kB]
Get:98 http://172.17.0.1/private stretch-staging/main armhf liblist-moreutils-perl armhf 0.416-1+b1 [59.2 kB]
Get:99 http://172.17.0.1/private stretch-staging/main armhf libparams-classify-perl armhf 0.013-6+b1 [23.6 kB]
Get:100 http://172.17.0.1/private stretch-staging/main armhf libmodule-runtime-perl all 0.014-2 [18.0 kB]
Get:101 http://172.17.0.1/private stretch-staging/main armhf librole-tiny-perl all 2.000005-1 [19.0 kB]
Get:102 http://172.17.0.1/private stretch-staging/main armhf libstrictures-perl all 2.000003-1 [18.1 kB]
Get:103 http://172.17.0.1/private stretch-staging/main armhf libdata-perl-perl all 0.002009-1 [50.5 kB]
Get:104 http://172.17.0.1/private stretch-staging/main armhf libsub-exporter-progressive-perl all 0.001013-1 [7588 B]
Get:105 http://172.17.0.1/private stretch-staging/main armhf libdevel-globaldestruction-perl all 0.14-1 [8084 B]
Get:106 http://172.17.0.1/private stretch-staging/main armhf libencode-locale-perl all 1.05-1 [13.7 kB]
Get:107 http://172.17.0.1/private stretch-staging/main armhf libfile-which-perl all 1.21-1 [14.3 kB]
Get:108 http://172.17.0.1/private stretch-staging/main armhf libfile-homedir-perl all 1.00-1 [48.9 kB]
Get:109 http://172.17.0.1/private stretch-staging/main armhf libhttp-date-perl all 6.02-1 [10.7 kB]
Get:110 http://172.17.0.1/private stretch-staging/main armhf libfile-listing-perl all 6.04-1 [10.3 kB]
Get:111 http://172.17.0.1/private stretch-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-1 [21.5 kB]
Get:112 http://172.17.0.1/private stretch-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-1 [563 kB]
Get:113 http://172.17.0.1/private stretch-staging/main armhf libimport-into-perl all 1.002005-1 [11.6 kB]
Get:114 http://172.17.0.1/private stretch-staging/main armhf libmoo-perl all 2.002005-1 [67.0 kB]
Get:115 http://172.17.0.1/private stretch-staging/main armhf libmoox-handlesvia-perl all 0.001008-2 [22.1 kB]
Get:116 http://172.17.0.1/private stretch-staging/main armhf libtype-tiny-perl all 1.000005-1 [271 kB]
Get:117 http://172.17.0.1/private stretch-staging/main armhf libmoox-late-perl all 0.015-2 [13.1 kB]
Get:118 http://172.17.0.1/private stretch-staging/main armhf libgnupg-interface-perl all 0.52-9 [60.3 kB]
Get:119 http://172.17.0.1/private stretch-staging/main armhf libgnutlsxx28 armhf 3.5.8-5+deb9u4 [11.8 kB]
Get:120 http://172.17.0.1/private stretch-staging/main armhf nettle-dev armhf 3.3-1 [1048 kB]
Get:121 http://172.17.0.1/private stretch-staging/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-5 [198 kB]
Get:122 http://172.17.0.1/private stretch-staging/main armhf libtasn1-6-dev armhf 4.10-1.1+deb9u1 [95.7 kB]
Get:123 http://172.17.0.1/private stretch-staging/main armhf libp11-kit-dev armhf 0.23.3-2 [64.1 kB]
Get:124 http://172.17.0.1/private stretch-staging/main armhf pkg-config armhf 0.29-4 [59.2 kB]
Get:125 http://172.17.0.1/private stretch-staging/main armhf libidn11-dev armhf 1.33-1+deb9u1 [589 kB]
Get:126 http://172.17.0.1/private stretch-staging/main armhf libgnutls28-dev armhf 3.5.8-5+deb9u4 [788 kB]
Get:127 http://172.17.0.1/private stretch-staging/main armhf libhtml-tree-perl all 5.03-2 [210 kB]
Get:128 http://172.17.0.1/private stretch-staging/main armhf libio-html-perl all 1.001-1 [17.6 kB]
Get:129 http://172.17.0.1/private stretch-staging/main armhf liblwp-mediatypes-perl all 6.02-1 [22.1 kB]
Get:130 http://172.17.0.1/private stretch-staging/main armhf libhttp-message-perl all 6.11-1 [75.9 kB]
Get:131 http://172.17.0.1/private stretch-staging/main armhf libhttp-cookies-perl all 6.01-1 [17.4 kB]
Get:132 http://172.17.0.1/private stretch-staging/main armhf libhttp-negotiate-perl all 6.00-2 [13.6 kB]
Get:133 http://172.17.0.1/private stretch-staging/main armhf libhttp-server-simple-perl all 0.51-1 [30.9 kB]
Get:134 http://172.17.0.1/private stretch-staging/main armhf libio-multiplex-perl all 1.16-1 [22.6 kB]
Get:135 http://172.17.0.1/private stretch-staging/main armhf libsocket6-perl armhf 0.27-1+b1 [26.8 kB]
Get:136 http://172.17.0.1/private stretch-staging/main armhf libio-socket-inet6-perl all 2.72-2 [16.6 kB]
Get:137 http://172.17.0.1/private stretch-staging/main armhf libnet-ssleay-perl armhf 1.80-1 [270 kB]
Get:138 http://172.17.0.1/private stretch-staging/main armhf libio-socket-ssl-perl all 2.044-1 [195 kB]
Get:139 http://172.17.0.1/private stretch-staging/main armhf libjansson4 armhf 2.9-1 [25.2 kB]
Get:140 http://172.17.0.1/private stretch-staging/main armhf libjson-perl all 2.90-1 [86.0 kB]
Get:141 http://172.17.0.1/private stretch-staging/main armhf liblua5.1-0 armhf 5.1.5-8.1 [83.3 kB]
Get:142 http://172.17.0.1/private stretch-staging/main armhf libluajit-5.1-common all 2.0.4+dfsg-1 [36.6 kB]
Get:143 http://172.17.0.1/private stretch-staging/main armhf libluajit-5.1-2 armhf 2.0.4+dfsg-1 [171 kB]
Get:144 http://172.17.0.1/private stretch-staging/main armhf libnet-http-perl all 6.12-1 [23.8 kB]
Get:145 http://172.17.0.1/private stretch-staging/main armhf libwww-robotrules-perl all 6.01-1 [14.3 kB]
Get:146 http://172.17.0.1/private stretch-staging/main armhf libwww-perl all 6.15-1 [195 kB]
Get:147 http://172.17.0.1/private stretch-staging/main armhf liblwp-protocol-https-perl all 6.06-2 [9582 B]
Get:148 http://172.17.0.1/private stretch-staging/main armhf libmsv1 armhf 1.1-3 [5658 B]
Get:149 http://172.17.0.1/private stretch-staging/main armhf libmsv-dev armhf 1.1-3 [52.9 kB]
Get:150 http://172.17.0.1/private stretch-staging/main armhf libnet-cidr-perl all 0.18-1 [14.0 kB]
Get:151 http://172.17.0.1/private stretch-staging/main armhf libnet-server-perl all 2.008-3 [177 kB]
Get:152 http://172.17.0.1/private stretch-staging/main armhf libregexp-common-perl all 2016060801-1 [178 kB]
Get:153 http://172.17.0.1/private stretch-staging/main armhf libyaml-0-2 armhf 0.1.7-2 [39.9 kB]
Get:154 http://172.17.0.1/private stretch-staging/main armhf lockfile-progs armhf 0.1.17 [10.6 kB]
Get:155 http://172.17.0.1/private stretch-staging/main armhf pandoc-data all 1.17.2~dfsg-3 [265 kB]
Get:156 http://172.17.0.1/private stretch-staging/main armhf pandoc armhf 1.17.2~dfsg-3 [8802 kB]
Get:157 http://172.17.0.1/private stretch-staging/main armhf softhsm2-common armhf 2.2.0-3 [11.6 kB]
Get:158 http://172.17.0.1/private stretch-staging/main armhf libsofthsm2 armhf 2.2.0-3 [164 kB]
Get:159 http://172.17.0.1/private stretch-staging/main armhf monkeysphere all 0.41-1+deb9u1 [73.4 kB]
Get:160 http://172.17.0.1/private stretch-staging/main armhf msva-perl all 0.9.2-1 [44.0 kB]
Get:161 http://172.17.0.1/private stretch-staging/main armhf softhsm2 armhf 2.2.0-3 [116 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 47.5 MB in 11s (4306 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 12740 files and directories currently installed.)
Preparing to unpack .../000-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../001-libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../002-bsdmainutils_9.0.12+nmu1_armhf.deb ...
Unpacking bsdmainutils (9.0.12+nmu1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../003-libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../004-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package liblockfile-bin.
Preparing to unpack .../005-liblockfile-bin_1.14-1_armhf.deb ...
Unpacking liblockfile-bin (1.14-1) ...
Selecting previously unselected package liblockfile1:armhf.
Preparing to unpack .../006-liblockfile1_1.14-1_armhf.deb ...
Unpacking liblockfile1:armhf (1.14-1) ...
Selecting previously unselected package libssl1.0.2:armhf.
Preparing to unpack .../007-libssl1.0.2_1.0.2u-1~deb9u1_armhf.deb ...
Unpacking libssl1.0.2:armhf (1.0.2u-1~deb9u1) ...
Selecting previously unselected package libssl1.1:armhf.
Preparing to unpack .../008-libssl1.1_1.1.0l-1~deb9u1_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.0l-1~deb9u1) ...
Selecting previously unselected package netbase.
Preparing to unpack .../009-netbase_5.4_all.deb ...
Unpacking netbase (5.4) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../010-libmagic-mgc_1%3a5.30-1+deb9u3_armhf.deb ...
Unpacking libmagic-mgc (1:5.30-1+deb9u3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../011-libmagic1_1%3a5.30-1+deb9u3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.30-1+deb9u3) ...
Selecting previously unselected package file.
Preparing to unpack .../012-file_1%3a5.30-1+deb9u3_armhf.deb ...
Unpacking file (1:5.30-1+deb9u3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../013-gettext-base_0.19.8.1-2+deb9u1_armhf.deb ...
Unpacking gettext-base (0.19.8.1-2+deb9u1) ...
Selecting previously unselected package libnettle6:armhf.
Preparing to unpack .../014-libnettle6_3.3-1_armhf.deb ...
Unpacking libnettle6:armhf (3.3-1) ...
Selecting previously unselected package libhogweed4:armhf.
Preparing to unpack .../015-libhogweed4_3.3-1_armhf.deb ...
Unpacking libhogweed4:armhf (3.3-1) ...
Preparing to unpack .../016-libidn11_1.33-1+deb9u1_armhf.deb ...
Unpacking libidn11:armhf (1.33-1+deb9u1) over (1.33-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../017-libffi6_3.2.1-6_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-6) ...
Selecting previously unselected package libp11-kit0:armhf.
Preparing to unpack .../018-libp11-kit0_0.23.3-2_armhf.deb ...
Unpacking libp11-kit0:armhf (0.23.3-2) ...
Selecting previously unselected package libtasn1-6:armhf.
Preparing to unpack .../019-libtasn1-6_4.10-1.1+deb9u1_armhf.deb ...
Unpacking libtasn1-6:armhf (4.10-1.1+deb9u1) ...
Selecting previously unselected package libgnutls30:armhf.
Preparing to unpack .../020-libgnutls30_3.5.8-5+deb9u4_armhf.deb ...
Unpacking libgnutls30:armhf (3.5.8-5+deb9u4) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../021-libgnutls-openssl27_3.5.8-5+deb9u4_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.5.8-5+deb9u4) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../022-libkeyutils1_1.5.9-9_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-9) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../023-libkrb5support0_1.15-1+deb9u1_armhf.deb ...
Unpacking libkrb5support0:armhf (1.15-1+deb9u1) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../024-libk5crypto3_1.15-1+deb9u1_armhf.deb ...
Unpacking libk5crypto3:armhf (1.15-1+deb9u1) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../025-libkrb5-3_1.15-1+deb9u1_armhf.deb ...
Unpacking libkrb5-3:armhf (1.15-1+deb9u1) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../026-libgssapi-krb5-2_1.15-1+deb9u1_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.15-1+deb9u1) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../027-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3+deb9u1_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.27~101-g0780600+dfsg-3+deb9u1) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../028-libsasl2-2_2.1.27~101-g0780600+dfsg-3+deb9u1_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.27~101-g0780600+dfsg-3+deb9u1) ...
Selecting previously unselected package libldap-common.
Preparing to unpack .../029-libldap-common_2.4.44+dfsg-5+deb9u4_all.deb ...
Unpacking libldap-common (2.4.44+dfsg-5+deb9u4) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../030-libldap-2.4-2_2.4.44+dfsg-5+deb9u4_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.44+dfsg-5+deb9u4) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../031-libicu57_57.1-6+deb9u4_armhf.deb ...
Unpacking libicu57:armhf (57.1-6+deb9u4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../032-libxml2_2.9.4+dfsg1-2.2+deb9u2_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-2.2+deb9u2) ...
Selecting previously unselected package ucf.
Preparing to unpack .../033-ucf_3.0036_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0036) ...
Selecting previously unselected package libapr1:armhf.
Preparing to unpack .../034-libapr1_1.5.2-5_armhf.deb ...
Unpacking libapr1:armhf (1.5.2-5) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../035-libexpat1_2.2.0-2+deb9u3_armhf.deb ...
Unpacking libexpat1:armhf (2.2.0-2+deb9u3) ...
Selecting previously unselected package libaprutil1:armhf.
Preparing to unpack .../036-libaprutil1_1.5.4-3_armhf.deb ...
Unpacking libaprutil1:armhf (1.5.4-3) ...
Selecting previously unselected package libaprutil1-dbd-sqlite3:armhf.
Preparing to unpack .../037-libaprutil1-dbd-sqlite3_1.5.4-3_armhf.deb ...
Unpacking libaprutil1-dbd-sqlite3:armhf (1.5.4-3) ...
Selecting previously unselected package libaprutil1-ldap:armhf.
Preparing to unpack .../038-libaprutil1-ldap_1.5.4-3_armhf.deb ...
Unpacking libaprutil1-ldap:armhf (1.5.4-3) ...
Selecting previously unselected package liblua5.2-0:armhf.
Preparing to unpack .../039-liblua5.2-0_5.2.4-1.1_armhf.deb ...
Unpacking liblua5.2-0:armhf (5.2.4-1.1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../040-libnghttp2-14_1.18.1-1+deb9u1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.18.1-1+deb9u1) ...
Selecting previously unselected package apache2-bin.
Preparing to unpack .../041-apache2-bin_2.4.25-3+deb9u9_armhf.deb ...
Unpacking apache2-bin (2.4.25-3+deb9u9) ...
Selecting previously unselected package openssl.
Preparing to unpack .../042-openssl_1.1.0l-1~deb9u1_armhf.deb ...
Unpacking openssl (1.1.0l-1~deb9u1) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../043-uuid-dev_2.29.2-1+deb9u1_armhf.deb ...
Unpacking uuid-dev:armhf (2.29.2-1+deb9u1) ...
Selecting previously unselected package libsctp1:armhf.
Preparing to unpack .../044-libsctp1_1.0.17+dfsg-1_armhf.deb ...
Unpacking libsctp1:armhf (1.0.17+dfsg-1) ...
Selecting previously unselected package libsctp-dev.
Preparing to unpack .../045-libsctp-dev_1.0.17+dfsg-1_armhf.deb ...
Unpacking libsctp-dev (1.0.17+dfsg-1) ...
Selecting previously unselected package libapr1-dev.
Preparing to unpack .../046-libapr1-dev_1.5.2-5_armhf.deb ...
Unpacking libapr1-dev (1.5.2-5) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../047-libldap2-dev_2.4.44+dfsg-5+deb9u4_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.44+dfsg-5+deb9u4) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../048-libexpat1-dev_2.2.0-2+deb9u3_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.0-2+deb9u3) ...
Selecting previously unselected package libaprutil1-dev.
Preparing to unpack .../049-libaprutil1-dev_1.5.4-3_armhf.deb ...
Unpacking libaprutil1-dev (1.5.4-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../050-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../051-libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../052-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../053-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package automake.
Preparing to unpack .../054-automake_1%3a1.15-6_all.deb ...
Unpacking automake (1:1.15-6) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../055-autopoint_0.19.8.1-2+deb9u1_all.deb ...
Unpacking autopoint (0.19.8.1-2+deb9u1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../056-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../057-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../058-libarchive-zip-perl_1.59-1+deb9u1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1+deb9u1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../059-libfile-stripnondeterminism-perl_0.034-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.034-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../060-libtimedate-perl_2.3000-2+deb9u1_all.deb ...
Unpacking libtimedate-perl (2.3000-2+deb9u1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../061-dh-strip-nondeterminism_0.034-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.034-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../062-libglib2.0-0_2.50.3-2+deb9u2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.50.3-2+deb9u2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../063-libcroco3_0.6.11-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-3) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../064-libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../065-gettext_0.19.8.1-2+deb9u1_armhf.deb ...
Unpacking gettext (0.19.8.1-2+deb9u1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../066-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../067-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../068-debhelper_10.2.5_all.deb ...
Unpacking debhelper (10.2.5) ...
Selecting previously unselected package apache2-dev.
Preparing to unpack .../069-apache2-dev_2.4.25-3+deb9u9_armhf.deb ...
Unpacking apache2-dev (2.4.25-3+deb9u9) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../070-ca-certificates_20200601~deb9u1_all.deb ...
Unpacking ca-certificates (20200601~deb9u1) ...
Selecting previously unselected package libidn2-0:armhf.
Preparing to unpack .../071-libidn2-0_0.16-1+deb9u1_armhf.deb ...
Unpacking libidn2-0:armhf (0.16-1+deb9u1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../072-libpsl5_0.17.0-3_armhf.deb ...
Unpacking libpsl5:armhf (0.17.0-3) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../073-librtmp1_2.4+20151223.gitfa8646d.1-1_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-1) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../074-libssh2-1_1.7.0-1+deb9u1_armhf.deb ...
Unpacking libssh2-1:armhf (1.7.0-1+deb9u1) ...
Selecting previously unselected package libcurl3:armhf.
Preparing to unpack .../075-libcurl3_7.52.1-5+deb9u10_armhf.deb ...
Unpacking libcurl3:armhf (7.52.1-5+deb9u10) ...
Selecting previously unselected package curl.
Preparing to unpack .../076-curl_7.52.1-5+deb9u10_armhf.deb ...
Unpacking curl (7.52.1-5+deb9u10) ...
Selecting previously unselected package libunbound2:armhf.
Preparing to unpack .../077-libunbound2_1.6.0-3+deb9u2_armhf.deb ...
Unpacking libunbound2:armhf (1.6.0-3+deb9u2) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../078-libgnutls-dane0_3.5.8-5+deb9u4_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.5.8-5+deb9u4) ...
Selecting previously unselected package libopts25:armhf.
Preparing to unpack .../079-libopts25_1%3a5.18.12-3_armhf.deb ...
Unpacking libopts25:armhf (1:5.18.12-3) ...
Selecting previously unselected package gnutls-bin.
Preparing to unpack .../080-gnutls-bin_3.5.8-5+deb9u4_armhf.deb ...
Unpacking gnutls-bin (3.5.8-5+deb9u4) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../081-libhtml-tagset-perl_3.20-3_all.deb ...
Unpacking libhtml-tagset-perl (3.20-3) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../082-liburi-perl_1.71-1_all.deb ...
Unpacking liburi-perl (1.71-1) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../083-libhtml-parser-perl_3.72-3_armhf.deb ...
Unpacking libhtml-parser-perl (3.72-3) ...
Selecting previously unselected package libcgi-pm-perl.
Preparing to unpack .../084-libcgi-pm-perl_4.35-1_all.deb ...
Unpacking libcgi-pm-perl (4.35-1) ...
Selecting previously unselected package libclass-method-modifiers-perl.
Preparing to unpack .../085-libclass-method-modifiers-perl_2.12-1_all.deb ...
Unpacking libclass-method-modifiers-perl (2.12-1) ...
Selecting previously unselected package libconfig-general-perl.
Preparing to unpack .../086-libconfig-general-perl_2.63-1_all.deb ...
Unpacking libconfig-general-perl (2.63-1) ...
Selecting previously unselected package libconvert-asn1-perl.
Preparing to unpack .../087-libconvert-asn1-perl_0.27-2_all.deb ...
Unpacking libconvert-asn1-perl (0.27-2) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../088-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libcrypt-openssl-bignum-perl.
Preparing to unpack .../089-libcrypt-openssl-bignum-perl_0.07-2_armhf.deb ...
Unpacking libcrypt-openssl-bignum-perl (0.07-2) ...
Selecting previously unselected package libcrypt-openssl-rsa-perl.
Preparing to unpack .../090-libcrypt-openssl-rsa-perl_0.28-5_armhf.deb ...
Unpacking libcrypt-openssl-rsa-perl (0.28-5) ...
Selecting previously unselected package libcrypt-x509-perl.
Preparing to unpack .../091-libcrypt-x509-perl_0.51-1_all.deb ...
Unpacking libcrypt-x509-perl (0.51-1) ...
Selecting previously unselected package libnspr4:armhf.
Preparing to unpack .../092-libnspr4_2%3a4.12-6_armhf.deb ...
Unpacking libnspr4:armhf (2:4.12-6) ...
Selecting previously unselected package libnss3:armhf.
Preparing to unpack .../093-libnss3_2%3a3.26.2-1.1+deb9u1_armhf.deb ...
Unpacking libnss3:armhf (2:3.26.2-1.1+deb9u1) ...
Selecting previously unselected package libcurl3-nss:armhf.
Preparing to unpack .../094-libcurl3-nss_7.52.1-5+deb9u10_armhf.deb ...
Unpacking libcurl3-nss:armhf (7.52.1-5+deb9u10) ...
Selecting previously unselected package libexporter-tiny-perl.
Preparing to unpack .../095-libexporter-tiny-perl_0.042-1_all.deb ...
Unpacking libexporter-tiny-perl (0.042-1) ...
Selecting previously unselected package liblist-moreutils-perl.
Preparing to unpack .../096-liblist-moreutils-perl_0.416-1+b1_armhf.deb ...
Unpacking liblist-moreutils-perl (0.416-1+b1) ...
Selecting previously unselected package libparams-classify-perl.
Preparing to unpack .../097-libparams-classify-perl_0.013-6+b1_armhf.deb ...
Unpacking libparams-classify-perl (0.013-6+b1) ...
Selecting previously unselected package libmodule-runtime-perl.
Preparing to unpack .../098-libmodule-runtime-perl_0.014-2_all.deb ...
Unpacking libmodule-runtime-perl (0.014-2) ...
Selecting previously unselected package librole-tiny-perl.
Preparing to unpack .../099-librole-tiny-perl_2.000005-1_all.deb ...
Unpacking librole-tiny-perl (2.000005-1) ...
Selecting previously unselected package libstrictures-perl.
Preparing to unpack .../100-libstrictures-perl_2.000003-1_all.deb ...
Unpacking libstrictures-perl (2.000003-1) ...
Selecting previously unselected package libdata-perl-perl.
Preparing to unpack .../101-libdata-perl-perl_0.002009-1_all.deb ...
Unpacking libdata-perl-perl (0.002009-1) ...
Selecting previously unselected package libsub-exporter-progressive-perl.
Preparing to unpack .../102-libsub-exporter-progressive-perl_0.001013-1_all.deb ...
Unpacking libsub-exporter-progressive-perl (0.001013-1) ...
Selecting previously unselected package libdevel-globaldestruction-perl.
Preparing to unpack .../103-libdevel-globaldestruction-perl_0.14-1_all.deb ...
Unpacking libdevel-globaldestruction-perl (0.14-1) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../104-libencode-locale-perl_1.05-1_all.deb ...
Unpacking libencode-locale-perl (1.05-1) ...
Selecting previously unselected package libfile-which-perl.
Preparing to unpack .../105-libfile-which-perl_1.21-1_all.deb ...
Unpacking libfile-which-perl (1.21-1) ...
Selecting previously unselected package libfile-homedir-perl.
Preparing to unpack .../106-libfile-homedir-perl_1.00-1_all.deb ...
Unpacking libfile-homedir-perl (1.00-1) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../107-libhttp-date-perl_6.02-1_all.deb ...
Unpacking libhttp-date-perl (6.02-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../108-libfile-listing-perl_6.04-1_all.deb ...
Unpacking libfile-listing-perl (6.04-1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../109-libgmpxx4ldbl_2%3a6.1.2+dfsg-1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../110-libgmp-dev_2%3a6.1.2+dfsg-1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-1) ...
Selecting previously unselected package libimport-into-perl.
Preparing to unpack .../111-libimport-into-perl_1.002005-1_all.deb ...
Unpacking libimport-into-perl (1.002005-1) ...
Selecting previously unselected package libmoo-perl.
Preparing to unpack .../112-libmoo-perl_2.002005-1_all.deb ...
Unpacking libmoo-perl (2.002005-1) ...
Selecting previously unselected package libmoox-handlesvia-perl.
Preparing to unpack .../113-libmoox-handlesvia-perl_0.001008-2_all.deb ...
Unpacking libmoox-handlesvia-perl (0.001008-2) ...
Selecting previously unselected package libtype-tiny-perl.
Preparing to unpack .../114-libtype-tiny-perl_1.000005-1_all.deb ...
Unpacking libtype-tiny-perl (1.000005-1) ...
Selecting previously unselected package libmoox-late-perl.
Preparing to unpack .../115-libmoox-late-perl_0.015-2_all.deb ...
Unpacking libmoox-late-perl (0.015-2) ...
Selecting previously unselected package libgnupg-interface-perl.
Preparing to unpack .../116-libgnupg-interface-perl_0.52-9_all.deb ...
Unpacking libgnupg-interface-perl (0.52-9) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../117-libgnutlsxx28_3.5.8-5+deb9u4_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.5.8-5+deb9u4) ...
Selecting previously unselected package nettle-dev.
Preparing to unpack .../118-nettle-dev_3.3-1_armhf.deb ...
Unpacking nettle-dev (3.3-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../119-zlib1g-dev_1%3a1.2.8.dfsg-5_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../120-libtasn1-6-dev_4.10-1.1+deb9u1_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.10-1.1+deb9u1) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../121-libp11-kit-dev_0.23.3-2_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.3-2) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../122-pkg-config_0.29-4_armhf.deb ...
Unpacking pkg-config (0.29-4) ...
Selecting previously unselected package libidn11-dev.
Preparing to unpack .../123-libidn11-dev_1.33-1+deb9u1_armhf.deb ...
Unpacking libidn11-dev (1.33-1+deb9u1) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../124-libgnutls28-dev_3.5.8-5+deb9u4_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.5.8-5+deb9u4) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../125-libhtml-tree-perl_5.03-2_all.deb ...
Unpacking libhtml-tree-perl (5.03-2) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../126-libio-html-perl_1.001-1_all.deb ...
Unpacking libio-html-perl (1.001-1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../127-liblwp-mediatypes-perl_6.02-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.02-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../128-libhttp-message-perl_6.11-1_all.deb ...
Unpacking libhttp-message-perl (6.11-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../129-libhttp-cookies-perl_6.01-1_all.deb ...
Unpacking libhttp-cookies-perl (6.01-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../130-libhttp-negotiate-perl_6.00-2_all.deb ...
Unpacking libhttp-negotiate-perl (6.00-2) ...
Selecting previously unselected package libhttp-server-simple-perl.
Preparing to unpack .../131-libhttp-server-simple-perl_0.51-1_all.deb ...
Unpacking libhttp-server-simple-perl (0.51-1) ...
Selecting previously unselected package libio-multiplex-perl.
Preparing to unpack .../132-libio-multiplex-perl_1.16-1_all.deb ...
Unpacking libio-multiplex-perl (1.16-1) ...
Selecting previously unselected package libsocket6-perl.
Preparing to unpack .../133-libsocket6-perl_0.27-1+b1_armhf.deb ...
Unpacking libsocket6-perl (0.27-1+b1) ...
Selecting previously unselected package libio-socket-inet6-perl.
Preparing to unpack .../134-libio-socket-inet6-perl_2.72-2_all.deb ...
Unpacking libio-socket-inet6-perl (2.72-2) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../135-libnet-ssleay-perl_1.80-1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.80-1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../136-libio-socket-ssl-perl_2.044-1_all.deb ...
Unpacking libio-socket-ssl-perl (2.044-1) ...
Selecting previously unselected package libjansson4:armhf.
Preparing to unpack .../137-libjansson4_2.9-1_armhf.deb ...
Unpacking libjansson4:armhf (2.9-1) ...
Selecting previously unselected package libjson-perl.
Preparing to unpack .../138-libjson-perl_2.90-1_all.deb ...
Unpacking libjson-perl (2.90-1) ...
Selecting previously unselected package liblua5.1-0:armhf.
Preparing to unpack .../139-liblua5.1-0_5.1.5-8.1_armhf.deb ...
Unpacking liblua5.1-0:armhf (5.1.5-8.1) ...
Selecting previously unselected package libluajit-5.1-common.
Preparing to unpack .../140-libluajit-5.1-common_2.0.4+dfsg-1_all.deb ...
Unpacking libluajit-5.1-common (2.0.4+dfsg-1) ...
Selecting previously unselected package libluajit-5.1-2:armhf.
Preparing to unpack .../141-libluajit-5.1-2_2.0.4+dfsg-1_armhf.deb ...
Unpacking libluajit-5.1-2:armhf (2.0.4+dfsg-1) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../142-libnet-http-perl_6.12-1_all.deb ...
Unpacking libnet-http-perl (6.12-1) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../143-libwww-robotrules-perl_6.01-1_all.deb ...
Unpacking libwww-robotrules-perl (6.01-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../144-libwww-perl_6.15-1_all.deb ...
Unpacking libwww-perl (6.15-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../145-liblwp-protocol-https-perl_6.06-2_all.deb ...
Unpacking liblwp-protocol-https-perl (6.06-2) ...
Selecting previously unselected package libmsv1.
Preparing to unpack .../146-libmsv1_1.1-3_armhf.deb ...
Unpacking libmsv1 (1.1-3) ...
Selecting previously unselected package libmsv-dev.
Preparing to unpack .../147-libmsv-dev_1.1-3_armhf.deb ...
Unpacking libmsv-dev (1.1-3) ...
Selecting previously unselected package libnet-cidr-perl.
Preparing to unpack .../148-libnet-cidr-perl_0.18-1_all.deb ...
Unpacking libnet-cidr-perl (0.18-1) ...
Selecting previously unselected package libnet-server-perl.
Preparing to unpack .../149-libnet-server-perl_2.008-3_all.deb ...
Unpacking libnet-server-perl (2.008-3) ...
Selecting previously unselected package libregexp-common-perl.
Preparing to unpack .../150-libregexp-common-perl_2016060801-1_all.deb ...
Unpacking libregexp-common-perl (2016060801-1) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../151-libyaml-0-2_0.1.7-2_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.1.7-2) ...
Selecting previously unselected package lockfile-progs.
Preparing to unpack .../152-lockfile-progs_0.1.17_armhf.deb ...
Unpacking lockfile-progs (0.1.17) ...
Selecting previously unselected package pandoc-data.
Preparing to unpack .../153-pandoc-data_1.17.2~dfsg-3_all.deb ...
Unpacking pandoc-data (1.17.2~dfsg-3) ...
Selecting previously unselected package pandoc.
Preparing to unpack .../154-pandoc_1.17.2~dfsg-3_armhf.deb ...
Unpacking pandoc (1.17.2~dfsg-3) ...
Selecting previously unselected package softhsm2-common.
Preparing to unpack .../155-softhsm2-common_2.2.0-3_armhf.deb ...
Unpacking softhsm2-common (2.2.0-3) ...
Selecting previously unselected package libsofthsm2.
Preparing to unpack .../156-libsofthsm2_2.2.0-3_armhf.deb ...
Unpacking libsofthsm2 (2.2.0-3) ...
Selecting previously unselected package monkeysphere.
Preparing to unpack .../157-monkeysphere_0.41-1+deb9u1_all.deb ...
Unpacking monkeysphere (0.41-1+deb9u1) ...
Selecting previously unselected package msva-perl.
Preparing to unpack .../158-msva-perl_0.9.2-1_all.deb ...
Unpacking msva-perl (0.9.2-1) ...
Selecting previously unselected package softhsm2.
Preparing to unpack .../159-softhsm2_2.2.0-3_armhf.deb ...
Unpacking softhsm2 (2.2.0-3) ...
Selecting previously unselected package sbuild-build-depends-mod-gnutls-dummy.
Preparing to unpack .../160-sbuild-build-depends-mod-gnutls-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-mod-gnutls-dummy (0.invalid.0) ...
Setting up libregexp-common-perl (2016060801-1) ...
Setting up libhtml-tagset-perl (3.20-3) ...
Setting up libapr1:armhf (1.5.2-5) ...
Setting up libnettle6:armhf (3.3-1) ...
Setting up libsub-exporter-progressive-perl (0.001013-1) ...
Setting up liblockfile-bin (1.14-1) ...
Setting up libexpat1:armhf (2.2.0-2+deb9u3) ...
Setting up libclass-method-modifiers-perl (2.12-1) ...
Setting up libarchive-zip-perl (1.59-1+deb9u1) ...
Setting up libnghttp2-14:armhf (1.18.1-1+deb9u1) ...
Setting up libluajit-5.1-common (2.0.4+dfsg-1) ...
Setting up libsctp1:armhf (1.0.17+dfsg-1) ...
Setting up libfile-which-perl (1.21-1) ...
Setting up libencode-locale-perl (1.05-1) ...
Setting up libtimedate-perl (2.3000-2+deb9u1) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up librole-tiny-perl (2.000005-1) ...
Setting up libldap-common (2.4.44+dfsg-5+deb9u4) ...
Setting up libfile-homedir-perl (1.00-1) ...
Setting up groff-base (1.22.3-9) ...
Setting up liblockfile1:armhf (1.14-1) ...
Setting up libio-html-perl (1.001-1) ...
Setting up libexporter-tiny-perl (0.042-1) ...
Setting up libsasl2-modules-db:armhf (2.1.27~101-g0780600+dfsg-3+deb9u1) ...
Setting up libjansson4:armhf (2.9-1) ...
Setting up pandoc-data (1.17.2~dfsg-3) ...
Setting up libsasl2-2:armhf (2.1.27~101-g0780600+dfsg-3+deb9u1) ...
Setting up uuid-dev:armhf (2.29.2-1+deb9u1) ...
Setting up gettext-base (0.19.8.1-2+deb9u1) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-6+deb9u4) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libnspr4:armhf (2:4.12-6) ...
Setting up ucf (3.0036) ...
Setting up libxml2:armhf (2.9.4+dfsg1-2.2+deb9u2) ...
Setting up libtasn1-6:armhf (4.10-1.1+deb9u1) ...
Setting up libmagic-mgc (1:5.30-1+deb9u3) ...
Setting up libmagic1:armhf (1:5.30-1+deb9u3) ...
Setting up libhogweed4:armhf (3.3-1) ...
Setting up libio-multiplex-perl (1.16-1) ...
Setting up libssl1.0.2:armhf (1.0.2u-1~deb9u1) ...
Setting up libstrictures-perl (2.000003-1) ...
Setting up libyaml-0-2:armhf (0.1.7-2) ...
Setting up libssh2-1:armhf (1.7.0-1+deb9u1) ...
Setting up softhsm2-common (2.2.0-3) ...

Creating config file /etc/softhsm/softhsm2.conf with new version
Setting up liblwp-mediatypes-perl (6.02-1) ...
Processing triggers for libc-bin (2.24-11+deb9u4) ...
Setting up libsocket6-perl (0.27-1+b1) ...
Setting up autotools-dev (20161112.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up liburi-perl (1.71-1) ...
Setting up libssl1.1:armhf (1.1.0l-1~deb9u1) ...
Setting up libaprutil1:armhf (1.5.4-3) ...
Setting up libnet-cidr-perl (0.18-1) ...
Setting up libhtml-parser-perl (3.72-3) ...
Setting up libluajit-5.1-2:armhf (2.0.4+dfsg-1) ...
Setting up openssl (1.1.0l-1~deb9u1) ...
Setting up libcgi-pm-perl (4.35-1) ...
Setting up libopts25:armhf (1:5.18.12-3) ...
Setting up libdevel-globaldestruction-perl (0.14-1) ...
Setting up libexpat1-dev:armhf (2.2.0-2+deb9u3) ...
Setting up libnet-http-perl (6.12-1) ...
Setting up libffi6:armhf (3.2.1-6) ...
Setting up liblua5.1-0:armhf (5.1.5-8.1) ...
Setting up liblua5.2-0:armhf (5.2.4-1.1) ...
Setting up libkeyutils1:armhf (1.5.9-9) ...
Setting up libconvert-asn1-perl (0.27-2) ...
Setting up bsdmainutils (9.0.12+nmu1) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1) ...
Setting up libjson-perl (2.90-1) ...
Setting up lockfile-progs (0.1.17) ...
Setting up ca-certificates (20200601~deb9u1) ...
Updating certificates in /etc/ssl/certs...
126 added, 0 removed; done.
Setting up libparams-classify-perl (0.013-6+b1) ...
Setting up libwww-robotrules-perl (6.01-1) ...
Setting up autopoint (0.19.8.1-2+deb9u1) ...
Setting up libidn11:armhf (1.33-1+deb9u1) ...
Setting up libconfig-general-perl (2.63-1) ...
Setting up netbase (5.4) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Setting up libfile-stripnondeterminism-perl (0.034-1) ...
Setting up liblist-moreutils-perl (0.416-1+b1) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-1) ...
Setting up libsctp-dev (1.0.17+dfsg-1) ...
Setting up libunbound2:armhf (1.6.0-3+deb9u2) ...
Setting up libhttp-date-perl (6.02-1) ...
Setting up libidn2-0:armhf (0.16-1+deb9u1) ...
Setting up libapr1-dev (1.5.2-5) ...
Setting up libio-socket-inet6-perl (2.72-2) ...
Setting up pandoc (1.17.2~dfsg-3) ...
Setting up libsofthsm2 (2.2.0-3) ...
Setting up libaprutil1-dbd-sqlite3:armhf (1.5.4-3) ...
Setting up libtype-tiny-perl (1.000005-1) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up libmodule-runtime-perl (0.014-2) ...
Setting up libpsl5:armhf (0.17.0-3) ...
Setting up libcrypt-openssl-bignum-perl (0.07-2) ...
Setting up libhttp-server-simple-perl (0.51-1) ...
Setting up libglib2.0-0:armhf (2.50.3-2+deb9u2) ...
No schema files found: doing nothing.
Setting up libcrypt-x509-perl (0.51-1) ...
Setting up libnss3:armhf (2:3.26.2-1.1+deb9u1) ...
Setting up libtasn1-6-dev:armhf (4.10-1.1+deb9u1) ...
Setting up autoconf (2.69-10) ...
Setting up file (1:5.30-1+deb9u3) ...
Setting up libnet-server-perl (2.008-3) ...
Setting up libkrb5support0:armhf (1.15-1+deb9u1) ...
Setting up libhtml-tree-perl (5.03-2) ...
Setting up libcroco3:armhf (0.6.11-3) ...
Setting up libcrypt-openssl-rsa-perl (0.28-5) ...
Setting up pkg-config (0.29-4) ...
Setting up libp11-kit0:armhf (0.23.3-2) ...
Setting up softhsm2 (2.2.0-3) ...
Setting up automake (1:1.15-6) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up libdata-perl-perl (0.002009-1) ...
Setting up libfile-listing-perl (6.04-1) ...
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libhttp-message-perl (6.11-1) ...
Setting up nettle-dev (3.3-1) ...
Setting up libhttp-negotiate-perl (6.00-2) ...
Setting up libidn11-dev (1.33-1+deb9u1) ...
Setting up monkeysphere (0.41-1+deb9u1) ...
adding monkeysphere user...
ms: setting up Monkeysphere authentication trust core...
Setting up libtool (2.4.6-2) ...
Setting up libk5crypto3:armhf (1.15-1+deb9u1) ...
Setting up libimport-into-perl (1.002005-1) ...
Setting up libhttp-cookies-perl (6.01-1) ...
Setting up gettext (0.19.8.1-2+deb9u1) ...
Setting up libnet-ssleay-perl (1.80-1) ...
Setting up libgnutls30:armhf (3.5.8-5+deb9u4) ...
Setting up libp11-kit-dev:armhf (0.23.3-2) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-1) ...
Setting up libio-socket-ssl-perl (2.044-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up libgnutlsxx28:armhf (3.5.8-5+deb9u4) ...
Setting up libldap-2.4-2:armhf (2.4.44+dfsg-5+deb9u4) ...
Setting up libgnutls-dane0:armhf (3.5.8-5+deb9u4) ...
Setting up libgnutls-openssl27:armhf (3.5.8-5+deb9u4) ...
Setting up libmoo-perl (2.002005-1) ...
Setting up libkrb5-3:armhf (1.15-1+deb9u1) ...
Setting up gnutls-bin (3.5.8-5+deb9u4) ...
Setting up libmoox-late-perl (0.015-2) ...
Setting up libaprutil1-ldap:armhf (1.5.4-3) ...
Setting up libldap2-dev:armhf (2.4.44+dfsg-5+deb9u4) ...
Setting up po-debconf (1.0.20) ...
Setting up libmoox-handlesvia-perl (0.001008-2) ...
Setting up libaprutil1-dev (1.5.4-3) ...
Setting up apache2-bin (2.4.25-3+deb9u9) ...
Setting up libgnutls28-dev:armhf (3.5.8-5+deb9u4) ...
Setting up libgssapi-krb5-2:armhf (1.15-1+deb9u1) ...
Setting up libcurl3-nss:armhf (7.52.1-5+deb9u10) ...
Setting up libgnupg-interface-perl (0.52-9) ...
Setting up msva-perl (0.9.2-1) ...
update-alternatives: using /usr/bin/msva-perl to provide /usr/bin/monkeysphere-validation-agent (monkeysphere-validation-agent) in auto mode
Setting up libmsv1 (1.1-3) ...
Setting up libcurl3:armhf (7.52.1-5+deb9u10) ...
Setting up libmsv-dev (1.1-3) ...
Setting up curl (7.52.1-5+deb9u10) ...
Setting up dh-autoreconf (14) ...
Setting up liblwp-protocol-https-perl (6.06-2) ...
Setting up dh-strip-nondeterminism (0.034-1) ...
Setting up libwww-perl (6.15-1) ...
Setting up debhelper (10.2.5) ...
Setting up apache2-dev (2.4.25-3+deb9u9) ...
Setting up sbuild-build-depends-mod-gnutls-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-11+deb9u4) ...
Processing triggers for ca-certificates (20200601~deb9u1) ...
Updating certificates in /etc/ssl/certs...
0 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.28-5 dpkg-dev_1.18.25 g++-6_6.3.0-18+rpi1+deb9u1 gcc-6_6.3.0-18+rpi1+deb9u1 libc6-dev_2.24-11+deb9u4 libstdc++-6-dev_6.3.0-18+rpi1+deb9u1 libstdc++6_6.3.0-18+rpi1+deb9u1 linux-libc-dev_4.9.82-1+deb9u3+rpi1
Package versions: adduser_3.115 apache2-bin_2.4.25-3+deb9u9 apache2-dev_2.4.25-3+deb9u9 apt_1.4.9 autoconf_2.69-10 automake_1:1.15-6 autopoint_0.19.8.1-2+deb9u1 autotools-dev_20161112.1 base-files_9.9+rpi1+deb9u11 base-passwd_3.5.43 bash_4.4-5 binutils_2.28-5 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-1+deb9u1 build-essential_12.3 bzip2_1.0.6-8.1 ca-certificates_20200601~deb9u1 coreutils_8.26-3 cpio_2.11+dfsg-6 cpp_4:6.3.0-4 cpp-6_6.3.0-18+rpi1+deb9u1 curl_7.52.1-5+deb9u10 dash_0.5.8-2.4 debconf_1.5.61 debfoster_2.7-2.1 debhelper_10.2.5 debianutils_4.8.1.1 dh-autoreconf_14 dh-strip-nondeterminism_0.034-1 diffutils_1:3.5-3 dmsetup_2:1.02.137-2 dpkg_1.18.25 dpkg-dev_1.18.25 e2fslibs_1.43.4-2+deb9u1 e2fsprogs_1.43.4-2+deb9u1 fakeroot_1.21-3.1 file_1:5.30-1+deb9u3 findutils_4.6.0+git+20161106-2 g++_4:6.3.0-4 g++-6_6.3.0-18+rpi1+deb9u1 gcc_4:6.3.0-4 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-6_6.3.0-18+rpi1+deb9u1 gcc-6-base_6.3.0-18+rpi1+deb9u1 gettext_0.19.8.1-2+deb9u1 gettext-base_0.19.8.1-2+deb9u1 gnupg_2.1.18-8~deb9u4 gnupg-agent_2.1.18-8~deb9u4 gnutls-bin_3.5.8-5+deb9u4 gpgv_2.1.18-8~deb9u4 grep_2.27-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 init-system-helpers_1.48 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_23-2 libacl1_2.2.52-3 libapparmor1_2.11.0-3+deb9u2 libapr1_1.5.2-5 libapr1-dev_1.5.2-5 libaprutil1_1.5.4-3 libaprutil1-dbd-sqlite3_1.5.4-3 libaprutil1-dev_1.5.4-3 libaprutil1-ldap_1.5.4-3 libapt-pkg5.0_1.4.9 libarchive-zip-perl_1.59-1+deb9u1 libasan3_6.3.0-18+rpi1+deb9u1 libassuan0_2.4.3-2 libatomic1_6.3.0-18+rpi1+deb9u1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.7-2 libaudit1_1:2.6.7-2 libblkid1_2.29.2-1+deb9u1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-11+deb9u4 libc-dev-bin_2.24-11+deb9u4 libc6_2.24-11+deb9u4 libc6-dev_2.24-11+deb9u4 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcc1-0_6.3.0-18+rpi1+deb9u1 libcgi-pm-perl_4.35-1 libclass-method-modifiers-perl_2.12-1 libcomerr2_1.43.4-2+deb9u1 libconfig-general-perl_2.63-1 libconvert-asn1-perl_0.27-2 libcroco3_0.6.11-3 libcrypt-openssl-bignum-perl_0.07-2 libcrypt-openssl-rsa-perl_0.28-5 libcrypt-x509-perl_0.51-1 libcryptsetup4_2:1.7.3-4 libcurl3_7.52.1-5+deb9u10 libcurl3-nss_7.52.1-5+deb9u10 libdata-perl-perl_0.002009-1 libdb5.3_5.3.28-12+deb9u1 libdbus-1-3_1.10.28-0+deb9u1 libdebconfclient0_0.227 libdevel-globaldestruction-perl_0.14-1 libdevmapper1.02.1_2:1.02.137-2 libdpkg-perl_1.18.25 libdrm2_2.4.74-1 libencode-locale-perl_1.05-1 libexpat1_2.2.0-2+deb9u3 libexpat1-dev_2.2.0-2+deb9u3 libexporter-tiny-perl_0.042-1 libfakeroot_1.21-3.1 libfdisk1_2.29.2-1+deb9u1 libffi6_3.2.1-6 libfile-homedir-perl_1.00-1 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_0.034-1 libfile-which-perl_1.21-1 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.3.0-18+rpi1+deb9u1 libgcc1_1:6.3.0-18+rpi1+deb9u1 libgcrypt20_1.7.6-2+deb9u3 libgdbm3_1.8.3-14 libglib2.0-0_2.50.3-2+deb9u2 libgmp-dev_2:6.1.2+dfsg-1 libgmp10_2:6.1.2+dfsg-1 libgmpxx4ldbl_2:6.1.2+dfsg-1 libgnupg-interface-perl_0.52-9 libgnutls-dane0_3.5.8-5+deb9u4 libgnutls-openssl27_3.5.8-5+deb9u4 libgnutls28-dev_3.5.8-5+deb9u4 libgnutls30_3.5.8-5+deb9u4 libgnutlsxx28_3.5.8-5+deb9u4 libgomp1_6.3.0-18+rpi1+deb9u1 libgpg-error0_1.26-2 libgssapi-krb5-2_1.15-1+deb9u1 libhogweed4_3.3-1 libhtml-parser-perl_3.72-3 libhtml-tagset-perl_3.20-3 libhtml-tree-perl_5.03-2 libhttp-cookies-perl_6.01-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.11-1 libhttp-negotiate-perl_6.00-2 libhttp-server-simple-perl_0.51-1 libicu57_57.1-6+deb9u4 libidn11_1.33-1+deb9u1 libidn11-dev_1.33-1+deb9u1 libidn2-0_0.16-1+deb9u1 libimport-into-perl_1.002005-1 libio-html-perl_1.001-1 libio-multiplex-perl_1.16-1 libio-socket-inet6-perl_2.72-2 libio-socket-ssl-perl_2.044-1 libip4tc0_1.6.0+snapshot20161117-6 libisl15_0.18-1 libjansson4_2.9-1 libjson-perl_2.90-1 libk5crypto3_1.15-1+deb9u1 libkeyutils1_1.5.9-9 libklibc_2.0.4-9+rpi1 libkmod2_23-2 libkrb5-3_1.15-1+deb9u1 libkrb5support0_1.15-1+deb9u1 libksba8_1.3.5-2 libldap-2.4-2_2.4.44+dfsg-5+deb9u4 libldap-common_2.4.44+dfsg-5+deb9u4 libldap2-dev_2.4.44+dfsg-5+deb9u4 liblist-moreutils-perl_0.416-1+b1 liblocale-gettext-perl_1.07-3+b1 liblockfile-bin_1.14-1 liblockfile1_1.14-1 liblua5.1-0_5.1.5-8.1 liblua5.2-0_5.2.4-1.1 libluajit-5.1-2_2.0.4+dfsg-1 libluajit-5.1-common_2.0.4+dfsg-1 liblwp-mediatypes-perl_6.02-1 liblwp-protocol-https-perl_6.06-2 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.30-1+deb9u3 libmagic1_1:5.30-1+deb9u3 libmodule-runtime-perl_0.014-2 libmoo-perl_2.002005-1 libmoox-handlesvia-perl_0.001008-2 libmoox-late-perl_0.015-2 libmount1_2.29.2-1+deb9u1 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libmsv-dev_1.1-3 libmsv1_1.1-3 libncurses5_6.0+20161126-1+deb9u2 libncursesw5_6.0+20161126-1+deb9u2 libnet-cidr-perl_0.18-1 libnet-http-perl_6.12-1 libnet-server-perl_2.008-3 libnet-ssleay-perl_1.80-1 libnettle6_3.3-1 libnghttp2-14_1.18.1-1+deb9u1 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.3-1 libnspr4_2:4.12-6 libnss3_2:3.26.2-1.1+deb9u1 libopts25_1:5.18.12-3 libp11-kit-dev_0.23.3-2 libp11-kit0_0.23.3-2 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libparams-classify-perl_0.013-6+b1 libpcre3_2:8.39-3 libperl5.24_5.24.1-3+deb9u5 libpipeline1_1.4.1-2 libplymouth4_0.9.2-4 libpng16-16_1.6.28-1+deb9u1 libprocps6_2:3.3.12-3+deb9u1 libpsl5_0.17.0-3 libreadline7_7.0-3 libregexp-common-perl_2016060801-1 librole-tiny-perl_2.000005-1 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.27~101-g0780600+dfsg-3+deb9u1 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3+deb9u1 libsctp-dev_1.0.17+dfsg-1 libsctp1_1.0.17+dfsg-1 libseccomp2_2.3.1-2.1+deb9u1 libselinux1_2.6-3 libsemanage-common_2.6-2 libsemanage1_2.6-2 libsepol1_2.6-2 libsigsegv2_2.10-5 libsmartcols1_2.29.2-1+deb9u1 libsocket6-perl_0.27-1+b1 libsofthsm2_2.2.0-3 libsqlite3-0_3.16.2-5+deb9u1 libss2_1.43.4-2+deb9u1 libssh2-1_1.7.0-1+deb9u1 libssl1.0.2_1.0.2u-1~deb9u1 libssl1.1_1.1.0l-1~deb9u1 libstdc++-6-dev_6.3.0-18+rpi1+deb9u1 libstdc++6_6.3.0-18+rpi1+deb9u1 libstrictures-perl_2.000003-1 libsub-exporter-progressive-perl_0.001013-1 libsystemd0_232-25+deb9u12 libtasn1-6_4.10-1.1+deb9u1 libtasn1-6-dev_4.10-1.1+deb9u1 libtext-charwidth-perl_0.04-7+b7 libtext-iconv-perl_1.7-5+b8 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2+deb9u1 libtinfo5_6.0+20161126-1+deb9u2 libtool_2.4.6-2 libtype-tiny-perl_1.000005-1 libubsan0_6.3.0-18+rpi1+deb9u1 libudev1_232-25+deb9u12 libunbound2_1.6.0-3+deb9u2 libunistring0_0.9.6+really0.9.3-0.1 liburi-perl_1.71-1 libustr-1.0-1_1.0.4-6 libuuid1_2.29.2-1+deb9u1 libwww-perl_6.15-1 libwww-robotrules-perl_6.01-1 libxml2_2.9.4+dfsg1-2.2+deb9u2 libyaml-0-2_0.1.7-2 linux-base_4.5 linux-libc-dev_4.9.82-1+deb9u3+rpi1 lockfile-progs_0.1.17 login_1:4.4-4.1 lsb-base_9.20161125+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 monkeysphere_0.41-1+deb9u1 mount_2.29.2-1+deb9u1 mountall_2.54 msva-perl_0.9.2-1 multiarch-support_2.24-11+deb9u4 ncurses-base_6.0+20161126-1+deb9u2 ncurses-bin_6.0+20161126-1+deb9u2 netbase_5.4 nettle-dev_3.3-1 openssl_1.1.0l-1~deb9u1 pandoc_1.17.2~dfsg-3 pandoc-data_1.17.2~dfsg-3 passwd_1:4.4-4.1 patch_2.7.5-1+deb9u2 perl_5.24.1-3+deb9u5 perl-base_5.24.1-3+deb9u5 perl-modules-5.24_5.24.1-3+deb9u5 perl-openssl-defaults_3 pinentry-curses_1.0.0-2 pkg-config_0.29-4 plymouth_0.9.2-4 po-debconf_1.0.20 procps_2:3.3.12-3+deb9u1 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-mod-gnutls-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9+deb9u1 softhsm2_2.2.0-3 softhsm2-common_2.2.0-3 systemd_232-25+deb9u12 sysvinit-utils_2.88dsf-59.9 tar_1.29b-1.1 tzdata_2019c-0+deb9u1 ucf_3.0036 udev_232-25+deb9u12 util-linux_2.29.2-1+deb9u1 uuid-dev_2.29.2-1+deb9u1 xz-utils_5.2.2-1.2 zlib1g_1:1.2.8.dfsg-5 zlib1g-dev_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Mon Jul  6 21:32:57 2020 UTC
gpgv:                using RSA key 3AFA757FAC6EA11D2FF45DF088D24287A2D898B1
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./mod-gnutls_0.8.2-3+deb9u2.dsc
dpkg-source: info: extracting mod-gnutls in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking mod-gnutls_0.8.2.orig.tar.bz2
dpkg-source: info: unpacking mod-gnutls_0.8.2-3+deb9u2.debian.tar.xz
dpkg-source: info: applying 0001-Test-suite-Do-not-continue-test-case-if-Apache-insta.patch
dpkg-source: info: applying 0002-Test-suite-Run-flock-with-verbose-to-log-timeouts.patch
dpkg-source: info: applying 0003-Test-suite-Log-if-a-process-to-be-stopped-by-PID-fil.patch
dpkg-source: info: applying 0004-Test-suite-Make-timeouts-for-server-locks-and-HTTPS-.patch
dpkg-source: info: applying 0005-Check-if-flock-supports-verbose.patch
dpkg-source: info: applying 0006-Test-suite-Do-not-explicitly-set-the-mutex-type-to-d.patch
dpkg-source: info: applying 0007-Do-not-treat-warnings-about-deprecated-declarations-.patch
dpkg-source: info: applying 0008-Wait-for-OCSP-server-to-become-available.patch
dpkg-source: info: applying 0001-Fix-test-16-view-status-by-changing-priority-string.patch
dpkg-source: info: applying 0001-Test-suite-Remove-URLs-from-expected-error-responses.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-d80bea74-99e7-4b1e-a453-5fe0b5af4c3f
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package mod-gnutls
dpkg-buildpackage: info: source version 0.8.2-3+deb9u2
dpkg-buildpackage: info: source distribution stretch
 dpkg-source --before-build mod-gnutls-0.8.2
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --with apache2,autoreconf
   dh_testdir
   dh_auto_clean
   dh_autoreconf_clean
   dh_clean
 debian/rules build-arch
dh build-arch --with apache2,autoreconf
   dh_testdir -a
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
libtoolize: copying file 'config/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:16: installing 'config/compile'
configure.ac:13: installing 'config/missing'
src/Makefile.am: installing 'config/depcomp'
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
if [ "linux" = "linux" ]; then \
	dh_auto_configure -- TEST_LOCK_WAIT=600 \
		TEST_QUERY_TIMEOUT=300 \
		--with-apxs=/usr/bin/apxs2 --enable-msva; \
else \
	dh_auto_configure -- --with-apxs=/usr/bin/apxs2; \
fi
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking TEST_LOCK_WAIT=600 TEST_QUERY_TIMEOUT=300 --with-apxs=/usr/bin/apxs2 --enable-msva
configure: creating config.nice
checking whether to enable maintainer-specific portions of Makefiles... no
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to print strings... printf
checking for style of include used by make... GNU
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gcc option to accept ISO C99... none needed
checking for ld used by gcc... (cached) /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... (cached) yes
checking for Apache 2.0 version >= 2.4.0... yes
checking whether DEFAULT_EXP_LIBEXECDIR is declared... no
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for LIBGNUTLS... yes
checking for library containing gnutls_srp_server_get_username... -lgnutls
checking whether to enable SRP functionality... yes
checking for flock... /usr/bin/flock
checking whether /usr/bin/flock supports --timeout... yes
checking whether /usr/bin/flock supports --verbose... yes
checking for openssl... /usr/bin/openssl
checking for gnutls-cli version supporting OCSP for EE under root CA... yes
checking for unshare... /usr/bin/unshare
checking for permission to create network and user namespaces... no
checking msv/msv.h usability... yes
checking msv/msv.h presence... yes
checking for msv/msv.h... yes
checking for library containing msv_query_agent... -lmsv
checking whether to enable MSVA functionality... yes
checking for apu-1-config... /usr/bin/apu-1-config
checking for apr_memcache_create in -laprutil-1... yes
configure: using ' -L/usr/lib/arm-linux-gnueabihf -laprutil-1' for memcache
checking for pandoc... /usr/bin/pandoc
checking for pdflatex... no
checking for apache2... /usr/sbin/apache2
checking for curl... /usr/bin/curl
checking for softhsm2-util... /usr/bin/softhsm2-util
checking for doxygen... no
configure: WARNING: doxygen not found - will not generate any doxygen documentation
checking for perl... /usr/bin/perl
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating src/Makefile
config.status: creating test/Makefile
config.status: creating test/tests/Makefile
config.status: creating doc/Makefile
config.status: creating doc/doxygen.conf
config.status: creating include/mod_gnutls.h
config.status: creating test/proxy_backend.conf
config.status: creating test/apache-conf/listen.conf
config.status: creating test/apache-conf/netns.conf
config.status: creating include/mod_gnutls_config.h
config.status: executing depfiles commands
config.status: executing libtool commands
---
Configuration summary for mod_gnutls:

   * mod_gnutls version:	0.8.2
   * Apache Modules directory:	/usr/lib/apache2/modules
   * GnuTLS Library version:	3.5.8
   * SRP Authentication:	yes
   * MSVA Client Verification:	yes
   * Build documentation:	html only

---
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a
	make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making all in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/src'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1  -I/usr/include/apr-1.0 -I/usr/include  -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security  -pthread  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE   -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_gnutls_la-mod_gnutls.lo `test -f 'mod_gnutls.c' || echo './'`mod_gnutls.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1  -I/usr/include/apr-1.0 -I/usr/include  -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security  -pthread  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE   -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_gnutls_la-gnutls_io.lo `test -f 'gnutls_io.c' || echo './'`gnutls_io.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1  -I/usr/include/apr-1.0 -I/usr/include  -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security  -pthread  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE   -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_gnutls_la-gnutls_cache.lo `test -f 'gnutls_cache.c' || echo './'`gnutls_cache.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1  -I/usr/include/apr-1.0 -I/usr/include  -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security  -pthread  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE   -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_gnutls_la-gnutls_config.lo `test -f 'gnutls_config.c' || echo './'`gnutls_config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1 -I/usr/include/apr-1.0 -I/usr/include -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c gnutls_config.c  -fPIC -DPIC -o .libs/mod_gnutls_la-gnutls_config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1 -I/usr/include/apr-1.0 -I/usr/include -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c mod_gnutls.c  -fPIC -DPIC -o .libs/mod_gnutls_la-mod_gnutls.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1 -I/usr/include/apr-1.0 -I/usr/include -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c gnutls_io.c  -fPIC -DPIC -o .libs/mod_gnutls_la-gnutls_io.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1 -I/usr/include/apr-1.0 -I/usr/include -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c gnutls_cache.c  -fPIC -DPIC -o .libs/mod_gnutls_la-gnutls_cache.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1  -I/usr/include/apr-1.0 -I/usr/include  -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security  -pthread  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE   -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_gnutls_la-gnutls_hooks.lo `test -f 'gnutls_hooks.c' || echo './'`gnutls_hooks.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1 -I/usr/include/apr-1.0 -I/usr/include -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c gnutls_hooks.c  -fPIC -DPIC -o .libs/mod_gnutls_la-gnutls_hooks.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1  -I/usr/include/apr-1.0 -I/usr/include  -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security  -pthread  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE   -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_gnutls_la-gnutls_ocsp.lo `test -f 'gnutls_ocsp.c' || echo './'`gnutls_ocsp.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1  -I/usr/include/apr-1.0 -I/usr/include  -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security  -pthread  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE   -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o mod_gnutls_la-gnutls_util.lo `test -f 'gnutls_util.c' || echo './'`gnutls_util.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1 -I/usr/include/apr-1.0 -I/usr/include -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c gnutls_ocsp.c  -fPIC -DPIC -o .libs/mod_gnutls_la-gnutls_ocsp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1 -I/usr/include/apr-1.0 -I/usr/include -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c gnutls_util.c  -fPIC -DPIC -o .libs/mod_gnutls_la-gnutls_util.o
/bin/bash ../libtool  --tag=CC   --mode=link gcc -Wall -I/usr/include/p11-kit-1 -DENABLE_SRP=1 -DENABLE_MSVA=1  -I/usr/include/apr-1.0 -I/usr/include  -pipe -g -O2 -fdebug-prefix-map=/build/apache2-ZxXDVu/apache2-2.4.25=. -fstack-protector-strong -Wformat -Werror=format-security  -pthread  -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE   -I/usr/include/apache2  -I/usr/include/apr-1.0   -I/usr/include/apr-1.0 -I/usr/include -Wall -Werror -Wextra -Wno-error=deprecated-declarations -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -L/usr/lib/arm-linux-gnueabihf -laprutil-1 -lgnutls -Wl,-z,relro -Wl,-z,now -o mod_gnutls.la -rpath /usr/lib/apache2/modules mod_gnutls_la-mod_gnutls.lo mod_gnutls_la-gnutls_io.lo mod_gnutls_la-gnutls_cache.lo mod_gnutls_la-gnutls_config.lo mod_gnutls_la-gnutls_hooks.lo mod_gnutls_la-gnutls_ocsp.lo mod_gnutls_la-gnutls_util.lo  -lmsv -lgnutls 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/mod_gnutls_la-mod_gnutls.o .libs/mod_gnutls_la-gnutls_io.o .libs/mod_gnutls_la-gnutls_cache.o .libs/mod_gnutls_la-gnutls_config.o .libs/mod_gnutls_la-gnutls_hooks.o .libs/mod_gnutls_la-gnutls_ocsp.o .libs/mod_gnutls_la-gnutls_util.o   -L/usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libaprutil-1.so -lmsv -lgnutls  -g -O2 -fstack-protector-strong -pthread -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now   -pthread -Wl,-soname -Wl,mod_gnutls.so -o .libs/mod_gnutls.so
libtool: link: ( cd ".libs" && rm -f "mod_gnutls.la" && ln -s "../mod_gnutls.la" "mod_gnutls.la" )
make[2]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making all in test
make[2]: Entering directory '/<<PKGBUILDDIR>>/test'
Making all in tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/test/tests'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/test/tests'
make[3]: Entering directory '/<<PKGBUILDDIR>>/test'
make[3]: Nothing to be done for 'all-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/test'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/test'
Making all in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
/usr/bin/pandoc --toc --standalone -f markdown -o mod_gnutls_manual.html mod_gnutls_manual.mdwn
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
if ! VERBOSE=1 dh_auto_test; then     \
  for i in test/logs/*.error.log; do  \
    echo $i; cat $i; echo ======= ; \
          done; false;                        \
fi
	make -j4 check VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making check in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/src'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/src'
Making check in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/test'
Making check in tests
make[4]: Entering directory '/<<PKGBUILDDIR>>/test/tests'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test/tests'
make[4]: Entering directory '/<<PKGBUILDDIR>>/test'
make  pgpcrc gen_ocsp_index \
  test-00_basic.bash test-01_serverwide_priorities.bash test-02_cache_in_vhost.bash test-03_cachetimeout_in_vhost.bash test-04_basic_nosni.bash test-05_mismatched-priorities.bash test-06_verify_sni_a.bash test-07_verify_sni_b.bash test-08_verify_no_sni_fallback_to_first_vhost.bash test-09_verify_no_sni_fails_with_wrong_order.bash test-10_basic_client_verification.bash test-11_basic_client_verification_fail.bash test-12_cgi_variables.bash test-13_cgi_variables_no_client_cert.bash test-14_basic_openpgp.bash test-15_basic_msva.bash test-16_view-status.bash test-17_cgi_vars_large_cert.bash test-18_client_verification_wrong_cert.bash test-19_TLS_reverse_proxy.bash test-20_TLS_reverse_proxy_client_auth.bash test-21_TLS_reverse_proxy_wrong_cert.bash test-22_TLS_reverse_proxy_crl_revoke.bash test-23_TLS_reverse_proxy_mismatched_priorities.bash test-24_pkcs11_cert.bash test-25_Disable_TLS_1.0.bash test-26_redirect_HTTP_to_HTTPS.bash test-27_OCSP_server.bash server/x509.pem authority/x509.pem client/x509.pem imposter/x509.pem rogueca/x509.pem rogueclient/x509.pem ocsp-responder/x509.pem server/secret.key authority/secret.key client/secret.key imposter/secret.key rogueca/secret.key rogueclient/secret.key ocsp-responder/secret.key server/cert.pgp authority/cert.pgp client/cert.pgp imposter/cert.pgp rogueca/cert.pgp server/secret.pgp authority/secret.pgp client/secret.pgp imposter/secret.pgp rogueca/secret.pgp server/crl.pem msva.gnupghome/trustdb.gpg client.uid authority/ocsp_index.txt server/x509-chain.pem  server/softhsm2.db make-test-dirs
make[5]: Entering directory '/<<PKGBUILDDIR>>/test'
gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o pgpcrc.o pgpcrc.c
gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o gen_ocsp_index.o gen_ocsp_index.c
gcc -DHAVE_CONFIG_H -I. -I../include   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o cert_helper.o cert_helper.c
make[5]: Nothing to be done for 'test-00_basic.bash'.
make[5]: Nothing to be done for 'test-01_serverwide_priorities.bash'.
make[5]: Nothing to be done for 'test-02_cache_in_vhost.bash'.
make[5]: Nothing to be done for 'test-03_cachetimeout_in_vhost.bash'.
make[5]: Nothing to be done for 'test-04_basic_nosni.bash'.
make[5]: Nothing to be done for 'test-05_mismatched-priorities.bash'.
make[5]: Nothing to be done for 'test-06_verify_sni_a.bash'.
make[5]: Nothing to be done for 'test-07_verify_sni_b.bash'.
make[5]: Nothing to be done for 'test-08_verify_no_sni_fallback_to_first_vhost.bash'.
make[5]: Nothing to be done for 'test-09_verify_no_sni_fails_with_wrong_order.bash'.
make[5]: Nothing to be done for 'test-10_basic_client_verification.bash'.
make[5]: Nothing to be done for 'test-11_basic_client_verification_fail.bash'.
make[5]: Nothing to be done for 'test-12_cgi_variables.bash'.
make[5]: Nothing to be done for 'test-13_cgi_variables_no_client_cert.bash'.
make[5]: Nothing to be done for 'test-14_basic_openpgp.bash'.
make[5]: Nothing to be done for 'test-15_basic_msva.bash'.
make[5]: Nothing to be done for 'test-16_view-status.bash'.
make[5]: Nothing to be done for 'test-17_cgi_vars_large_cert.bash'.
make[5]: Nothing to be done for 'test-18_client_verification_wrong_cert.bash'.
make[5]: Nothing to be done for 'test-19_TLS_reverse_proxy.bash'.
make[5]: Nothing to be done for 'test-20_TLS_reverse_proxy_client_auth.bash'.
make[5]: Nothing to be done for 'test-21_TLS_reverse_proxy_wrong_cert.bash'.
make[5]: Nothing to be done for 'test-22_TLS_reverse_proxy_crl_revoke.bash'.
make[5]: Nothing to be done for 'test-23_TLS_reverse_proxy_mismatched_priorities.bash'.
make[5]: Nothing to be done for 'test-24_pkcs11_cert.bash'.
make[5]: Nothing to be done for 'test-25_Disable_TLS_1.0.bash'.
make[5]: Nothing to be done for 'test-26_redirect_HTTP_to_HTTPS.bash'.
make[5]: Nothing to be done for 'test-27_OCSP_server.bash'.
mkdir -p server/
chmod 0700 server/
certtool --outfile server/secret.key --generate-privkey
Generating a 3072 bit RSA private key...
mkdir -p authority/
chmod 0700 authority/
certtool --outfile authority/secret.key --generate-privkey
Generating a 3072 bit RSA private key...
sed s/__HOSTNAME__/localhost/ < authority.template.in > authority.template
if test -n "9936"; then \
	sed -i -e 's/^### ocsp/ocsp/' \
		-e s/__OCSP_PORT__/9936/ authority.template; \
fi
sed s/__HOSTNAME__/localhost/ < server.template.in > server.template
if test -n "9936"; then \
	sed -i -e 's/^### ocsp/ocsp/' \
		-e s/__OCSP_PORT__/9936/ server.template; \
fi
mkdir -p client/
chmod 0700 client/
certtool --outfile client/secret.key --generate-privkey
Generating a 3072 bit RSA private key...
sed s/__HOSTNAME__/localhost/ < client.template.in > client.template
if test -n "9936"; then \
	sed -i -e 's/^### ocsp/ocsp/' \
		-e s/__OCSP_PORT__/9936/ client.template; \
fi
mkdir -p imposter/
chmod 0700 imposter/
certtool --outfile imposter/secret.key --generate-privkey
Generating a 3072 bit RSA private key...
sed s/__HOSTNAME__/localhost/ < imposter.template.in > imposter.template
if test -n "9936"; then \
	sed -i -e 's/^### ocsp/ocsp/' \
		-e s/__OCSP_PORT__/9936/ imposter.template; \
fi
mkdir -p rogueca/
mkdir -p rogueclient/
chmod 0700 rogueca/
chmod 0700 rogueclient/
certtool --outfile rogueca/secret.key --generate-privkey
certtool --outfile rogueclient/secret.key --generate-privkey
Generating a 3072 bit RSA private key...
Generating a 3072 bit RSA private key...
sed s/__HOSTNAME__/localhost/ < rogueclient.template.in > rogueclient.template
if test -n "9936"; then \
	sed -i -e 's/^### ocsp/ocsp/' \
		-e s/__OCSP_PORT__/9936/ rogueclient.template; \
fi
mkdir -p ocsp-responder/
make[5]: 'server/secret.key' is up to date.
make[5]: 'authority/secret.key' is up to date.
make[5]: 'imposter/secret.key' is up to date.
chmod 0700 ocsp-responder/
certtool --outfile ocsp-responder/secret.key --generate-privkey
Generating a 3072 bit RSA private key...
sed s/__HOSTNAME__/localhost/ < server.uid.in > server.uid
sed s/__HOSTNAME__/localhost/ < authority.uid.in > authority.uid
sed s/__HOSTNAME__/localhost/ < client.uid.in > client.uid
sed s/__HOSTNAME__/localhost/ < imposter.uid.in > imposter.uid
sed s/__HOSTNAME__/localhost/ < rogueca.uid.in > rogueca.uid
make[5]: 'client.uid' is up to date.
echo "unique_subject = no" > authority/ocsp_index.txt.attr
echo "objectstore.backend = file" > server/softhsm2.conf
echo "directories.tokendir = server/softhsm2.db" >> server/softhsm2.conf
mkdir -p logs cache outputs
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -o pgpcrc pgpcrc.o  -lmsv -lgnutls 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o pgpcrc pgpcrc.o  -lmsv -lgnutls
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -lgnutls -Wl,-z,relro -Wl,-z,now -o gen_ocsp_index gen_ocsp_index.o cert_helper.o  -lmsv -lgnutls 
certtool --outfile authority/x509.pem --generate-self-signed --load-privkey authority/secret.key --template authority.template
Generating a self signed certificate...
X.509 Certificate Information:
	Version: 3
	Serial Number (hex): 01
	Validity:
		Not Before: Sat Jul 18 17:12:47 UTC 2020
		Not After: Sun Jul 18 17:12:47 UTC 2021
	Subject: CN=Testing Authority
	Subject Public Key Algorithm: RSA
	Algorithm Security Level: High (3072 bits)
		Modulus (bits 3072):
			00:92:08:73:b3:aa:ad:05:03:cf:db:f3:78:82:7b:dd
			e8:89:af:c5:78:b6:80:de:d0:14:76:16:57:f0:29:14
			29:a7:bd:3d:55:35:dc:58:d8:ac:e5:b7:d5:3a:a2:d7
			53:c9:b0:d8:8f:35:31:60:b4:e7:be:73:4f:8a:2f:90
			f5:6d:a7:aa:fc:93:a5:eb:09:f0:21:5f:9a:1f:c4:d4
			b0:9f:43:75:1c:7f:be:eb:3e:1e:2f:56:94:05:72:92
			1b:04:ac:cf:81:fa:c6:c4:39:f4:5b:08:c1:2b:da:04
			55:c0:1e:96:cb:47:98:d5:05:f6:33:1f:fb:8b:8c:6d
			41:5d:3f:d2:eb:a9:62:56:a3:0a:07:05:5f:ad:01:ba
			73:95:a5:f7:b5:04:2e:09:b4:ac:25:d4:3a:ec:a7:f1
			2b:5b:40:9b:bd:42:3f:5f:aa:30:0f:65:0f:0d:79:c6
			e7:c4:36:37:4b:0c:53:f7:55:7c:4b:b9:b3:fc:c7:41
			3b:a6:40:b4:82:f9:e0:24:e5:71:b2:36:07:df:07:1c
			d4:3d:0f:ec:bc:91:37:34:aa:df:45:29:1f:90:36:fe
			c8:ff:dd:e1:cc:ba:4c:1e:01:a7:c4:3c:5c:50:92:65
			14:19:00:2d:3e:4c:4e:6b:84:68:af:9a:56:8f:04:f7
			96:f4:84:9f:48:94:aa:f2:f1:97:33:06:e4:c8:f2:0f
			09:3f:60:a9:92:b8:79:fd:ab:f2:96:d5:ba:49:78:68
			c7:03:78:67:3f:8b:a3:46:8b:d6:3c:9c:d1:af:80:d9
			6e:11:fc:87:58:9a:14:a3:26:00:33:07:9b:55:08:6f
			d8:73:fb:3d:3a:4c:96:81:75:c9:50:a4:ce:70:0e:51
			e9:7e:24:59:3c:5d:03:50:20:72:76:9e:83:c5:a8:32
			99:44:8e:34:2e:c6:6a:0b:f3:18:9b:77:9e:61:b7:02
			fe:10:3e:9b:a3:95:c4:ab:cf:7a:41:db:2f:8a:e0:a8
			69
		Exponent (bits 24):
			01:00:01
	Extensions:
		Basic Constraints (critical):
			Certificate Authority (CA): TRUE
		Key Usage (critical):
			Certificate signing.
			CRL signing.
		Subject Key Identifier (not critical):
			8ceda28c34d4245e23c29201a9c1d71875f1fb09
Other Information:
	Public Key ID:
		sha1:8ceda28c34d4245e23c29201a9c1d71875f1fb09
		sha256:31d1dcf16cb31ef71a7c2443318990fd25840d063e6d48129e9e47b5d60dbb6f
	Public key's random art:
		+--[ RSA 3072]----+
		|=. .=. o.        |
		|++ o .. .        |
		|=o+ +    .       |
		|oo * . +  .      |
		|  o . . SE       |
		| .     .  o .    |
		|  o   . .  o     |
		| . + . .         |
		|  . o            |
		+-----------------+



Signing certificate...
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -o gen_ocsp_index gen_ocsp_index.o cert_helper.o  -lmsv -lgnutls
certtool --outfile server/cert-request --generate-request --load-privkey server/secret.key --template server.template
make[5]: 'authority/x509.pem' is up to date.
Generating a PKCS #10 certificate request...
certtool --outfile client/cert-request --generate-request --load-privkey client/secret.key --template client.template
Generating a PKCS #10 certificate request...
certtool --outfile imposter/cert-request --generate-request --load-privkey imposter/secret.key --template imposter.template
certtool --outfile rogueclient/cert-request --generate-request --load-privkey rogueclient/secret.key --template rogueclient.template
Generating a PKCS #10 certificate request...
make[5]: 'client/secret.key' is up to date.
make[5]: 'rogueclient/secret.key' is up to date.
Generating a PKCS #10 certificate request...
PEM2OPENPGP_EXPIRATION=86400 PEM2OPENPGP_USAGE_FLAGS=authenticate,certify,sign pem2openpgp "$(cat server.uid)" < server/secret.key > server/secret.pgp.raw
PEM2OPENPGP_EXPIRATION=86400 PEM2OPENPGP_USAGE_FLAGS=authenticate,certify,sign pem2openpgp "$(cat authority.uid)" < authority/secret.key > authority/secret.pgp.raw
PEM2OPENPGP_EXPIRATION=86400 PEM2OPENPGP_USAGE_FLAGS=authenticate,certify,sign pem2openpgp "$(cat client.uid)" < client/secret.key > client/secret.pgp.raw
PEM2OPENPGP_EXPIRATION=86400 PEM2OPENPGP_USAGE_FLAGS=authenticate,certify,sign pem2openpgp "$(cat imposter.uid)" < imposter/secret.key > imposter/secret.pgp.raw
certtool --outfile server/x509.pem --generate-certificate --load-ca-certificate authority/x509.pem --load-ca-privkey authority/secret.key --load-request server/cert-request --template server.template
Generating a signed certificate...

Expiration time: Sun Jul 18 17:12:48 2021
CA expiration time: Sun Jul 18 17:12:47 2021
Warning: The time set exceeds the CA's expiration time
X.509 Certificate Information:
	Version: 3
	Serial Number (hex): 22fff0d9
	Validity:
		Not Before: Sat Jul 18 17:12:48 UTC 2020
		Not After: Sun Jul 18 17:12:48 UTC 2021
	Subject: CN=localhost
	Subject Public Key Algorithm: RSA
	Algorithm Security Level: High (3072 bits)
		Modulus (bits 3072):
			00:c6:ca:50:f6:93:ec:c6:6f:e7:bb:75:ea:90:11:c1
			17:31:d9:ce:19:e3:b9:70:60:03:8d:ae:7a:7a:29:d5
			19:9a:2d:c0:bf:bb:25:86:21:19:31:ea:ac:e6:ec:79
			68:86:22:04:d1:69:63:d1:88:69:e6:6f:f2:ec:2e:b8
			dc:ed:e2:70:69:25:52:a0:2b:d2:76:f2:4b:65:90:55
			8b:4f:05:a7:4c:b9:7a:75:5e:1c:7a:60:64:45:9c:ee
			f3:00:71:9b:4d:6e:9d:f1:c8:79:cc:d8:81:28:4b:61
			c6:38:58:10:5f:52:a5:f9:19:d4:07:e3:f2:d4:82:6e
			e2:0b:5e:d9:61:4f:4a:c3:c6:53:be:3a:92:04:e5:31
			84:39:7a:67:70:58:80:20:df:47:f4:5b:1a:fb:60:16
			80:3b:30:a1:34:49:d5:a7:e7:45:f8:ab:dd:3e:a6:10
			7c:ef:c9:0a:7f:c9:1e:ac:fa:1e:b8:d6:2b:da:51:c6
			fa:59:3a:e5:87:e5:63:f5:0c:3e:90:63:52:9e:80:ec
			29:ea:53:3b:2a:95:c2:c8:c3:4d:97:6e:4f:f9:61:c7
			79:13:e9:0f:e2:fa:96:23:33:97:76:b8:ce:f4:fe:41
			c4:ed:eb:8f:0a:fa:a6:f7:ba:01:00:1c:6b:9a:81:95
			28:89:d6:12:df:c7:69:55:74:9a:b0:1c:e1:8a:d4:eb
			c5:6d:86:9e:d7:f1:b9:ec:95:31:28:df:de:2d:c5:55
			6b:d9:4f:15:89:6b:2a:06:68:e9:6f:8f:e1:4c:78:32
			85:95:d1:5a:78:a3:2c:4d:8e:bd:2f:e8:9f:ca:aa:a4
			15:7b:ff:21:c2:da:44:87:06:65:26:ef:2a:6c:6d:f0
			c7:ca:69:df:e0:65:7e:f3:de:8a:58:74:f5:ca:c8:b7
			61:77:a1:b4:98:1c:7c:96:f0:27:82:67:5b:3a:ec:48
			ea:b0:45:c8:be:da:28:a5:f5:07:03:dd:32:2b:8b:99
			53
		Exponent (bits 24):
			01:00:01
	Extensions:
		Basic Constraints (critical):
			Certificate Authority (CA): FALSE
		Subject Alternative Name (not critical):
			DNSname: localhost
		Key Purpose (not critical):
			TLS WWW Server.
		Authority Information Access (not critical):
			Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp)
			Access Location URI: http://localhost:9936/ocsp/
		Key Usage (critical):
			Digital signature.
			Key encipherment.
		Subject Key Identifier (not critical):
			518e0eb89a96ee7f3f4c1cc8ddccfdd700f98013
		Authority Key Identifier (not critical):
			8ceda28c34d4245e23c29201a9c1d71875f1fb09
Other Information:
	Public Key ID:
		sha1:518e0eb89a96ee7f3f4c1cc8ddccfdd700f98013
		sha256:a940b0588e94f8ab4a0da1534d8b2396fa652ca9c6a803c1bb7fcb7c4dac32c3
	Public key's random art:
		+--[ RSA 3072]----+
		|          Eo .   |
		|     .   +o +    |
		|    ...oo+.o +   |
		|     .ooo.+ . o  |
		|    .  .S.   . ..|
		|   +    o     . o|
		|  =    o       . |
		| o    . o        |
		| .o... ...       |
		+-----------------+



Signing certificate...
certtool --outfile client/x509.pem --generate-certificate --load-ca-certificate authority/x509.pem --load-ca-privkey authority/secret.key --load-request client/cert-request --template client.template
Generating a signed certificate...

Expiration time: Sun Jul 18 17:12:48 2021
CA expiration time: Sun Jul 18 17:12:47 2021
Warning: The time set exceeds the CA's expiration time
X.509 Certificate Information:
	Version: 3
	Serial Number (hex): 03
	Validity:
		Not Before: Sat Jul 18 17:12:48 UTC 2020
		Not After: Sun Jul 18 17:12:48 UTC 2021
	Subject: CN=Test User
	Subject Public Key Algorithm: RSA
	Algorithm Security Level: High (3072 bits)
		Modulus (bits 3072):
			00:c1:ba:46:2f:d0:b8:eb:9c:57:0f:1b:68:15:77:0d
			f9:35:2d:1f:19:43:bd:b9:34:d0:19:e8:a2:7a:39:b9
			07:5e:7a:4f:b8:6c:1c:ce:4b:67:d5:c7:6b:a1:0a:cb
			7a:ba:ac:53:c4:8f:bb:19:96:93:c2:72:eb:5e:ce:4b
			d3:8b:0f:fb:9c:86:ee:84:bc:69:13:2a:27:50:5c:b2
			da:5e:f4:7f:38:97:7c:75:33:9d:04:bc:7e:a7:eb:59
			a7:7f:09:e8:62:a5:82:8e:67:e0:f5:51:7e:c0:5e:f6
			f3:43:e4:8f:57:5b:16:38:26:ca:2a:19:86:fb:71:07
			df:82:c2:61:00:a1:9b:8d:30:19:a0:c7:ec:39:43:b4
			55:f7:ec:60:34:28:15:4b:73:c0:16:95:9a:e2:ac:1b
			25:07:9c:3c:0a:e8:70:72:28:98:01:8d:9c:2c:f9:b4
			03:4c:4b:a9:9d:eb:ed:3b:5e:97:29:57:b9:f7:3c:23
			1b:7d:88:af:b0:a4:2b:07:97:a5:66:64:ce:00:e3:b9
			97:32:71:c9:d0:30:46:f0:6f:33:f8:17:cf:5b:34:e0
			78:44:86:77:dd:bc:2a:2a:f8:05:8a:79:0a:b0:11:25
			12:35:3c:de:8e:64:52:df:be:0c:7b:2c:88:39:3f:7b
			3a:d2:51:7b:bc:1c:67:4f:2a:2a:12:76:65:58:77:3e
			66:2f:2a:44:0b:1a:ff:42:8a:19:90:56:cc:34:e1:5f
			84:74:31:fc:62:f0:86:ab:79:83:8d:f3:34:05:de:ab
			05:2c:66:d2:3a:7c:5d:22:34:d4:13:2e:16:6a:0e:8a
			b8:25:ac:35:c0:d3:c8:2a:e1:15:13:80:6c:be:7a:70
			e8:3c:a6:bb:6b:0b:43:38:ff:a2:ee:90:b6:93:9f:5d
			81:7c:58:b7:f5:98:bf:7b:78:45:50:b7:25:3d:f9:e2
			60:c1:0d:ff:39:1d:bb:e5:fe:90:c6:16:55:e6:33:25
			55
		Exponent (bits 24):
			01:00:01
	Extensions:
		Basic Constraints (critical):
			Certificate Authority (CA): FALSE
		Key Purpose (not critical):
			TLS WWW Client.
		Subject Alternative Name (not critical):
			RFC822Name: test0@modgnutls.test
		Authority Information Access (not critical):
			Access Method: 1.3.6.1.5.5.7.48.1 (id-ad-ocsp)
			Access Location URI: http://localhost:9936/ocsp/
		Key Usage (critical):
			Digital signature.
			Key encipherment.
		Subject Key Identifier (not critical):
			93b739a71fbf1c221cba48dde6758cf19250582a
		Authority Key Identifier (not critical):
			8ceda28c34d4245e23c29201a9c1d71875f1fb09
Other Information:
	Public Key ID:
		sha1:93b739a71fbf1c221cba48dde6758cf19250582a
		sha256:7381787ab40bac66c688784d7126d4450fd4273ad8f62d973d6a326f66346515
	Public key's random art:
		+--[ RSA 3072]----+
		|            .    |
		|           +     |
		|        E o .    |
		|         o .     |
		|        S + .    |
		|       . * = *   |
		|      . o O O =  |
		|     . . + * B . |
		|      . . o.. +. |
		+-----------------+



Signing certificate...
certtool --outfile imposter/x509.pem --generate-certificate --load-ca-certificate authority/x509.pem --load-ca-privkey authority/secret.key --load-request imposter/cert-request --template imposter.template
certtool --outfile rogueca/x509.pem --generate-self-signed --load-privkey rogueca/secret.key --template ./rogueca.template
Generating a signed certificate...

Expiration time: Sun Jul 18 17:12:49 2021
CA expiration time: Sun Jul 18 17:12:47 2021
Warning: The time set exceeds the CA's expiration time
Generating a self signed certificate...
X.509 Certificate Information:
	Version: 3
	Serial Number (hex): 04
	Validity:
		Not Before: Sat Jul 18 17:12:49 UTC 2020
		Not After: Sun Jul 18 17:12:49 UTC 2021
	Subject: CN=imposter.example
	Subject Public Key Algorithm: RSA
	Algorithm Security Level: High (3072 bits)
		Modulus (bits 3072):
			00:cf:c0:bc:bb:c4:37:41:8e:96:db:ca:71:89:62:fe
			9e:70:d8:d5:67:d5:9c:3d:2f:b6:b0:7f:85:6b:40:f9
			94:39:d1:fa:52:53:8a:71:4a:3c:e1:ec:dd:86:d3:3a
			4b:e7:93:70:83:b3:6b:05:7d:df:ff:3e:a7:e3:e7:3d
			82:a6:eb:b3:b9:04:97:ec:c1:83:bd:15:ab:4d:27:a9
			72:4b:f5:a9:cd:fd:a0:7a:8d:be:aa:b0:3f:fe:9b:84
			f5:3b:90:e2:1d:77:1a:3f:61:19:d4:73:56:a4:84:49
			66:7e:aa:fa:40:71:09:5c:de:a5:b3:dd:05:73:90:46
			eb:85:67:df:64:ce:ad:f2:4b:e5:89:1d:38:0c:b4:2f
			34:41:66:e8:60:22:ca:2c:ee:d7:df:ee:d3:4b:2d:f5
			c6:0c:93:b6:50:d6:9c:90:25:6c:51:f5:e7:60:3f:10
			a7:48:74:dc:69:49:dc:82:b6:e5:3d:b8:9c:37:61:50
			13:38:d0:92:1b:50:5d:e6:f5:9a:a7:51:fc:2a:38:72
			eb:02:60:e1:7b:94:71:bf:14:6a:d2:e2:9d:88:b9:f3
			8c:b5:17:0f:83:13:61:db:eb:50:ee:f0:31:42:b3:82
			40:43:5d:dc:75:2f:49:f0:da:23:85:e6:37:ee:4d:fb
			a6:ba:79:b4:77:32:64:fe:2d:6c:9f:56:98:a2:da:79
			49:35:c8:ca:38:99:19:2e:8e:88:7d:1a:27:2e:f0:13
			9a:7f:90:71:c9:30:82:e5:df:5d:4f:d0:1c:d7:d6:2f
			5d:5f:7e:ba:18:7f:0c:ce:5d:09:1c:ab:a4:53:4f:f2
			e7:8c:43:18:c7:bc:1e:e3:2b:92:19:3b:f4:6f:23:7a
			51:a8:af:81:fc:9b:57:92:db:2c:52:93:2c:56:fd:bf
			45:35:a3:f0:37:9e:0c:4c:ad:ab:9f:49:be:f3:2a:73
			93:bb:9e:64:82:64:d7:c6:32:43:cc:a8:67:08:c6:dd
			5b
		Exponent (bits 24):
			01:00:01
	Extensions:
		Basic Constraints (critical):
			Certificate Authority (CA): FALSE
		Subject Alternative Name (not critical):
			DNSname: imposter.example
		Key Purpose (not critical):
			TLS WWW Server.
		Key Usage (critical):
			Digital signature.
			Key encipherment.
		Subject Key Identifier (not critical):
			cdf43fba2c190fed1efc3a95b4ac4b4489cdfee0
		Authority Key Identifier (not critical):
			8ceda28c34d4245e23c29201a9c1d71875f1fb09
Other Information:
	Public Key ID:
		sha1:cdf43fba2c190fed1efc3a95b4ac4b4489cdfee0
		sha256:febed26658850af9b13df9de82ca70c4cb1353ca7d8ed2a4101d5d780503c13c
	Public key's random art:
		+--[ RSA 3072]----+
		|                 |
		|           + .   |
		|          o =    |
		|         + +  .  |
		|        S o.=o o |
		|          o+.+=  |
		|           *Eo+  |
		|          oo=+ . |
		|           oB=.  |
		+-----------------+

X.509 Certificate Information:
	Version: 3
	Serial Number (hex): 01
	Validity:
		Not Before: Sat Jul 18 17:12:49 UTC 2020
		Not After: Sun Jul 18 17:12:49 UTC 2021
	Subject: CN=Rogue Certificate Authority
	Subject Public Key Algorithm: RSA
	Algorithm Security Level: High (3072 bits)
		Modulus (bits 3072):
			00:c3:c5:c9:e7:e4:8d:bd:cc:50:88:b0:e0:bb:53:ee
			5f:03:93:1a:f7:1a:1e:24:e7:9a:96:32:ab:92:c8:c1
			06:41:b8:56:36:52:5a:e1:45:9c:3b:b0:ea:1d:34:76
			80:eb:9f:e4:f1:f7:b4:1b:51:1b:9e:3c:b9:4d:75:ed
			d2:34:40:8f:6d:87:41:b9:9a:b1:07:36:7a:e9:20:04
			09:43:65:af:ea:39:54:0f:3f:85:c1:41:ee:74:d8:31
			8d:4a:36:af:00:5e:3b:1d:25:f4:0b:a3:4d:b2:6d:a7
			3b:7c:9d:a6:e7:63:e4:6f:48:da:a8:df:39:04:50:64
			cd:76:ef:d8:44:d8:80:6d:34:59:58:59:fe:e3:2e:eb
			85:fd:54:04:b3:99:77:49:55:db:97:32:a9:19:4b:12
			d9:42:9e:37:f0:d6:ed:ed:b1:2a:22:0b:0f:1f:a1:23
			ff:ab:36:87:cd:14:5b:63:72:4e:5c:d1:8f:10:57:d3
			b5:b1:20:32:1f:f7:c7:22:12:bf:90:ac:15:16:2c:fa
			16:ee:e0:f9:28:49:44:17:8b:09:9d:5b:2c:cc:5c:af
			1b:a3:42:94:a4:01:40:22:25:ca:8f:50:48:7f:19:76
			09:81:25:27:c5:41:df:52:4e:12:01:0a:6d:2b:52:aa
			ad:cf:e7:77:e6:bc:bf:52:37:bd:c9:49:73:d6:65:2c
			8f:68:aa:29:57:d0:99:06:e4:95:6d:d6:1a:f8:0c:6b
			ce:47:b1:e0:c6:81:35:c1:81:a8:aa:53:25:c9:32:65
			fb:80:e3:ff:b4:86:5e:be:2b:cc:c0:3a:c1:ff:b1:28
			66:d2:f3:84:f4:a0:a3:ed:97:51:8c:1f:f1:a0:cd:b6
			8e:03:20:1c:3e:3c:e7:e7:05:37:0c:39:8d:41:7e:04
			75:63:ea:7c:e7:ce:ba:cb:84:60:a7:28:95:e7:27:45
			c8:96:89:21:e2:1c:49:2a:ca:d0:4e:51:25:73:89:ab
			0d
		Exponent (bits 24):
			01:00:01
	Extensions:
		Basic Constraints (critical):
			Certificate Authority (CA): TRUE
		Key Usage (critical):
			Certificate signing.
			CRL signing.
		Subject Key Identifier (not critical):
			82b7cf84106fd688770e4840a77b512a52fe2dd8
Other Information:
	Public Key ID:
		sha1:82b7cf84106fd688770e4840a77b512a52fe2dd8
		sha256:5d859c4e0a5efe0072de8c5d21c52597de3c527e36c778de647465807edbfcca
	Public key's random art:
		+--[ RSA 3072]----+
		| .+ . .          |
		| o + o           |
		|. + =            |
		| . B O o         |
		|  o E @ S        |
		|   . B B         |
		|      o o        |
		|       +         |
		|        o        |
		+-----------------+



Signing certificate...


Signing certificate...
certtool --outfile ocsp-responder/cert-request --generate-request --load-privkey ocsp-responder/secret.key --template ocsp-responder.template
make[5]: 'rogueca/secret.key' is up to date.
make[5]: 'ocsp-responder/secret.key' is up to date.
(printf -- '-----BEGIN PGP PRIVATE KEY BLOCK-----\nVersion: test\n\n' && \
base64 < server/secret.pgp.raw && \
printf -- '=' && \
./pgpcrc < server/secret.pgp.raw | base64 && \
printf -- '-----END PGP PRIVATE KEY BLOCK-----\n' ) > server/secret.pgp
Generating a PKCS #10 certificate request...
(printf -- '-----BEGIN PGP PRIVATE KEY BLOCK-----\nVersion: test\n\n' && \
base64 < authority/secret.pgp.raw && \
printf -- '=' && \
./pgpcrc < authority/secret.pgp.raw | base64 && \
printf -- '-----END PGP PRIVATE KEY BLOCK-----\n' ) > authority/secret.pgp
rm -f server/pubring.gpg server/secring.gpg server/trustdb.gpg server/pubring.kbx server/private-keys-v1.d/*.key
GNUPGHOME=server/ gpg --import server/secret.pgp
PEM2OPENPGP_EXPIRATION=86400 PEM2OPENPGP_USAGE_FLAGS=authenticate,certify,sign pem2openpgp "$(cat rogueca.uid)" < rogueca/secret.key > rogueca/secret.pgp.raw
make[5]: 'server/secret.pgp' is up to date.
make[5]: 'authority/secret.pgp' is up to date.
gpg: keybox '/<<PKGBUILDDIR>>/test/server//pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/test/server//trustdb.gpg: trustdb created
gpg: key B3B53DEDD5967EC4: public key "localhost" imported
certtool --generate-crl \
	--outfile server/crl.pem \
	--load-ca-privkey authority/secret.key \
	--load-ca-certificate authority/x509.pem \
	--load-certificate server/x509.pem \
	--template "./server-crl.template"
cat server/x509.pem authority/x509.pem > server/x509-chain.pem
mkdir -p server/softhsm2.db
Generating a signed CRL...
SOFTHSM="/usr/bin/softhsm2-util" \
SOFTHSM2_CONF="server/softhsm2.conf" \
./softhsm.bash init server/secret.key server/x509.pem
Update times.

checking /usr/lib64/pkcs11/libsofthsm2.so ...
checking /usr/lib/softhsm/libsofthsm2.so ...
found!
X.509 Certificate Revocation List Information:
	Version: 2
	Issuer: CN=Testing Authority
	Update dates:
		Issued: Sat Jul 18 17:12:49 UTC 2020
		Next at: Mon Jul 20 17:12:49 UTC 2020
	Extensions:
		Authority Key Identifier (not critical):
			8ceda28c34d4245e23c29201a9c1d71875f1fb09
		CRL Number (not critical): 01
	Revoked certificates (1):
		Serial Number (hex): 22fff0d9
		Revoked at: Sat Jul 18 17:12:49 UTC 2020
	Signature Algorithm: RSA-SHA256
	Signature:
		3a:4f:1d:9f:c2:f3:c1:5b:b9:6a:e1:f1:de:b4:fc:ad
		10:16:6a:ee:f9:b1:e9:41:24:07:23:ed:95:d6:99:3f
		3c:fd:9a:4c:3d:90:c7:a0:33:6d:c6:d2:fa:e7:e3:9b
		40:c0:a9:e2:64:5f:1d:99:c7:50:f9:e6:bd:6d:81:6f
		b6:b7:5e:d6:ca:a8:da:73:14:cf:31:b2:4a:5e:22:1b
		68:7c:29:19:92:f6:9b:ad:c8:f9:17:53:9b:20:8a:68
		2b:a2:78:f2:ef:b9:b6:94:a4:39:bd:40:41:2c:df:b1
		88:f0:53:08:83:34:5d:d6:f1:2c:16:35:0b:dc:77:f7
		93:46:63:fc:09:d7:c6:9d:c3:77:aa:9f:35:17:9b:a5
		6e:ed:0b:29:64:89:43:1e:89:fc:81:73:dd:f8:31:4a
		de:1d:97:4e:ca:05:38:79:a6:3a:ea:0a:b1:15:ce:72
		a1:1e:62:9a:00:01:a6:1b:14:8a:0a:ae:78:5c:f4:fc
		c7:e6:fb:25:a3:f2:df:cb:16:a1:85:f7:4d:a3:3e:80
		78:a1:6b:2e:97:5e:d6:93:f2:d5:e7:14:54:fa:7e:91
		cc:5b:af:9b:ee:e1:bc:92:50:7f:c5:7c:bf:4e:db:05
		e9:1f:74:ea:43:9c:be:64:cd:56:7e:28:81:86:f1:3b
		72:bb:f8:99:2f:b8:34:0d:44:e0:e2:82:54:f8:1d:3c
		4f:5b:38:d0:06:f0:de:87:c0:2a:83:57:da:c2:17:55
		11:a9:0e:20:3a:35:e3:4e:6c:33:df:9d:9f:75:2d:c1
		2a:ac:69:c7:63:03:8d:88:c7:6b:1d:a5:16:a6:55:a3
		37:c5:f0:60:51:3f:71:b9:85:d1:b3:9a:7b:f5:83:dc
		92:00:5b:4e:b6:10:16:69:d2:3a:20:46:74:46:42:03
		11:19:3d:8d:92:09:6e:78:28:c1:06:67:6b:a0:c0:b5
		85:52:b5:fb:ad:f4:a0:8e:4f:fc:9d:ec:0b:03:26:37

certtool --outfile rogueclient/x509.pem --generate-certificate --load-ca-certificate rogueca/x509.pem --load-ca-privkey rogueca/secret.key --load-request rogueclient/cert-request --template rogueclient.template
Generating a signed certificate...
The token has been initialized.
X.509 Certificate Information:
	Version: 3
	Serial Number (hex): 03
	Validity:
		Not Before: Sat Jul 18 17:12:49 UTC 2020
		Not After: Sun Jul 18 17:12:49 UTC 2021
	Subject: CN=Test User
	Subject Public Key Algorithm: RSA
	Algorithm Security Level: High (3072 bits)
		Modulus (bits 3072):
			00:b4:a8:61:1f:25:3b:50:72:18:2d:48:af:1f:0f:4c
			1f:89:3d:1b:e7:a3:3e:f0:25:7e:ad:55:26:ed:c2:43
			22:de:3c:8c:28:51:c9:ea:a0:45:7e:c5:07:ce:b1:5f
			6e:4c:d1:53:c9:21:dd:27:d9:c7:53:81:a1:13:f8:dc
			7c:88:6e:a8:0f:3d:ff:39:fd:65:54:82:4d:f0:6a:a5
			f6:b5:74:79:9a:3d:6a:a2:3f:3d:6c:96:f6:e8:3a:6e
			7d:50:3a:4a:86:ef:e9:24:79:3a:9a:a7:5e:9b:96:3f
			88:55:f3:3a:79:6d:71:c9:ca:92:df:57:38:e2:2a:f5
			b7:96:12:1d:25:1b:8d:27:a0:69:e1:fd:90:30:e3:82
			36:8c:0f:bf:4d:ca:47:fa:84:a4:bd:bf:6c:22:30:00
			f5:10:e0:89:6a:4d:ac:57:57:a6:51:41:c1:0a:27:8f
			5d:4e:71:7b:b5:e8:44:50:d0:2a:35:82:b7:c2:79:27
			6e:ba:35:ec:0b:b8:d3:52:3e:c0:80:22:9a:63:08:b4
			6b:72:77:81:ef:23:48:e7:e0:99:32:3b:b5:82:c8:8d
			13:fc:ff:67:c2:a8:38:b5:78:21:25:7d:76:e3:9d:95
			6c:4d:00:bc:07:d9:5d:46:70:b9:e2:1a:5e:f5:44:ee
			9b:74:ff:11:30:23:02:62:6c:9d:fe:13:a5:e7:b8:93
			f0:fb:0b:8b:e1:e8:23:2c:4e:1d:f5:39:9a:97:ac:4b
			7f:fb:cb:11:94:69:d2:77:e0:8a:83:79:cb:6d:25:c5
			4e:e4:f7:ea:ae:75:03:5a:e4:1b:e5:12:06:5e:db:1b
			78:9c:f5:ea:a2:99:0e:ff:c4:f1:87:ee:79:7b:70:16
			ba:76:ae:98:37:ea:03:04:e2:e3:c1:67:e0:0f:2c:cd
			27:57:40:d3:a0:d7:5e:7e:00:56:8f:7e:40:2e:bd:75
			35:68:19:27:78:ff:45:0d:6d:26:3c:58:41:c8:28:44
			1f
		Exponent (bits 24):
			01:00:01
	Extensions:
		Basic Constraints (critical):
			Certificate Authority (CA): FALSE
		Key Purpose (not critical):
			TLS WWW Client.
		Subject Alternative Name (not critical):
			RFC822Name: test0@modgnutls.test
		Key Usage (critical):
			Digital signature.
			Key encipherment.
		Subject Key Identifier (not critical):
			39acaec1e9ae5231ebd6cd493dff372019186309
		Authority Key Identifier (not critical):
			82b7cf84106fd688770e4840a77b512a52fe2dd8
Other Information:
	Public Key ID:
		sha1:39acaec1e9ae5231ebd6cd493dff372019186309
		sha256:0eaa45c6607de7f601a7db32455af7e074cef6727c413768a712b24ceaf02dba
	Public key's random art:
		+--[ RSA 3072]----+
		|      E. .       |
		|        =        |
		|       . +       |
		|  o    ....      |
		|   +   .S  o     |
		|  o. ...o.o .    |
		| o .++.. o . .   |
		|. o..o+   .   o  |
		| o.o+..    ... . |
		+-----------------+



Signing certificate...
certtool --outfile ocsp-responder/x509.pem --generate-certificate --load-ca-certificate authority/x509.pem --load-ca-privkey authority/secret.key --load-request ocsp-responder/cert-request --template ocsp-responder.template
Generating a signed certificate...

Expiration time: Sun Jul 18 17:12:49 2021
CA expiration time: Sun Jul 18 17:12:47 2021
Warning: The time set exceeds the CA's expiration time
X.509 Certificate Information:
	Version: 3
	Serial Number (hex): 5f132d911659344e6a8a0667
	Validity:
		Not Before: Sat Jul 18 17:12:49 UTC 2020
		Not After: Sun Jul 18 17:12:49 UTC 2021
	Subject: CN=Testing Authority OCSP Responder
	Subject Public Key Algorithm: RSA
	Algorithm Security Level: High (3072 bits)
		Modulus (bits 3072):
			00:cf:69:d6:72:f8:fa:52:12:ec:bd:49:f3:70:22:31
			0b:2e:e4:28:67:97:00:bd:d1:48:02:b2:93:26:1d:67
			66:23:59:c9:df:79:2b:d1:3f:1d:53:2c:63:96:31:35
			4c:e6:08:d2:13:32:f7:dd:c1:6f:1e:26:11:7e:5b:36
			f1:64:ba:38:6c:11:79:dd:28:46:c3:0c:d7:de:54:89
			2a:45:34:b2:97:a0:57:5f:cc:98:ab:7a:3d:68:00:31
			03:cb:e4:b9:20:d2:17:aa:aa:2c:a8:46:87:b2:00:58
			73:e3:3c:3c:b2:d4:9c:f9:4c:a8:9c:4b:c0:fb:b5:fe
			fe:72:76:73:cf:de:58:dd:cf:44:31:5e:3d:e0:55:79
			97:3e:9b:cd:30:41:e4:b8:25:74:96:c6:f4:7d:66:7d
			60:84:ec:30:3b:ed:fb:97:84:8f:88:ff:3d:05:f2:02
			eb:be:71:26:ac:44:e3:c3:09:8c:c3:2f:21:20:d8:b5
			77:0f:17:b6:9e:67:18:7b:7d:87:3c:24:6f:41:05:48
			de:e2:3e:9b:0e:07:90:f9:a6:75:ad:3f:53:09:93:c6
			1f:25:a3:2d:ef:18:71:51:b6:f7:18:66:e7:bd:de:17
			5c:05:e3:d1:33:1b:b9:f4:c6:aa:1b:68:ee:2a:69:4c
			a4:41:1f:cd:b6:89:c8:00:ac:e2:af:02:ed:fd:9d:ee
			0a:04:fe:8b:c6:33:5e:b4:80:f2:d7:ed:96:a0:80:15
			cd:4c:fc:10:0e:f3:b6:40:9b:38:35:2c:ae:bc:63:61
			d5:92:89:f8:cc:eb:22:52:c4:82:16:48:d2:73:82:11
			61:67:8e:41:64:f2:2a:48:4b:04:37:5b:96:6a:bd:05
			63:18:58:28:d3:e7:e0:40:8a:08:c7:a0:ed:5c:5a:51
			3c:1f:7c:02:79:96:98:78:c9:10:0e:33:79:b6:b4:44
			42:a2:a0:35:c2:02:e5:a7:38:c6:4a:2e:39:ce:0e:17
			7b
		Exponent (bits 24):
			01:00:01
	Extensions:
		Basic Constraints (critical):
			Certificate Authority (CA): FALSE
		Key Purpose (not critical):
			OCSP signing.
		Key Usage (critical):
			Digital signature.
		Subject Key Identifier (not critical):
			bd94f22d79cf21bdc8ddbaa9372467baaadc73db
		Authority Key Identifier (not critical):
			8ceda28c34d4245e23c29201a9c1d71875f1fb09
Other Information:
	Public Key ID:
		sha1:bd94f22d79cf21bdc8ddbaa9372467baaadc73db
		sha256:b0d0e811295f5b50ef204eb215b750b4d90f3598beb42b3e38e46b0010964bff
	Public key's random art:
		+--[ RSA 3072]----+
		|                 |
		|                 |
		|                 |
		|         . .     |
		|        S +      |
		|         + +..+  |
		|          = +*o  |
		|       . ..+oBo= |
		|        o.o+*=E+.|
		+-----------------+



Signing certificate...
rm -f authority/pubring.gpg authority/secring.gpg authority/trustdb.gpg authority/pubring.kbx authority/private-keys-v1.d/*.key
GNUPGHOME=authority/ gpg --import authority/secret.pgp
gpg: keybox '/<<PKGBUILDDIR>>/test/authority//pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/test/authority//trustdb.gpg: trustdb created
gpg: key 59E0725499BFB76A: public key "Testing Authority" imported
(printf -- '-----BEGIN PGP PRIVATE KEY BLOCK-----\nVersion: test\n\n' && \
base64 < client/secret.pgp.raw && \
printf -- '=' && \
./pgpcrc < client/secret.pgp.raw | base64 && \
printf -- '-----END PGP PRIVATE KEY BLOCK-----\n' ) > client/secret.pgp
(printf -- '-----BEGIN PGP PRIVATE KEY BLOCK-----\nVersion: test\n\n' && \
base64 < imposter/secret.pgp.raw && \
printf -- '=' && \
./pgpcrc < imposter/secret.pgp.raw | base64 && \
printf -- '-----END PGP PRIVATE KEY BLOCK-----\n' ) > imposter/secret.pgp
make[5]: 'client/secret.pgp' is up to date.
./gen_ocsp_index server/x509.pem client/x509.pem > authority/ocsp_index.txt
rm -f client/pubring.gpg client/secring.gpg client/trustdb.gpg client/pubring.kbx client/private-keys-v1.d/*.key
GNUPGHOME=client/ gpg --import client/secret.pgp
gpg: keybox '/<<PKGBUILDDIR>>/test/client//pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/test/client//trustdb.gpg: trustdb created
gpg: key 4CE900B833911479: public key "Test User <test0@modgnutls.test>" imported
rm -f imposter/pubring.gpg imposter/secring.gpg imposter/trustdb.gpg imposter/pubring.kbx imposter/private-keys-v1.d/*.key
GNUPGHOME=imposter/ gpg --import imposter/secret.pgp
gpg: keybox '/<<PKGBUILDDIR>>/test/imposter//pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/test/imposter//trustdb.gpg: trustdb created
gpg: key 8A9DEB167A99DA15: public key "https://imposter.example" imported
gpg: key B3B53DEDD5967EC4: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
printf "%s:6:\n" "$(GNUPGHOME=server/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" | GNUPGHOME=server/ gpg --import-ownertrust
gpg: inserting ownertrust of 6
printf "default-key %s\n" "$(GNUPGHOME=server/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" > server/gpg.conf
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: next trustdb check due at 2020-07-19
(printf -- '-----BEGIN PGP PRIVATE KEY BLOCK-----\nVersion: test\n\n' && \
base64 < rogueca/secret.pgp.raw && \
printf -- '=' && \
./pgpcrc < rogueca/secret.pgp.raw | base64 && \
printf -- '-----END PGP PRIVATE KEY BLOCK-----\n' ) > rogueca/secret.pgp
make[5]: 'imposter/secret.pgp' is up to date.
if test -r server/minimal.pgp; then rm server/minimal.pgp; fi
GNUPGHOME=server/ gpg --output server/minimal.pgp --armor --export "$(GNUPGHOME=server/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
rm -f rogueca/pubring.gpg rogueca/secring.gpg rogueca/trustdb.gpg rogueca/pubring.kbx rogueca/private-keys-v1.d/*.key
make[5]: 'rogueca/secret.pgp' is up to date.
GNUPGHOME=rogueca/ gpg --import rogueca/secret.pgp
gpg: keybox '/<<PKGBUILDDIR>>/test/rogueca//pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/test/rogueca//trustdb.gpg: trustdb created
gpg: key 19B87B04F51DC855: public key "Rogue Certificate Authority" imported
gpg: key 59E0725499BFB76A: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
printf "%s:6:\n" "$(GNUPGHOME=authority/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" | GNUPGHOME=authority/ gpg --import-ownertrust
gpg: inserting ownertrust of 6
printf "default-key %s\n" "$(GNUPGHOME=authority/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" > authority/gpg.conf
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: next trustdb check due at 2020-07-19
if test -r authority/minimal.pgp; then rm authority/minimal.pgp; fi
GNUPGHOME=authority/ gpg --output authority/minimal.pgp --armor --export "$(GNUPGHOME=authority/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
if test -r server/cert.pgp; then rm server/cert.pgp; fi
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --import server/minimal.pgp
gpg: key B3B53DEDD5967EC4: public key "localhost" imported
gpg: Total number processed: 1
gpg:               imported: 1
flock: getting lock took 0.000013 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --batch --sign-key --no-tty --yes "$(GNUPGHOME=server/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
gpg: using "3FA084C13921BC43F3F24C5F59E0725499BFB76A" as default secret key for signing
gpg: key 4CE900B833911479: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
printf "%s:6:\n" "$(GNUPGHOME=client/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" | GNUPGHOME=client/ gpg --import-ownertrust
gpg: inserting ownertrust of 6
printf "default-key %s\n" "$(GNUPGHOME=client/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" > client/gpg.conf
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: next trustdb check due at 2020-07-19
if test -r authority/cert.pgp; then rm authority/cert.pgp; fi
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --import authority/minimal.pgp
gpg: key 8A9DEB167A99DA15: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
printf "%s:6:\n" "$(GNUPGHOME=imposter/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" | GNUPGHOME=imposter/ gpg --import-ownertrust
gpg: inserting ownertrust of 6
printf "default-key %s\n" "$(GNUPGHOME=imposter/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" > imposter/gpg.conf
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: next trustdb check due at 2020-07-19
if test -r client/minimal.pgp; then rm client/minimal.pgp; fi
GNUPGHOME=client/ gpg --output client/minimal.pgp --armor --export "$(GNUPGHOME=client/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
if test -r imposter/minimal.pgp; then rm imposter/minimal.pgp; fi
GNUPGHOME=imposter/ gpg --output imposter/minimal.pgp --armor --export "$(GNUPGHOME=imposter/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
if test -r client/cert.pgp; then rm client/cert.pgp; fi
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --import client/minimal.pgp
flock: getting lock took 0.000009 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --output server/cert.pgp --armor --export "$(GNUPGHOME=server/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
gpg: key 59E0725499BFB76A: "Testing Authority" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
flock: getting lock took 0.571417 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --batch --sign-key --no-tty --yes "$(GNUPGHOME=authority/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: key 4CE900B833911479: public key "Test User <test0@modgnutls.test>" imported
gpg: Total number processed: 1
gpg:               imported: 1
flock: getting lock took 0.282448 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --batch --sign-key --no-tty --yes "$(GNUPGHOME=client/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2020-07-19
flock: getting lock took 0.011850 seconds
flock: executing gpg
if test -r imposter/cert.pgp; then rm imposter/cert.pgp; fi
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --import imposter/minimal.pgp
gpg: using "3FA084C13921BC43F3F24C5F59E0725499BFB76A" as default secret key for signing
flock: getting lock took 0.000009 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --output authority/cert.pgp --armor --export "$(GNUPGHOME=authority/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
gpg: using "3FA084C13921BC43F3F24C5F59E0725499BFB76A" as default secret key for signing
gpg: key 19B87B04F51DC855: secret key imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
printf "%s:6:\n" "$(GNUPGHOME=rogueca/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" | GNUPGHOME=rogueca/ gpg --import-ownertrust
gpg: inserting ownertrust of 6
printf "default-key %s\n" "$(GNUPGHOME=rogueca/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" > rogueca/gpg.conf
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   0  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: next trustdb check due at 2020-07-19
if test -r rogueca/minimal.pgp; then rm rogueca/minimal.pgp; fi
GNUPGHOME=rogueca/ gpg --output rogueca/minimal.pgp --armor --export "$(GNUPGHOME=rogueca/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
if test -r rogueca/cert.pgp; then rm rogueca/cert.pgp; fi
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --import rogueca/minimal.pgp
flock: getting lock took 0.006696 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --output client/cert.pgp --armor --export "$(GNUPGHOME=client/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
flock: getting lock took 0.241936 seconds
flock: executing gpg
gpg: key 19B87B04F51DC855: public key "Rogue Certificate Authority" imported
gpg: Total number processed: 1
gpg:               imported: 1
flock: getting lock took 0.161979 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --batch --sign-key --no-tty --yes "$(GNUPGHOME=rogueca/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
gpg: key 8A9DEB167A99DA15: public key "https://imposter.example" imported
gpg: Total number processed: 1
gpg:               imported: 1
flock: getting lock took 0.279870 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --batch --sign-key --no-tty --yes "$(GNUPGHOME=imposter/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
flock: getting lock took 0.020595 seconds
flock: executing gpg
mkdir -p -m 0700 msva.gnupghome/
GNUPGHOME=msva.gnupghome/ gpg --import < authority/minimal.pgp
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: keybox '/<<PKGBUILDDIR>>/test/msva.gnupghome//pubring.kbx' created
gpg: /<<PKGBUILDDIR>>/test/msva.gnupghome//trustdb.gpg: trustdb created
gpg: depth: 0  valid:   1  signed:   2  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: key 59E0725499BFB76A: public key "Testing Authority" imported
gpg: depth: 1  valid:   2  signed:   0  trust: 2-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2020-07-19
gpg: using "3FA084C13921BC43F3F24C5F59E0725499BFB76A" as default secret key for signing
flock: getting lock took 0.007495 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --output rogueca/cert.pgp --armor --export "$(GNUPGHOME=rogueca/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   3  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   3  signed:   0  trust: 3-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2020-07-19
gpg: using "3FA084C13921BC43F3F24C5F59E0725499BFB76A" as default secret key for signing
flock: getting lock took 0.291934 seconds
flock: executing gpg
GNUPGHOME=authority /usr/bin/flock --verbose authority/lock gpg --output imposter/cert.pgp --armor --export "$(GNUPGHOME=imposter/ gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)"
flock: getting lock took 0.292898 seconds
flock: executing gpg
flock: getting lock took 0.000010 seconds
flock: executing gpg
gpg: Total number processed: 1
gpg:               imported: 1
printf "%s:6:\n" "$(GNUPGHOME=authority gpg --with-colons --list-secret-keys --fingerprint | grep ^fpr: | cut -f 10 -d :)" | GNUPGHOME=msva.gnupghome/ gpg --import-ownertrust
gpg: checking the trustdb
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   4  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   4  signed:   0  trust: 4-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2020-07-19
gpg: inserting ownertrust of 6
GNUPGHOME=msva.gnupghome/ gpg --import < client/cert.pgp
gpg: key 4CE900B833911479: public key "Test User <test0@modgnutls.test>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: marginals needed: 3  completes needed: 1  trust model: pgp
gpg: depth: 0  valid:   1  signed:   1  trust: 0-, 0q, 0n, 0m, 0f, 1u
gpg: depth: 1  valid:   1  signed:   0  trust: 1-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2020-07-19
printf "keyserver does-not-exist.example\n" > msva.gnupghome/gpg.conf
rm authority/secret.pgp.raw client/minimal.pgp rogueca/gpg.conf client/secret.pgp.raw ocsp-responder/cert-request server/minimal.pgp authority/gpg.conf imposter/cert-request server/secret.pgp.raw rogueca/minimal.pgp client/gpg.conf rogueca.uid client/cert-request imposter/gpg.conf imposter/secret.pgp.raw server/gpg.conf server.uid authority.uid server/cert-request server/softhsm2.conf imposter.uid imposter/minimal.pgp rogueca/secret.pgp.raw rogueclient/cert-request
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/test'
PASS: test-01_serverwide_priorities.bash
PASS: test-00_basic.bash
PASS: test-03_cachetimeout_in_vhost.bash
PASS: test-02_cache_in_vhost.bash
PASS: test-04_basic_nosni.bash
PASS: test-05_mismatched-priorities.bash
PASS: test-07_verify_sni_b.bash
PASS: test-08_verify_no_sni_fallback_to_first_vhost.bash
PASS: test-09_verify_no_sni_fails_with_wrong_order.bash
PASS: test-11_basic_client_verification_fail.bash
PASS: test-06_verify_sni_a.bash
PASS: test-10_basic_client_verification.bash
PASS: test-12_cgi_variables.bash
PASS: test-14_basic_openpgp.bash
PASS: test-13_cgi_variables_no_client_cert.bash
PASS: test-17_cgi_vars_large_cert.bash
PASS: test-15_basic_msva.bash
PASS: test-18_client_verification_wrong_cert.bash
PASS: test-19_TLS_reverse_proxy.bash
PASS: test-16_view-status.bash
PASS: test-20_TLS_reverse_proxy_client_auth.bash
PASS: test-24_pkcs11_cert.bash
PASS: test-21_TLS_reverse_proxy_wrong_cert.bash
PASS: test-25_Disable_TLS_1.0.bash
PASS: test-22_TLS_reverse_proxy_crl_revoke.bash
PASS: test-26_redirect_HTTP_to_HTTPS.bash
PASS: test-27_OCSP_server.bash
PASS: test-23_TLS_reverse_proxy_mismatched_priorities.bash
============================================================================
Testsuite summary for mod_gnutls 0.8.2
============================================================================
# TOTAL: 28
# PASS:  28
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/test'
Making check in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --with apache2,autoreconf
   dh_testroot -a
   dh_prep -a
   dh_install -a
   dh_apache2 -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs CHANGELOG
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   dh_fixperms -a
   dh_strip -a
   dh_makeshlibs -a
   dh_shlibdeps -a
dpkg-shlibdeps: warning: debian/libapache2-mod-gnutls/usr/lib/apache2/modules/mod_gnutls.so contains an unresolvable reference to symbol apr_atoi64: it's probably a plugin
dpkg-shlibdeps: warning: 77 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libapache2-mod-gnutls-dbgsym' in '../libapache2-mod-gnutls-dbgsym_0.8.2-3+deb9u2_armhf.deb'.
dpkg-deb: building package 'libapache2-mod-gnutls' in '../libapache2-mod-gnutls_0.8.2-3+deb9u2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../mod-gnutls_0.8.2-3+deb9u2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build mod-gnutls-0.8.2
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2020-07-18T17:13:33Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


mod-gnutls_0.8.2-3+deb9u2_armhf.changes:
----------------------------------------

Format: 1.8
Date: Tue, 07 Jul 2020 00:29:59 +0300
Source: mod-gnutls
Binary: libapache2-mod-gnutls
Architecture: armhf
Version: 0.8.2-3+deb9u2
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Adrian Bunk <bunk@debian.org>
Description:
 libapache2-mod-gnutls - Apache module for SSL and TLS encryption with GnuTLS
Closes: 950300
Changes:
 mod-gnutls (0.8.2-3+deb9u2) stretch; urgency=medium
 .
   * Non-maintainer upload.
   * Backported patches to fix test failures with the
     apache CVE-2019-10092 fix. (Closes: #950300)
Checksums-Sha1:
 faed01d02d817dfb16c4c3eb435abef6c3685915 106454 libapache2-mod-gnutls-dbgsym_0.8.2-3+deb9u2_armhf.deb
 44c0fc650185ff5e96c29b4d22392482dc9760b0 55248 libapache2-mod-gnutls_0.8.2-3+deb9u2_armhf.deb
 14f845c6ee90a9f8a01b9a8c7a626f57a89e920f 9536 mod-gnutls_0.8.2-3+deb9u2_armhf.buildinfo
Checksums-Sha256:
 24f3b3c019c72c53f0f0c2ccb35c0d95d5c086fef80d644d2987c8ac4973d72b 106454 libapache2-mod-gnutls-dbgsym_0.8.2-3+deb9u2_armhf.deb
 1cbfab1f4b6a2cfccdb53344c930d3144966322ecac1c8542c132931863327f2 55248 libapache2-mod-gnutls_0.8.2-3+deb9u2_armhf.deb
 7a2754fb0f688e3121d471c85d7cbf46b37ad77448ce0d980f362027a415202c 9536 mod-gnutls_0.8.2-3+deb9u2_armhf.buildinfo
Files:
 f32ccb493a0e5df3f40fb89a11f3362c 106454 debug extra libapache2-mod-gnutls-dbgsym_0.8.2-3+deb9u2_armhf.deb
 25621f311c4b43ef559e65ec86e83457 55248 httpd extra libapache2-mod-gnutls_0.8.2-3+deb9u2_armhf.deb
 c5928a863c1136c62ccd580f93a74c9e 9536 httpd extra mod-gnutls_0.8.2-3+deb9u2_armhf.buildinfo

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libapache2-mod-gnutls-dbgsym_0.8.2-3+deb9u2_armhf.deb
-----------------------------------------------------

 new debian package, version 2.0.
 size 106454 bytes: control archive=485 bytes.
     431 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libapache2-mod-gnutls-dbgsym
 Source: mod-gnutls
 Version: 0.8.2-3+deb9u2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
 Installed-Size: 134
 Depends: libapache2-mod-gnutls (= 0.8.2-3+deb9u2)
 Section: debug
 Priority: extra
 Homepage: https://mod.gnutls.org/
 Description: Debug symbols for libapache2-mod-gnutls
 Build-Ids: aad66dc24107b2f169511a798b0147a48d2dc63d

drwxr-xr-x root/root         0 2020-07-06 21:29 ./
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/lib/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/lib/debug/.build-id/aa/
-rw-r--r-- root/root    126956 2020-07-06 21:29 ./usr/lib/debug/.build-id/aa/d66dc24107b2f169511a798b0147a48d2dc63d.debug
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/share/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-07-06 21:29 ./usr/share/doc/libapache2-mod-gnutls-dbgsym -> libapache2-mod-gnutls


libapache2-mod-gnutls_0.8.2-3+deb9u2_armhf.deb
----------------------------------------------

 new debian package, version 2.0.
 size 55248 bytes: control archive=1388 bytes.
     126 bytes,     3 lines      conffiles            
     736 bytes,    17 lines      control              
     727 bytes,     9 lines      md5sums              
     502 bytes,    15 lines   *  postinst             #!/bin/sh
     544 bytes,    18 lines   *  postrm               #!/bin/sh
     221 bytes,     5 lines   *  preinst              #!/bin/sh
     573 bytes,    18 lines   *  prerm                #!/bin/sh
 Package: libapache2-mod-gnutls
 Source: mod-gnutls
 Version: 0.8.2-3+deb9u2
 Architecture: armhf
 Maintainer: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
 Installed-Size: 180
 Depends: apache2-api-20120211, apache2-bin (>= 2.4.16), libaprutil1 (>= 1.4.0), libc6 (>= 2.4), libgnutls30 (>= 3.5.6), libmsv1
 Section: httpd
 Priority: extra
 Homepage: https://mod.gnutls.org/
 Description: Apache module for SSL and TLS encryption with GnuTLS
  mod_gnutls provides TLS encryption using the GnuTLS library. It's
  similar in purpose to mod_ssl, but doesn't use OpenSSL, and provides
  some additional features:
   * PKCS #11 access to server keys and certificates,
   * OpenPGP authentication, and
   * using Monkeysphere for client certificate validation.

drwxr-xr-x root/root         0 2020-07-06 21:29 ./
drwxr-xr-x root/root         0 2020-07-06 21:29 ./etc/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./etc/apache2/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./etc/apache2/mods-available/
-rw-r--r-- root/root       522 2017-01-02 21:57 ./etc/apache2/mods-available/gnutls.conf
-rw-r--r-- root/root        64 2020-07-06 21:29 ./etc/apache2/mods-available/gnutls.load
drwxr-xr-x root/root         0 2020-07-06 21:29 ./etc/apache2/sites-available/
-rw-r--r-- root/root      1212 2017-01-02 21:57 ./etc/apache2/sites-available/default-tls.conf
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/lib/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/lib/apache2/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/lib/apache2/modules/
-rw-r--r-- root/root    103892 2020-07-06 21:29 ./usr/lib/apache2/modules/mod_gnutls.so
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/share/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/share/doc-base/
-rw-r--r-- root/root       276 2017-01-02 21:57 ./usr/share/doc-base/mod-gnutls
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/share/doc/libapache2-mod-gnutls/
-rw-r--r-- root/root      1503 2016-12-25 18:36 ./usr/share/doc/libapache2-mod-gnutls/README
-rw-r--r-- root/root       502 2017-03-12 11:35 ./usr/share/doc/libapache2-mod-gnutls/README.Debian
-rw-r--r-- root/root      3094 2020-07-06 21:29 ./usr/share/doc/libapache2-mod-gnutls/changelog.Debian.gz
-rw-r--r-- root/root      4083 2017-01-08 13:58 ./usr/share/doc/libapache2-mod-gnutls/changelog.gz
-rw-r--r-- root/root      1083 2017-01-02 21:57 ./usr/share/doc/libapache2-mod-gnutls/copyright
-rw-r--r-- root/root     38196 2020-07-06 21:29 ./usr/share/doc/libapache2-mod-gnutls/mod_gnutls_manual.html
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-07-06 21:29 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       139 2017-01-02 21:57 ./usr/share/lintian/overrides/libapache2-mod-gnutls


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 7976
Build-Time: 120
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 661
Job: mod-gnutls_0.8.2-3+deb9u2
Machine Architecture: armhf
Package: mod-gnutls
Package-Time: 803
Source-Version: 0.8.2-3+deb9u2
Space: 7976
Status: successful
Version: 0.8.2-3+deb9u2
--------------------------------------------------------------------------------
Finished at 2020-07-18T17:13:33Z
Build needed 00:13:23, 7976k disk space