Raspbian Package Auto-Building

Build log for olm (3.2.16+dfsg-2) on armhf

olm3.2.16+dfsg-2armhf → 2024-01-16 09:07:25

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| olm 3.2.16+dfsg-2 (armhf)                    Tue, 16 Jan 2024 08:55:40 +0000 |
+==============================================================================+

Package: olm
Version: 3.2.16+dfsg-2
Source Version: 3.2.16+dfsg-2
Distribution: trixie-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/trixie-staging-armhf-sbuild-b53a65da-2215-424b-a511-f221331f6451' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.4 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [15.0 MB]
Fetched 29.4 MB in 10s (2972 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'olm' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/matrix-team/olm.git
Please use:
git clone https://salsa.debian.org/matrix-team/olm.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 345 kB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main olm 3.2.16+dfsg-2 (dsc) [3265 B]
Get:2 http://172.17.4.1/private trixie-staging/main olm 3.2.16+dfsg-2 (tar) [327 kB]
Get:3 http://172.17.4.1/private trixie-staging/main olm 3.2.16+dfsg-2 (diff) [14.8 kB]
Fetched 345 kB in 0s (5008 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/olm-WZNKXK/olm-3.2.16+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/olm-WZNKXK' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-dvmxLf/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-dvmxLf/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-dvmxLf/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ Packages [429 B]
Fetched 2105 B in 0s (9668 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sensible-utils sgml-base util-linux-extra
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 43 not upgraded.
Need to get 856 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 856 B in 0s (84.7 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12859 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: cmake, debhelper-compat (= 13), dh-sequence-python3, doctest-dev, node-jasmine, pandoc, pkg-kde-tools, python3-all-dev, python3-cffi, python3-docutils, python3-pygments, python3-pytest, python3-setuptools
Filtered Build-Depends: cmake, debhelper-compat (= 13), dh-sequence-python3, doctest-dev, node-jasmine, pandoc, pkg-kde-tools, python3-all-dev, python3-cffi, python3-docutils, python3-pygments, python3-pytest, python3-setuptools
dpkg-deb: building package 'sbuild-build-depends-olm-dummy' in '/<<BUILDDIR>>/resolver-dvmxLf/apt_archive/sbuild-build-depends-olm-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-olm-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ Sources [661 B]
Get:5 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ Packages [658 B]
Fetched 2652 B in 0s (14.7 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install olm build dependencies (apt-based resolver)
---------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap util-linux-extra
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils bsdutils cmake
  cmake-data debhelper dh-autoreconf dh-python dh-strip-nondeterminism
  doctest-dev docutils-common dwz file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libarchive13 libblkid1 libbrotli1
  libc-ares2 libcurl4 libdebhelper-perl libelf1 libexpat1 libexpat1-dev
  libfile-stripnondeterminism-perl libicu72 libjs-inherits libjs-jquery
  libjs-sphinxdoc libjs-underscore libjsoncpp25 liblua5.3-0 libmagic-mgc
  libmagic1 libmount1 libnghttp2-14 libnode108 libpipeline1 libproc2-0 libpsl5
  libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.11
  libpython3.11-dev libpython3.11-minimal libpython3.11-stdlib librhash0
  librtmp1 libsmartcols1 libssh2-1 libsub-override-perl libtool libuchardet0
  libuuid1 libuv1 libxml2 libyaml-0-2 m4 man-db media-types mount node-acorn
  node-balanced-match node-brace-expansion node-busboy node-cjs-module-lexer
  node-fs.realpath node-glob node-inflight node-inherits node-jasmine
  node-minimatch node-once node-undici node-wrappy node-xtend nodejs pandoc
  pandoc-data pkg-kde-tools po-debconf procps python3 python3-all
  python3-all-dev python3-cffi python3-cffi-backend python3-dev
  python3-distutils python3-docutils python3-iniconfig python3-lib2to3
  python3-minimal python3-packaging python3-pkg-resources python3-pluggy
  python3-ply python3-pycparser python3-pygments python3-pytest python3-roman
  python3-setuptools python3.11 python3.11-dev python3.11-minimal util-linux
  util-linux-extra xml-core zlib1g zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc cmake-format
  elpa-cmake-mode ninja-build dh-make flit python3-build python3-installer
  python3-wheel gettext-doc libasprintf-dev libgettextpo-dev groff lrzip
  cryptsetup-bin libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
  apparmor less www-browser nfs-common npm texlive-latex-recommended
  texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra context
  wkhtmltopdf librsvg2-bin ghc php python ruby r-base-core libjs-mathjax
  libjs-katex citation-style-language-styles cdbs libmail-box-perl python3-doc
  python3-tk python3-venv docutils-doc fonts-linuxlibertine
  | ttf-linux-libertine texlive-lang-french texlive-latex-base python-ply-doc
  python-pygments-doc ttf-bitstream-vera python-setuptools-doc python3.11-venv
  python3.11-doc binfmt-support dosfstools kbd util-linux-locales
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl javascript-common
  publicsuffix libltdl-dev uuid-runtime nodejs-doc libwww-perl
  libmail-sendmail-perl psmisc libpaper-utils python3-pil
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper dh-autoreconf dh-python dh-strip-nondeterminism doctest-dev
  docutils-common dwz file gettext gettext-base groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libc-ares2 libcurl4
  libdebhelper-perl libelf1 libexpat1 libexpat1-dev
  libfile-stripnondeterminism-perl libicu72 libjs-inherits libjs-jquery
  libjs-sphinxdoc libjs-underscore libjsoncpp25 liblua5.3-0 libmagic-mgc
  libmagic1 libnghttp2-14 libnode108 libpipeline1 libproc2-0 libpsl5
  libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.11
  libpython3.11-dev libpython3.11-minimal libpython3.11-stdlib librhash0
  librtmp1 libssh2-1 libsub-override-perl libtool libuchardet0 libuv1 libxml2
  libyaml-0-2 m4 man-db media-types node-acorn node-balanced-match
  node-brace-expansion node-busboy node-cjs-module-lexer node-fs.realpath
  node-glob node-inflight node-inherits node-jasmine node-minimatch node-once
  node-undici node-wrappy node-xtend nodejs pandoc pandoc-data pkg-kde-tools
  po-debconf procps python3 python3-all python3-all-dev python3-cffi
  python3-cffi-backend python3-dev python3-distutils python3-docutils
  python3-iniconfig python3-lib2to3 python3-minimal python3-packaging
  python3-pkg-resources python3-pluggy python3-ply python3-pycparser
  python3-pygments python3-pytest python3-roman python3-setuptools python3.11
  python3.11-dev python3.11-minimal sbuild-build-depends-olm-dummy xml-core
  zlib1g-dev
The following packages will be upgraded:
  bsdutils libblkid1 libmount1 libsmartcols1 libuuid1 mount util-linux
  util-linux-extra zlib1g
9 upgraded, 109 newly installed, 0 to remove and 34 not upgraded.
Need to get 84.7 MB of archives.
After this operation, 414 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-dvmxLf/apt_archive ./ sbuild-build-depends-olm-dummy 0.invalid.0 [944 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf bsdutils armhf 1:2.39.3-6 [87.1 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf libsmartcols1 armhf 2.39.3-6 [102 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf util-linux-extra armhf 2.39.3-6 [135 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf util-linux armhf 2.39.3-6 [1113 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf mount armhf 2.39.3-6 [134 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf libpython3.11-minimal armhf 3.11.7-2 [801 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libexpat1 armhf 2.5.0-2 [76.8 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf zlib1g armhf 1:1.3.dfsg-3 [74.3 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf python3.11-minimal armhf 3.11.7-2 [1677 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf python3-minimal armhf 3.11.4-5 [26.2 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf media-types all 10.1.0 [26.9 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf libuuid1 armhf 2.39.3-6 [28.3 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf libpython3.11-stdlib armhf 3.11.7-2 [1694 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf python3.11 armhf 3.11.7-2 [590 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf libpython3-stdlib armhf 3.11.4-5 [9200 B]
Get:17 http://172.17.4.1/private trixie-staging/main armhf python3 armhf 3.11.4-5 [26.2 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf libblkid1 armhf 2.39.3-6 [145 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf libmount1 armhf 2.39.3-6 [168 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf libuchardet0 armhf 0.0.8-1 [65.5 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf groff-base armhf 1.23.0-3 [1033 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.39.3-6 [81.4 kB]
Get:23 http://172.17.4.1/private trixie-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf man-db armhf 2.12.0-1 [1358 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf libproc2-0 armhf 2:4.0.4-2 [54.9 kB]
Get:26 http://172.17.4.1/private trixie-staging/main armhf procps armhf 2:4.0.4-2 [848 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf libmagic-mgc armhf 1:5.45-2 [314 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf libmagic1 armhf 1:5.45-2 [96.1 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf file armhf 1:5.45-2 [41.6 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf gettext-base armhf 0.21-14 [157 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf m4 armhf 1.4.19-4 [256 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:33 http://172.17.4.1/private trixie-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf autopoint all 0.21-14 [496 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf libicu72 armhf 72.1-4 [9009 kB]
Get:37 http://172.17.4.1/private trixie-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.3 [571 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf libarchive13 armhf 3.7.2-1 [294 kB]
Get:39 http://172.17.4.1/private trixie-staging/main armhf libbrotli1 armhf 1.1.0-2 [280 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf libnghttp2-14 armhf 1.58.0-1 [61.7 kB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf libpsl5 armhf 0.21.2-1+b1 [57.8 kB]
Get:42 http://172.17.4.1/private trixie-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf libssh2-1 armhf 1.11.0-4 [195 kB]
Get:44 http://172.17.4.1/private trixie-staging/main armhf libcurl4 armhf 8.5.0-2+rpi1 [377 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf libjsoncpp25 armhf 1.9.5-6 [64.7 kB]
Get:46 http://172.17.4.1/private trixie-staging/main armhf librhash0 armhf 1.4.3-3 [142 kB]
Get:47 http://172.17.4.1/private trixie-staging/main armhf libuv1 armhf 1.46.0-2+rpi1 [128 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf cmake-data all 3.28.1-1 [2127 kB]
Get:49 http://172.17.4.1/private trixie-staging/main armhf cmake armhf 3.28.1-1 [7787 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf libdebhelper-perl all 13.11.9 [82.3 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf libtool all 2.4.7-7 [517 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:54 http://172.17.4.1/private trixie-staging/main armhf libsub-override-perl all 0.10-1 [10.6 kB]
Get:55 http://172.17.4.1/private trixie-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:56 http://172.17.4.1/private trixie-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:57 http://172.17.4.1/private trixie-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:58 http://172.17.4.1/private trixie-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:59 http://172.17.4.1/private trixie-staging/main armhf gettext armhf 0.21-14 [1203 kB]
Get:60 http://172.17.4.1/private trixie-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:61 http://172.17.4.1/private trixie-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:62 http://172.17.4.1/private trixie-staging/main armhf debhelper all 13.11.9 [956 kB]
Get:63 http://172.17.4.1/private trixie-staging/main armhf python3-lib2to3 all 3.11.5-1 [77.5 kB]
Get:64 http://172.17.4.1/private trixie-staging/main armhf python3-distutils all 3.11.5-1 [131 kB]
Get:65 http://172.17.4.1/private trixie-staging/main armhf python3-pkg-resources all 68.1.2-2 [241 kB]
Get:66 http://172.17.4.1/private trixie-staging/main armhf python3-setuptools all 68.1.2-2 [468 kB]
Get:67 http://172.17.4.1/private trixie-staging/main armhf dh-python all 6.20231223 [108 kB]
Get:68 http://172.17.4.1/private trixie-staging/main armhf doctest-dev all 2.4.11-1 [216 kB]
Get:69 http://172.17.4.1/private trixie-staging/main armhf xml-core all 0.19 [20.1 kB]
Get:70 http://172.17.4.1/private trixie-staging/main armhf docutils-common all 0.20.1+dfsg-3 [128 kB]
Get:71 http://172.17.4.1/private trixie-staging/main armhf libc-ares2 armhf 1.24.0-1 [126 kB]
Get:72 http://172.17.4.1/private trixie-staging/main armhf libexpat1-dev armhf 2.5.0-2 [130 kB]
Get:73 http://172.17.4.1/private trixie-staging/main armhf libjs-inherits all 2.0.4-6 [3548 B]
Get:74 http://172.17.4.1/private trixie-staging/main armhf libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB]
Get:75 http://172.17.4.1/private trixie-staging/main armhf libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB]
Get:76 http://172.17.4.1/private trixie-staging/main armhf libjs-sphinxdoc all 7.2.6-3 [149 kB]
Get:77 http://172.17.4.1/private trixie-staging/main armhf liblua5.3-0 armhf 5.3.6-2 [98.3 kB]
Get:78 http://172.17.4.1/private trixie-staging/main armhf node-xtend all 4.0.2-3 [3932 B]
Get:79 http://172.17.4.1/private trixie-staging/main armhf nodejs armhf 18.19.0+dfsg-6+rpi1 [318 kB]
Get:80 http://172.17.4.1/private trixie-staging/main armhf node-acorn all 8.8.1+ds+~cs25.17.7-2 [128 kB]
Get:81 http://172.17.4.1/private trixie-staging/main armhf node-cjs-module-lexer all 1.2.2+dfsg-5 [30.1 kB]
Get:82 http://172.17.4.1/private trixie-staging/main armhf node-busboy all 1.6.0+~cs2.6.0-2 [16.9 kB]
Get:83 http://172.17.4.1/private trixie-staging/main armhf node-undici all 5.28.2+dfsg1+~cs23.11.12.3-3 [324 kB]
Get:84 http://172.17.4.1/private trixie-staging/main armhf libnode108 armhf 18.19.0+dfsg-6+rpi1 [8889 kB]
Get:85 http://172.17.4.1/private trixie-staging/main armhf libpython3.11 armhf 3.11.7-2 [1670 kB]
Get:86 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.3.dfsg-3 [903 kB]
Get:87 http://172.17.4.1/private trixie-staging/main armhf libpython3.11-dev armhf 3.11.7-2 [3287 kB]
Get:88 http://172.17.4.1/private trixie-staging/main armhf libpython3-dev armhf 3.11.4-5 [9432 B]
Get:89 http://172.17.4.1/private trixie-staging/main armhf libpython3-all-dev armhf 3.11.4-5 [1068 B]
Get:90 http://172.17.4.1/private trixie-staging/main armhf libyaml-0-2 armhf 0.2.5-1 [44.6 kB]
Get:91 http://172.17.4.1/private trixie-staging/main armhf node-balanced-match all 2.0.0-1 [4872 B]
Get:92 http://172.17.4.1/private trixie-staging/main armhf node-brace-expansion all 2.0.1+~1.1.0-1 [7912 B]
Get:93 http://172.17.4.1/private trixie-staging/main armhf node-fs.realpath all 1.0.0-3 [6172 B]
Get:94 http://172.17.4.1/private trixie-staging/main armhf node-wrappy all 1.0.2-3 [3776 B]
Get:95 http://172.17.4.1/private trixie-staging/main armhf node-once all 1.4.1-1 [4624 B]
Get:96 http://172.17.4.1/private trixie-staging/main armhf node-inflight all 1.0.6-2 [3952 B]
Get:97 http://172.17.4.1/private trixie-staging/main armhf node-inherits all 2.0.4-6 [4548 B]
Get:98 http://172.17.4.1/private trixie-staging/main armhf node-minimatch all 9.0.3-4 [50.8 kB]
Get:99 http://172.17.4.1/private trixie-staging/main armhf node-glob all 8.1.0+~cs8.5.15-1 [134 kB]
Get:100 http://172.17.4.1/private trixie-staging/main armhf node-jasmine all 4.5.0+~cs8.8.0-1 [103 kB]
Get:101 http://172.17.4.1/private trixie-staging/main armhf pandoc-data all 2.17.1.1-3 [418 kB]
Get:102 http://172.17.4.1/private trixie-staging/main armhf pandoc armhf 2.17.1.1-3 [25.9 MB]
Get:103 http://172.17.4.1/private trixie-staging/main armhf pkg-kde-tools all 0.15.38 [97.8 kB]
Get:104 http://172.17.4.1/private trixie-staging/main armhf python3-all armhf 3.11.4-5 [1060 B]
Get:105 http://172.17.4.1/private trixie-staging/main armhf python3.11-dev armhf 3.11.7-2 [508 kB]
Get:106 http://172.17.4.1/private trixie-staging/main armhf python3-dev armhf 3.11.4-5 [26.2 kB]
Get:107 http://172.17.4.1/private trixie-staging/main armhf python3-all-dev armhf 3.11.4-5 [1068 B]
Get:108 http://172.17.4.1/private trixie-staging/main armhf python3-cffi-backend armhf 1.16.0-2 [75.0 kB]
Get:109 http://172.17.4.1/private trixie-staging/main armhf python3-ply all 3.11-6 [63.7 kB]
Get:110 http://172.17.4.1/private trixie-staging/main armhf python3-pycparser all 2.21-1 [78.8 kB]
Get:111 http://172.17.4.1/private trixie-staging/main armhf python3-cffi all 1.16.0-2 [88.5 kB]
Get:112 http://172.17.4.1/private trixie-staging/main armhf python3-roman all 3.3-3 [9880 B]
Get:113 http://172.17.4.1/private trixie-staging/main armhf python3-docutils all 0.20.1+dfsg-3 [389 kB]
Get:114 http://172.17.4.1/private trixie-staging/main armhf python3-iniconfig all 1.1.1-2 [6396 B]
Get:115 http://172.17.4.1/private trixie-staging/main armhf python3-packaging all 23.2-1 [44.8 kB]
Get:116 http://172.17.4.1/private trixie-staging/main armhf python3-pluggy all 1.3.0-1 [25.1 kB]
Get:117 http://172.17.4.1/private trixie-staging/main armhf python3-pygments all 2.15.1+dfsg-1 [817 kB]
Get:118 http://172.17.4.1/private trixie-staging/main armhf python3-pytest all 7.4.3-2 [239 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 84.7 MB in 9s (9903 kB/s)
(Reading database ... 12859 files and directories currently installed.)
Preparing to unpack .../bsdutils_1%3a2.39.3-6_armhf.deb ...
Unpacking bsdutils (1:2.39.3-6) over (1:2.39.3-2) ...
Setting up bsdutils (1:2.39.3-6) ...
(Reading database ... 12859 files and directories currently installed.)
Preparing to unpack .../libsmartcols1_2.39.3-6_armhf.deb ...
Unpacking libsmartcols1:armhf (2.39.3-6) over (2.39.3-2) ...
Setting up libsmartcols1:armhf (2.39.3-6) ...
(Reading database ... 12859 files and directories currently installed.)
Preparing to unpack .../util-linux-extra_2.39.3-6_armhf.deb ...
Unpacking util-linux-extra (2.39.3-6) over (2.39.3-2) ...
Preparing to unpack .../util-linux_2.39.3-6_armhf.deb ...
Unpacking util-linux (2.39.3-6) over (2.39.3-2) ...
Setting up util-linux (2.39.3-6) ...
(Reading database ... 12859 files and directories currently installed.)
Preparing to unpack .../mount_2.39.3-6_armhf.deb ...
Unpacking mount (2.39.3-6) over (2.39.3-2) ...
Selecting previously unselected package libpython3.11-minimal:armhf.
Preparing to unpack .../libpython3.11-minimal_3.11.7-2_armhf.deb ...
Unpacking libpython3.11-minimal:armhf (3.11.7-2) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.5.0-2_armhf.deb ...
Unpacking libexpat1:armhf (2.5.0-2) ...
Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3_armhf.deb ...
Unpacking zlib1g:armhf (1:1.3.dfsg-3) over (1:1.2.13.dfsg-3) ...
Setting up zlib1g:armhf (1:1.3.dfsg-3) ...
Selecting previously unselected package python3.11-minimal.
(Reading database ... 13164 files and directories currently installed.)
Preparing to unpack .../python3.11-minimal_3.11.7-2_armhf.deb ...
Unpacking python3.11-minimal (3.11.7-2) ...
Setting up libpython3.11-minimal:armhf (3.11.7-2) ...
Setting up libexpat1:armhf (2.5.0-2) ...
Setting up python3.11-minimal (3.11.7-2) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 13175 files and directories currently installed.)
Preparing to unpack .../python3-minimal_3.11.4-5_armhf.deb ...
Unpacking python3-minimal (3.11.4-5) ...
Selecting previously unselected package media-types.
Preparing to unpack .../media-types_10.1.0_all.deb ...
Unpacking media-types (10.1.0) ...
Preparing to unpack .../libuuid1_2.39.3-6_armhf.deb ...
Unpacking libuuid1:armhf (2.39.3-6) over (2.39.3-2) ...
Setting up libuuid1:armhf (2.39.3-6) ...
Selecting previously unselected package libpython3.11-stdlib:armhf.
(Reading database ... 13202 files and directories currently installed.)
Preparing to unpack .../libpython3.11-stdlib_3.11.7-2_armhf.deb ...
Unpacking libpython3.11-stdlib:armhf (3.11.7-2) ...
Selecting previously unselected package python3.11.
Preparing to unpack .../python3.11_3.11.7-2_armhf.deb ...
Unpacking python3.11 (3.11.7-2) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.11.4-5_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.11.4-5) ...
Setting up python3-minimal (3.11.4-5) ...
Selecting previously unselected package python3.
(Reading database ... 13602 files and directories currently installed.)
Preparing to unpack .../python3_3.11.4-5_armhf.deb ...
Unpacking python3 (3.11.4-5) ...
Preparing to unpack .../libblkid1_2.39.3-6_armhf.deb ...
Unpacking libblkid1:armhf (2.39.3-6) over (2.39.3-2) ...
Setting up libblkid1:armhf (2.39.3-6) ...
(Reading database ... 13623 files and directories currently installed.)
Preparing to unpack .../libmount1_2.39.3-6_armhf.deb ...
Unpacking libmount1:armhf (2.39.3-6) over (2.39.3-2) ...
Setting up libmount1:armhf (2.39.3-6) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 13623 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.8-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.8-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.23.0-3_armhf.deb ...
Unpacking groff-base (1.23.0-3) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.39.3-6_armhf.deb ...
Unpacking bsdextrautils (2.39.3-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.12.0-1_armhf.deb ...
Unpacking man-db (2.12.0-1) ...
Selecting previously unselected package libproc2-0:armhf.
Preparing to unpack .../05-libproc2-0_2%3a4.0.4-2_armhf.deb ...
Unpacking libproc2-0:armhf (2:4.0.4-2) ...
Selecting previously unselected package procps.
Preparing to unpack .../06-procps_2%3a4.0.4-2_armhf.deb ...
Unpacking procps (2:4.0.4-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../07-libmagic-mgc_1%3a5.45-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.45-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../08-libmagic1_1%3a5.45-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.45-2) ...
Selecting previously unselected package file.
Preparing to unpack .../09-file_1%3a5.45-2_armhf.deb ...
Unpacking file (1:5.45-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../10-gettext-base_0.21-14_armhf.deb ...
Unpacking gettext-base (0.21-14) ...
Selecting previously unselected package m4.
Preparing to unpack .../11-m4_1.4.19-4_armhf.deb ...
Unpacking m4 (1.4.19-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../12-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../15-autopoint_0.21-14_all.deb ...
Unpacking autopoint (0.21-14) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../16-libicu72_72.1-4_armhf.deb ...
Unpacking libicu72:armhf (72.1-4) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../17-libxml2_2.9.14+dfsg-1.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.3) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../18-libarchive13_3.7.2-1_armhf.deb ...
Unpacking libarchive13:armhf (3.7.2-1) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../19-libbrotli1_1.1.0-2_armhf.deb ...
Unpacking libbrotli1:armhf (1.1.0-2) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../20-libnghttp2-14_1.58.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.58.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../21-libpsl5_0.21.2-1+b1_armhf.deb ...
Unpacking libpsl5:armhf (0.21.2-1+b1) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../22-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../23-libssh2-1_1.11.0-4_armhf.deb ...
Unpacking libssh2-1:armhf (1.11.0-4) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../24-libcurl4_8.5.0-2+rpi1_armhf.deb ...
Unpacking libcurl4:armhf (8.5.0-2+rpi1) ...
Selecting previously unselected package libjsoncpp25:armhf.
Preparing to unpack .../25-libjsoncpp25_1.9.5-6_armhf.deb ...
Unpacking libjsoncpp25:armhf (1.9.5-6) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../26-librhash0_1.4.3-3_armhf.deb ...
Unpacking librhash0:armhf (1.4.3-3) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../27-libuv1_1.46.0-2+rpi1_armhf.deb ...
Unpacking libuv1:armhf (1.46.0-2+rpi1) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../28-cmake-data_3.28.1-1_all.deb ...
Unpacking cmake-data (3.28.1-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../29-cmake_3.28.1-1_armhf.deb ...
Unpacking cmake (3.28.1-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../30-libdebhelper-perl_13.11.9_all.deb ...
Unpacking libdebhelper-perl (13.11.9) ...
Selecting previously unselected package libtool.
Preparing to unpack .../31-libtool_2.4.7-7_all.deb ...
Unpacking libtool (2.4.7-7) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../32-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../33-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../34-libsub-override-perl_0.10-1_all.deb ...
Unpacking libsub-override-perl (0.10-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../35-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../36-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../37-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../38-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../39-gettext_0.21-14_armhf.deb ...
Unpacking gettext (0.21-14) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../40-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../41-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../42-debhelper_13.11.9_all.deb ...
Unpacking debhelper (13.11.9) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../43-python3-lib2to3_3.11.5-1_all.deb ...
Unpacking python3-lib2to3 (3.11.5-1) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../44-python3-distutils_3.11.5-1_all.deb ...
Unpacking python3-distutils (3.11.5-1) ...
Selecting previously unselected package python3-pkg-resources.
Preparing to unpack .../45-python3-pkg-resources_68.1.2-2_all.deb ...
Unpacking python3-pkg-resources (68.1.2-2) ...
Selecting previously unselected package python3-setuptools.
Preparing to unpack .../46-python3-setuptools_68.1.2-2_all.deb ...
Unpacking python3-setuptools (68.1.2-2) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../47-dh-python_6.20231223_all.deb ...
Unpacking dh-python (6.20231223) ...
Selecting previously unselected package doctest-dev.
Preparing to unpack .../48-doctest-dev_2.4.11-1_all.deb ...
Unpacking doctest-dev (2.4.11-1) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../49-xml-core_0.19_all.deb ...
Unpacking xml-core (0.19) ...
Selecting previously unselected package docutils-common.
Preparing to unpack .../50-docutils-common_0.20.1+dfsg-3_all.deb ...
Unpacking docutils-common (0.20.1+dfsg-3) ...
Selecting previously unselected package libc-ares2:armhf.
Preparing to unpack .../51-libc-ares2_1.24.0-1_armhf.deb ...
Unpacking libc-ares2:armhf (1.24.0-1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../52-libexpat1-dev_2.5.0-2_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.5.0-2) ...
Selecting previously unselected package libjs-inherits.
Preparing to unpack .../53-libjs-inherits_2.0.4-6_all.deb ...
Unpacking libjs-inherits (2.0.4-6) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../54-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ...
Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Selecting previously unselected package libjs-underscore.
Preparing to unpack .../55-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ...
Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ...
Selecting previously unselected package libjs-sphinxdoc.
Preparing to unpack .../56-libjs-sphinxdoc_7.2.6-3_all.deb ...
Unpacking libjs-sphinxdoc (7.2.6-3) ...
Selecting previously unselected package liblua5.3-0:armhf.
Preparing to unpack .../57-liblua5.3-0_5.3.6-2_armhf.deb ...
Unpacking liblua5.3-0:armhf (5.3.6-2) ...
Selecting previously unselected package node-xtend.
Preparing to unpack .../58-node-xtend_4.0.2-3_all.deb ...
Unpacking node-xtend (4.0.2-3) ...
Selecting previously unselected package nodejs.
Preparing to unpack .../59-nodejs_18.19.0+dfsg-6+rpi1_armhf.deb ...
Unpacking nodejs (18.19.0+dfsg-6+rpi1) ...
Selecting previously unselected package node-acorn.
Preparing to unpack .../60-node-acorn_8.8.1+ds+~cs25.17.7-2_all.deb ...
Unpacking node-acorn (8.8.1+ds+~cs25.17.7-2) ...
Selecting previously unselected package node-cjs-module-lexer.
Preparing to unpack .../61-node-cjs-module-lexer_1.2.2+dfsg-5_all.deb ...
Unpacking node-cjs-module-lexer (1.2.2+dfsg-5) ...
Selecting previously unselected package node-busboy.
Preparing to unpack .../62-node-busboy_1.6.0+~cs2.6.0-2_all.deb ...
Unpacking node-busboy (1.6.0+~cs2.6.0-2) ...
Selecting previously unselected package node-undici.
Preparing to unpack .../63-node-undici_5.28.2+dfsg1+~cs23.11.12.3-3_all.deb ...
Unpacking node-undici (5.28.2+dfsg1+~cs23.11.12.3-3) ...
Selecting previously unselected package libnode108:armhf.
Preparing to unpack .../64-libnode108_18.19.0+dfsg-6+rpi1_armhf.deb ...
Unpacking libnode108:armhf (18.19.0+dfsg-6+rpi1) ...
Selecting previously unselected package libpython3.11:armhf.
Preparing to unpack .../65-libpython3.11_3.11.7-2_armhf.deb ...
Unpacking libpython3.11:armhf (3.11.7-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../66-zlib1g-dev_1%3a1.3.dfsg-3_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Selecting previously unselected package libpython3.11-dev:armhf.
Preparing to unpack .../67-libpython3.11-dev_3.11.7-2_armhf.deb ...
Unpacking libpython3.11-dev:armhf (3.11.7-2) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../68-libpython3-dev_3.11.4-5_armhf.deb ...
Unpacking libpython3-dev:armhf (3.11.4-5) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../69-libpython3-all-dev_3.11.4-5_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.11.4-5) ...
Selecting previously unselected package libyaml-0-2:armhf.
Preparing to unpack .../70-libyaml-0-2_0.2.5-1_armhf.deb ...
Unpacking libyaml-0-2:armhf (0.2.5-1) ...
Selecting previously unselected package node-balanced-match.
Preparing to unpack .../71-node-balanced-match_2.0.0-1_all.deb ...
Unpacking node-balanced-match (2.0.0-1) ...
Selecting previously unselected package node-brace-expansion.
Preparing to unpack .../72-node-brace-expansion_2.0.1+~1.1.0-1_all.deb ...
Unpacking node-brace-expansion (2.0.1+~1.1.0-1) ...
Selecting previously unselected package node-fs.realpath.
Preparing to unpack .../73-node-fs.realpath_1.0.0-3_all.deb ...
Unpacking node-fs.realpath (1.0.0-3) ...
Selecting previously unselected package node-wrappy.
Preparing to unpack .../74-node-wrappy_1.0.2-3_all.deb ...
Unpacking node-wrappy (1.0.2-3) ...
Selecting previously unselected package node-once.
Preparing to unpack .../75-node-once_1.4.1-1_all.deb ...
Unpacking node-once (1.4.1-1) ...
Selecting previously unselected package node-inflight.
Preparing to unpack .../76-node-inflight_1.0.6-2_all.deb ...
Unpacking node-inflight (1.0.6-2) ...
Selecting previously unselected package node-inherits.
Preparing to unpack .../77-node-inherits_2.0.4-6_all.deb ...
Unpacking node-inherits (2.0.4-6) ...
Selecting previously unselected package node-minimatch.
Preparing to unpack .../78-node-minimatch_9.0.3-4_all.deb ...
Unpacking node-minimatch (9.0.3-4) ...
Selecting previously unselected package node-glob.
Preparing to unpack .../79-node-glob_8.1.0+~cs8.5.15-1_all.deb ...
Unpacking node-glob (8.1.0+~cs8.5.15-1) ...
Selecting previously unselected package node-jasmine.
Preparing to unpack .../80-node-jasmine_4.5.0+~cs8.8.0-1_all.deb ...
Unpacking node-jasmine (4.5.0+~cs8.8.0-1) ...
Selecting previously unselected package pandoc-data.
Preparing to unpack .../81-pandoc-data_2.17.1.1-3_all.deb ...
Unpacking pandoc-data (2.17.1.1-3) ...
Selecting previously unselected package pandoc.
Preparing to unpack .../82-pandoc_2.17.1.1-3_armhf.deb ...
Unpacking pandoc (2.17.1.1-3) ...
Selecting previously unselected package pkg-kde-tools.
Preparing to unpack .../83-pkg-kde-tools_0.15.38_all.deb ...
Unpacking pkg-kde-tools (0.15.38) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../84-python3-all_3.11.4-5_armhf.deb ...
Unpacking python3-all (3.11.4-5) ...
Selecting previously unselected package python3.11-dev.
Preparing to unpack .../85-python3.11-dev_3.11.7-2_armhf.deb ...
Unpacking python3.11-dev (3.11.7-2) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../86-python3-dev_3.11.4-5_armhf.deb ...
Unpacking python3-dev (3.11.4-5) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../87-python3-all-dev_3.11.4-5_armhf.deb ...
Unpacking python3-all-dev (3.11.4-5) ...
Selecting previously unselected package python3-cffi-backend:armhf.
Preparing to unpack .../88-python3-cffi-backend_1.16.0-2_armhf.deb ...
Unpacking python3-cffi-backend:armhf (1.16.0-2) ...
Selecting previously unselected package python3-ply.
Preparing to unpack .../89-python3-ply_3.11-6_all.deb ...
Unpacking python3-ply (3.11-6) ...
Selecting previously unselected package python3-pycparser.
Preparing to unpack .../90-python3-pycparser_2.21-1_all.deb ...
Unpacking python3-pycparser (2.21-1) ...
Selecting previously unselected package python3-cffi.
Preparing to unpack .../91-python3-cffi_1.16.0-2_all.deb ...
Unpacking python3-cffi (1.16.0-2) ...
Selecting previously unselected package python3-roman.
Preparing to unpack .../92-python3-roman_3.3-3_all.deb ...
Unpacking python3-roman (3.3-3) ...
Selecting previously unselected package python3-docutils.
Preparing to unpack .../93-python3-docutils_0.20.1+dfsg-3_all.deb ...
Unpacking python3-docutils (0.20.1+dfsg-3) ...
Selecting previously unselected package python3-iniconfig.
Preparing to unpack .../94-python3-iniconfig_1.1.1-2_all.deb ...
Unpacking python3-iniconfig (1.1.1-2) ...
Selecting previously unselected package python3-packaging.
Preparing to unpack .../95-python3-packaging_23.2-1_all.deb ...
Unpacking python3-packaging (23.2-1) ...
Selecting previously unselected package python3-pluggy.
Preparing to unpack .../96-python3-pluggy_1.3.0-1_all.deb ...
Unpacking python3-pluggy (1.3.0-1) ...
Selecting previously unselected package python3-pygments.
Preparing to unpack .../97-python3-pygments_2.15.1+dfsg-1_all.deb ...
Unpacking python3-pygments (2.15.1+dfsg-1) ...
Selecting previously unselected package python3-pytest.
Preparing to unpack .../98-python3-pytest_7.4.3-2_all.deb ...
Unpacking python3-pytest (7.4.3-2) ...
Selecting previously unselected package sbuild-build-depends-olm-dummy.
Preparing to unpack .../99-sbuild-build-depends-olm-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-olm-dummy (0.invalid.0) ...
Setting up media-types (10.1.0) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up node-fs.realpath (1.0.0-3) ...
Setting up libpsl5:armhf (0.21.2-1+b1) ...
Setting up libicu72:armhf (72.1-4) ...
Setting up libjs-inherits (2.0.4-6) ...
Setting up bsdextrautils (2.39.3-6) ...
Setting up libmagic-mgc (1:5.45-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libyaml-0-2:armhf (0.2.5-1) ...
Setting up libpython3.11-stdlib:armhf (3.11.7-2) ...
Setting up libdebhelper-perl (13.11.9) ...
Setting up libbrotli1:armhf (1.1.0-2) ...
Setting up libnghttp2-14:armhf (1.58.0-1) ...
Setting up libmagic1:armhf (1:5.45-2) ...
Setting up gettext-base (0.21-14) ...
Setting up m4 (1.4.19-4) ...
Setting up node-cjs-module-lexer (1.2.2+dfsg-5) ...
Setting up libc-ares2:armhf (1.24.0-1) ...
Setting up file (1:5.45-2) ...
Setting up node-inherits (2.0.4-6) ...
Setting up autotools-dev (20220109.1) ...
Setting up libuv1:armhf (1.46.0-2+rpi1) ...
Setting up libexpat1-dev:armhf (2.5.0-2) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up node-balanced-match (2.0.0-1) ...
Setting up node-brace-expansion (2.0.1+~1.1.0-1) ...
Setting up libproc2-0:armhf (2:4.0.4-2) ...
Setting up autopoint (0.21-14) ...
Setting up libjsoncpp25:armhf (1.9.5-6) ...
Setting up node-wrappy (1.0.2-3) ...
Setting up autoconf (2.71-3) ...
Setting up zlib1g-dev:armhf (1:1.3.dfsg-3) ...
Setting up mount (2.39.3-6) ...
Setting up librhash0:armhf (1.4.3-3) ...
Setting up xml-core (0.19) ...
Setting up libuchardet0:armhf (0.0.8-1) ...
Setting up liblua5.3-0:armhf (5.3.6-2) ...
Setting up procps (2:4.0.4-2) ...
Setting up libsub-override-perl (0.10-1) ...
Setting up libssh2-1:armhf (1.11.0-4) ...
Setting up cmake-data (3.28.1-1) ...
Setting up node-minimatch (9.0.3-4) ...
Setting up pandoc-data (2.17.1.1-3) ...
Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Setting up node-xtend (4.0.2-3) ...
Setting up doctest-dev (2.4.11-1) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.3) ...
Setting up util-linux-extra (2.39.3-6) ...
Setting up libpython3-stdlib:armhf (3.11.4-5) ...
Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ...
Setting up node-busboy (1.6.0+~cs2.6.0-2) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up python3.11 (3.11.7-2) ...
Setting up gettext (0.21-14) ...
Setting up libpython3.11:armhf (3.11.7-2) ...
Setting up node-once (1.4.1-1) ...
Setting up libtool (2.4.7-7) ...
Setting up libarchive13:armhf (3.7.2-1) ...
Setting up python3 (3.11.4-5) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up python3-roman (3.3-3) ...
Setting up python3-packaging (23.2-1) ...
Setting up pandoc (2.17.1.1-3) ...
Setting up libpython3.11-dev:armhf (3.11.7-2) ...
Setting up pkg-kde-tools (0.15.38) ...
Setting up libjs-sphinxdoc (7.2.6-3) ...
Setting up python3-pluggy (1.3.0-1) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up node-undici (5.28.2+dfsg1+~cs23.11.12.3-3) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.23.0-3) ...
Setting up node-inflight (1.0.6-2) ...
Setting up libcurl4:armhf (8.5.0-2+rpi1) ...
Setting up python3-lib2to3 (3.11.5-1) ...
Setting up python3-cffi-backend:armhf (1.16.0-2) ...
Setting up python3-pkg-resources (68.1.2-2) ...
Setting up python3-distutils (3.11.5-1) ...
Setting up python3-iniconfig (1.1.1-2) ...
Setting up libpython3-dev:armhf (3.11.4-5) ...
Setting up python3-setuptools (68.1.2-2) ...
Setting up python3.11-dev (3.11.7-2) ...
Setting up python3-pytest (7.4.3-2) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up python3-ply (3.11-6) ...
Setting up python3-all (3.11.4-5) ...
Setting up man-db (2.12.0-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up python3-pycparser (2.21-1) ...
Setting up python3-pygments (2.15.1+dfsg-1) ...
Setting up node-glob (8.1.0+~cs8.5.15-1) ...
Setting up libpython3-all-dev:armhf (3.11.4-5) ...
Setting up python3-dev (3.11.4-5) ...
Setting up cmake (3.28.1-1) ...
Setting up dh-python (6.20231223) ...
Setting up python3-all-dev (3.11.4-5) ...
Setting up python3-cffi (1.16.0-2) ...
Setting up debhelper (13.11.9) ...
Setting up node-acorn (8.8.1+ds+~cs25.17.7-2) ...
Setting up libnode108:armhf (18.19.0+dfsg-6+rpi1) ...
Setting up nodejs (18.19.0+dfsg-6+rpi1) ...
update-alternatives: using /usr/bin/nodejs to provide /usr/bin/js (js) in auto mode
Setting up node-jasmine (4.5.0+~cs8.8.0-1) ...
Processing triggers for libc-bin (2.37-12+rpi2) ...
Processing triggers for sgml-base (1.31) ...
Setting up docutils-common (0.20.1+dfsg-3) ...
Processing triggers for sgml-base (1.31) ...
Setting up python3-docutils (0.20.1+dfsg-3) ...
Setting up sbuild-build-depends-olm-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-187-generic armhf (armv8l)
Toolchain package versions: binutils_2.41-6+rpi1 dpkg-dev_1.22.1+rpi1 g++-12_12.3.0-13+rpi1 g++-13_13.2.0-7+rpi1 gcc-12_12.3.0-13+rpi1 gcc-13_13.2.0-7+rpi1 libc6-dev_2.37-12+rpi2 libstdc++-12-dev_12.3.0-13+rpi1 libstdc++-13-dev_13.2.0-7+rpi1 libstdc++6_13.2.0-7+rpi1 linux-libc-dev_6.5.6-1+rpi1
Package versions: adduser_3.137 apt_2.7.6 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13+rpi1 base-passwd_3.6.3 bash_5.2.21-2 binutils_2.41-6+rpi1 binutils-arm-linux-gnueabihf_2.41-6+rpi1 binutils-common_2.41-6+rpi1 bsdextrautils_2.39.3-6 bsdutils_1:2.39.3-6 build-essential_12.10 bzip2_1.0.8-5+b2 cmake_3.28.1-1 cmake-data_3.28.1-1 coreutils_9.1-1 cpp_4:13.2.0-1+rpi1 cpp-12_12.3.0-13+rpi1 cpp-13_13.2.0-7+rpi1 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.9 debianutils_5.14 dh-autoreconf_20 dh-python_6.20231223 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dirmngr_2.2.40-1.1 doctest-dev_2.4.11-1 docutils-common_0.20.1+dfsg-3 dpkg_1.22.1+rpi1 dpkg-dev_1.22.1+rpi1 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.32.2-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1+rpi1 g++-12_12.3.0-13+rpi1 g++-13_13.2.0-7+rpi1 gcc_4:13.2.0-1+rpi1 gcc-12_12.3.0-13+rpi1 gcc-12-base_12.3.0-13+rpi1 gcc-13_13.2.0-7+rpi1 gcc-13-base_13.2.0-7+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-14 gettext-base_0.21-14 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.11-3 groff-base_1.23.0-3 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-5 libacl1_2.3.1-3 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libarchive13_3.7.2-1 libasan8_13.2.0-7+rpi1 libassuan0_2.5.6-1 libatomic1_13.2.0-7+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.2-1 libaudit1_1:3.1.2-1 libbinutils_2.41-6+rpi1 libblkid1_2.39.3-6 libbrotli1_1.1.0-2 libbz2-1.0_1.0.8-5+b2 libc-ares2_1.24.0-1 libc-bin_2.37-12+rpi2 libc-dev-bin_2.37-12+rpi2 libc6_2.37-12+rpi2 libc6-dev_2.37-12+rpi2 libcap-ng0_0.8.3-3 libcap2_1:2.66-4 libcap2-bin_1:2.66-4 libcc1-0_13.2.0-7+rpi1 libcom-err2_1.47.0-2 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libctf-nobfd0_2.41-6+rpi1 libctf0_2.41-6+rpi1 libcurl4_8.5.0-2+rpi1 libdb5.3_5.3.28+dfsg2-4 libdebconfclient0_0.271 libdebhelper-perl_13.11.9 libdpkg-perl_1.22.1+rpi1 libelf1_0.188-2.1+rpi1 libexpat1_2.5.0-2 libexpat1-dev_2.5.0-2 libext2fs2_1.47.0-2 libfakeroot_1.32.2-1 libffi8_3.4.4-2 libfile-find-rule-perl_0.34-3 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.3.0-13+rpi1 libgcc-13-dev_13.2.0-7+rpi1 libgcc-s1_13.2.0-7+rpi1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.2-1 libgomp1_13.2.0-7+rpi1 libgpg-error0_1.47-3 libgssapi-krb5-2_1.20.1-5 libhogweed6_3.9.1-2 libicu72_72.1-4 libidn2-0_2.3.4-1 libisl23_0.26-3 libjansson4_2.14-2 libjs-inherits_2.0.4-6 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_7.2.6-3 libjs-underscore_1.13.4~dfsg+~1.11.4-3 libjsoncpp25_1.9.5-6 libk5crypto3_1.20.1-5 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-5 libkrb5support0_1.20.1-5 libksba8_1.6.5-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 liblua5.3-0_5.3.6-2 liblz4-1_1.9.4-1+rpi1+b1 liblzma5_5.4.5-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.3-6 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20231209-1 libnettle8_3.9.1-2 libnghttp2-14_1.58.0-1 libnode108_18.19.0+dfsg-6+rpi1 libnpth0_1.6-3 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.3-2 libpam-cap_1:2.66-4 libpam-modules_1.5.2-9.1 libpam-modules-bin_1.5.2-9.1 libpam-runtime_1.5.2-9.1 libpam0g_1.5.2-9.1 libpcre2-8-0_10.42-4 libpcre3_2:8.39-15 libperl5.36_5.36.0-10 libpipeline1_1.5.7-1 libproc2-0_2:4.0.4-2 libpsl5_0.21.2-1+b1 libpython3-all-dev_3.11.4-5 libpython3-dev_3.11.4-5 libpython3-stdlib_3.11.4-5 libpython3.11_3.11.7-2 libpython3.11-dev_3.11.7-2 libpython3.11-minimal_3.11.7-2 libpython3.11-stdlib_3.11.7-2 libreadline8_8.2-3 librhash0_1.4.3-3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg1-4 libsasl2-modules-db_2.1.28+dfsg1-4 libseccomp2_2.5.4-2+rpi1 libselinux1_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol1_3.1-1 libsepol2_3.5-2 libsframe1_2.41-6+rpi1 libsmartcols1_2.39.3-6 libsqlite3-0_3.44.2-1 libss2_1.47.0-2 libssh2-1_1.11.0-4 libssl1.1_1.1.1o-1 libssl3_3.1.4-2 libstdc++-12-dev_12.3.0-13+rpi1 libstdc++-13-dev_13.2.0-7+rpi1 libstdc++6_13.2.0-7+rpi1 libsub-override-perl_0.10-1 libsystemd0_254.5-1+rpi1 libtasn1-6_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4+20231209-1 libtirpc-common_1.3.4+ds-1 libtirpc-dev_1.3.4+ds-1 libtirpc3_1.3.4+ds-1 libtool_2.4.7-7 libubsan1_13.2.0-7+rpi1 libuchardet0_0.0.8-1 libudev1_254.5-1+rpi1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-6 libuv1_1.46.0-2+rpi1 libxml2_2.9.14+dfsg-1.3 libxxhash0_0.8.2-2 libyaml-0-2_0.2.5-1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1+rpi1 login_1:4.13+dfsg1-3 logsave_1.47.0-2 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-1 mawk_1.3.4.20231126-1 media-types_10.1.0 mount_2.39.3-6 nano_7.2-1 ncurses-base_6.4+20231209-1 ncurses-bin_6.4+20231209-1 netbase_6.4 node-acorn_8.8.1+ds+~cs25.17.7-2 node-balanced-match_2.0.0-1 node-brace-expansion_2.0.1+~1.1.0-1 node-busboy_1.6.0+~cs2.6.0-2 node-cjs-module-lexer_1.2.2+dfsg-5 node-fs.realpath_1.0.0-3 node-glob_8.1.0+~cs8.5.15-1 node-inflight_1.0.6-2 node-inherits_2.0.4-6 node-jasmine_4.5.0+~cs8.8.0-1 node-minimatch_9.0.3-4 node-once_1.4.1-1 node-undici_5.28.2+dfsg1+~cs23.11.12.3-3 node-wrappy_1.0.2-3 node-xtend_4.0.2-3 nodejs_18.19.0+dfsg-6+rpi1 pandoc_2.17.1.1-3 pandoc-data_2.17.1.1-3 passwd_1:4.13+dfsg1-3 patch_2.7.6-7 perl_5.36.0-10 perl-base_5.36.0-10 perl-modules-5.36_5.36.0-10 pinentry-curses_1.2.1-3 pkg-kde-tools_0.15.38 po-debconf_1.0.21+nmu1 procps_2:4.0.4-2 python3_3.11.4-5 python3-all_3.11.4-5 python3-all-dev_3.11.4-5 python3-cffi_1.16.0-2 python3-cffi-backend_1.16.0-2 python3-dev_3.11.4-5 python3-distutils_3.11.5-1 python3-docutils_0.20.1+dfsg-3 python3-iniconfig_1.1.1-2 python3-lib2to3_3.11.5-1 python3-minimal_3.11.4-5 python3-packaging_23.2-1 python3-pkg-resources_68.1.2-2 python3-pluggy_1.3.0-1 python3-ply_3.11-6 python3-pycparser_2.21-1 python3-pygments_2.15.1+dfsg-1 python3-pytest_7.4.3-2 python3-roman_3.3-3 python3-setuptools_68.1.2-2 python3.11_3.11.7-2 python3.11-dev_3.11.7-2 python3.11-minimal_3.11.7-2 raspbian-archive-keyring_20120528.2 readline-common_8.2-3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-olm-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sgml-base_1.31 sysvinit-utils_3.08-5 tar_1.34+dfsg-1.3 tzdata_2023c-11 usrmerge_38 util-linux_2.39.3-6 util-linux-extra_2.39.3-6 xml-core_0.19 xz-utils_5.4.5-0.1 zlib1g_1:1.3.dfsg-3 zlib1g-dev_1:1.3.dfsg-3

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: Signature made Thu Jan 11 10:27:07 2024 UTC
gpgv:                using RSA key 73B299CBD4EEADDCC017E87A5BFFDCC258E69433
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./olm_3.2.16+dfsg-2.dsc: no acceptable signature found
dpkg-source: info: extracting olm in /<<BUILDDIR>>/olm-3.2.16+dfsg
dpkg-source: info: unpacking olm_3.2.16+dfsg.orig.tar.xz
dpkg-source: info: unpacking olm_3.2.16+dfsg-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 2001_avoid_closure.patch
dpkg-source: info: applying 2002_python3_shebang.patch
dpkg-source: info: applying 2003-Drop-custom-compiler-flags.patch
dpkg-source: info: applying 0004-Workaround-failing-documentation-build-on-ppc64el.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-b53a65da-2215-424b-a511-f221331f6451
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package olm
dpkg-buildpackage: info: source version 3.2.16+dfsg-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --buildsystem=cmake --builddir=build --with pkgkde_symbolshelper
   dh_auto_clean -O--buildsystem=cmake -O--builddir=build
   debian/rules execute_after_dh_auto_clean-arch
make[1]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
dh_auto_clean --buildsystem=pybuild --sourcedir=python --builddir=python
I: pybuild base:305: python3.11 setup.py clean 
make[2]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/python'
mkdir -p include/olm
cc -E -DOLM_STATIC_DEFINE -I dummy -I ../include -o include/olm/olm.h ../include/olm/olm.h
echo 'void *memset(void *s, int c, size_t n);' >> include/olm/olm.h
cc -E -DOLM_STATIC_DEFINE -I dummy  -I ../include -o include/olm/pk.h ../include/olm/pk.h
cc -E -DOLM_STATIC_DEFINE -I dummy -I ../include -o include/olm/sas.h ../include/olm/sas.h
cc -E -DOLM_STATIC_DEFINE -I dummy -I ../include -o include/olm/error.h ../include/olm/error.h
make[2]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/python'
running clean
removing '/<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build' (and everything under it)
'build/bdist.linux-armv7l' does not exist -- can't clean it
'build/scripts-3.11' does not exist -- can't clean it
make[1]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
   dh_autoreconf_clean -O--buildsystem=cmake -O--builddir=build
   dh_clean -O--buildsystem=cmake -O--builddir=build
 debian/rules binary-arch
dh binary-arch --buildsystem=cmake --builddir=build --with pkgkde_symbolshelper
   dh_update_autotools_config -a -O--buildsystem=cmake -O--builddir=build
   dh_autoreconf -a -O--buildsystem=cmake -O--builddir=build
   dh_auto_configure -a -O--buildsystem=cmake -O--builddir=build
	cd build && DEB_PYTHON_INSTALL_LAYOUT=deb cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf ..
CMake Deprecation Warning at CMakeLists.txt:1 (cmake_minimum_required):
  Compatibility with CMake < 3.5 will be removed from a future version of
  CMake.

  Update the VERSION argument <min> value or use a ...<max> suffix to tell
  CMake that the project does not need compatibility with older versions.


-- The CXX compiler identification is GNU 13.2.0
-- The C compiler identification is GNU 13.2.0
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Check for working CXX compiler: /usr/bin/c++ - skipped
-- Detecting CXX compile features
-- Detecting CXX compile features - done
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY
-- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success
-- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY
-- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success
-- Performing Test COMPILER_HAS_DEPRECATED_ATTR
-- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success
-- Configuring done (2.6s)
-- Generating done (0.1s)
CMake Warning:
  Manually-specified variables were not used by the project:

    CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY
    CMAKE_FIND_USE_PACKAGE_REGISTRY
    FETCHCONTENT_FULLY_DISCONNECTED


-- Build files have been written to: /<<BUILDDIR>>/olm-3.2.16+dfsg/build
   dh_auto_build -a -O--buildsystem=cmake -O--builddir=build
	cd build && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[1]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
/usr/bin/cmake -S/<<BUILDDIR>>/olm-3.2.16+dfsg -B/<<BUILDDIR>>/olm-3.2.16+dfsg/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<BUILDDIR>>/olm-3.2.16+dfsg/build/CMakeFiles /<<BUILDDIR>>/olm-3.2.16+dfsg/build//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[2]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f CMakeFiles/olm.dir/build.make CMakeFiles/olm.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/CMakeFiles/olm.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f CMakeFiles/olm.dir/build.make CMakeFiles/olm.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[  3%] Building CXX object CMakeFiles/olm.dir/src/cipher.cpp.o
[  3%] Building CXX object CMakeFiles/olm.dir/src/base64.cpp.o
[  5%] Building CXX object CMakeFiles/olm.dir/src/account.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/base64.cpp.o -MF CMakeFiles/olm.dir/src/base64.cpp.o.d -o CMakeFiles/olm.dir/src/base64.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/base64.cpp
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/account.cpp.o -MF CMakeFiles/olm.dir/src/account.cpp.o.d -o CMakeFiles/olm.dir/src/account.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/account.cpp
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/cipher.cpp.o -MF CMakeFiles/olm.dir/src/cipher.cpp.o.d -o CMakeFiles/olm.dir/src/cipher.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/cipher.cpp
[  7%] Building CXX object CMakeFiles/olm.dir/src/crypto.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/crypto.cpp.o -MF CMakeFiles/olm.dir/src/crypto.cpp.o.d -o CMakeFiles/olm.dir/src/crypto.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/crypto.cpp
[  9%] Building CXX object CMakeFiles/olm.dir/src/memory.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/memory.cpp.o -MF CMakeFiles/olm.dir/src/memory.cpp.o.d -o CMakeFiles/olm.dir/src/memory.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/memory.cpp
[ 11%] Building CXX object CMakeFiles/olm.dir/src/message.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/message.cpp.o -MF CMakeFiles/olm.dir/src/message.cpp.o.d -o CMakeFiles/olm.dir/src/message.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/message.cpp
[ 13%] Building CXX object CMakeFiles/olm.dir/src/pickle.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/pickle.cpp.o -MF CMakeFiles/olm.dir/src/pickle.cpp.o.d -o CMakeFiles/olm.dir/src/pickle.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/pickle.cpp
[ 15%] Building CXX object CMakeFiles/olm.dir/src/ratchet.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/ratchet.cpp.o -MF CMakeFiles/olm.dir/src/ratchet.cpp.o.d -o CMakeFiles/olm.dir/src/ratchet.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/ratchet.cpp
[ 16%] Building CXX object CMakeFiles/olm.dir/src/session.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/session.cpp.o -MF CMakeFiles/olm.dir/src/session.cpp.o.d -o CMakeFiles/olm.dir/src/session.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/session.cpp
[ 18%] Building CXX object CMakeFiles/olm.dir/src/utility.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/utility.cpp.o -MF CMakeFiles/olm.dir/src/utility.cpp.o.d -o CMakeFiles/olm.dir/src/utility.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/utility.cpp
[ 20%] Building CXX object CMakeFiles/olm.dir/src/pk.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/pk.cpp.o -MF CMakeFiles/olm.dir/src/pk.cpp.o.d -o CMakeFiles/olm.dir/src/pk.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/pk.cpp
[ 22%] Building C object CMakeFiles/olm.dir/src/sas.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/src/sas.c.o -MF CMakeFiles/olm.dir/src/sas.c.o.d -o CMakeFiles/olm.dir/src/sas.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/sas.c
[ 24%] Building C object CMakeFiles/olm.dir/src/ed25519.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/src/ed25519.c.o -MF CMakeFiles/olm.dir/src/ed25519.c.o.d -o CMakeFiles/olm.dir/src/ed25519.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/ed25519.c
[ 26%] Building C object CMakeFiles/olm.dir/src/error.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/src/error.c.o -MF CMakeFiles/olm.dir/src/error.c.o.d -o CMakeFiles/olm.dir/src/error.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/error.c
[ 28%] Building C object CMakeFiles/olm.dir/src/inbound_group_session.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/src/inbound_group_session.c.o -MF CMakeFiles/olm.dir/src/inbound_group_session.c.o.d -o CMakeFiles/olm.dir/src/inbound_group_session.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/inbound_group_session.c
[ 30%] Building C object CMakeFiles/olm.dir/src/megolm.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/src/megolm.c.o -MF CMakeFiles/olm.dir/src/megolm.c.o.d -o CMakeFiles/olm.dir/src/megolm.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/megolm.c
[ 32%] Building CXX object CMakeFiles/olm.dir/src/olm.cpp.o
/usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIC -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT CMakeFiles/olm.dir/src/olm.cpp.o -MF CMakeFiles/olm.dir/src/olm.cpp.o.d -o CMakeFiles/olm.dir/src/olm.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/olm.cpp
[ 33%] Building C object CMakeFiles/olm.dir/src/outbound_group_session.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/src/outbound_group_session.c.o -MF CMakeFiles/olm.dir/src/outbound_group_session.c.o.d -o CMakeFiles/olm.dir/src/outbound_group_session.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/outbound_group_session.c
[ 35%] Building C object CMakeFiles/olm.dir/src/pickle_encoding.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/src/pickle_encoding.c.o -MF CMakeFiles/olm.dir/src/pickle_encoding.c.o.d -o CMakeFiles/olm.dir/src/pickle_encoding.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/src/pickle_encoding.c
[ 37%] Building C object CMakeFiles/olm.dir/lib/crypto-algorithms/aes.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/lib/crypto-algorithms/aes.c.o -MF CMakeFiles/olm.dir/lib/crypto-algorithms/aes.c.o.d -o CMakeFiles/olm.dir/lib/crypto-algorithms/aes.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/lib/crypto-algorithms/aes.c
[ 39%] Building C object CMakeFiles/olm.dir/lib/crypto-algorithms/sha256.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/lib/crypto-algorithms/sha256.c.o -MF CMakeFiles/olm.dir/lib/crypto-algorithms/sha256.c.o.d -o CMakeFiles/olm.dir/lib/crypto-algorithms/sha256.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/lib/crypto-algorithms/sha256.c
[ 41%] Building C object CMakeFiles/olm.dir/lib/curve25519-donna/curve25519-donna.c.o
/usr/bin/cc -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -Dolm_EXPORTS -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/lib -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu99 -fPIC -fvisibility=hidden -MD -MT CMakeFiles/olm.dir/lib/curve25519-donna/curve25519-donna.c.o -MF CMakeFiles/olm.dir/lib/curve25519-donna/curve25519-donna.c.o.d -o CMakeFiles/olm.dir/lib/curve25519-donna/curve25519-donna.c.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/lib/curve25519-donna/curve25519-donna.c
[ 43%] Linking CXX shared library libolm.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/olm.dir/link.txt --verbose=1
/usr/bin/c++ -fPIC -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -shared -Wl,-soname,libolm.so.3 -o libolm.so.3.2.16 CMakeFiles/olm.dir/src/account.cpp.o CMakeFiles/olm.dir/src/base64.cpp.o CMakeFiles/olm.dir/src/cipher.cpp.o CMakeFiles/olm.dir/src/crypto.cpp.o CMakeFiles/olm.dir/src/memory.cpp.o CMakeFiles/olm.dir/src/message.cpp.o CMakeFiles/olm.dir/src/pickle.cpp.o CMakeFiles/olm.dir/src/ratchet.cpp.o CMakeFiles/olm.dir/src/session.cpp.o CMakeFiles/olm.dir/src/utility.cpp.o CMakeFiles/olm.dir/src/pk.cpp.o CMakeFiles/olm.dir/src/sas.c.o CMakeFiles/olm.dir/src/ed25519.c.o CMakeFiles/olm.dir/src/error.c.o CMakeFiles/olm.dir/src/inbound_group_session.c.o CMakeFiles/olm.dir/src/megolm.c.o CMakeFiles/olm.dir/src/olm.cpp.o CMakeFiles/olm.dir/src/outbound_group_session.c.o CMakeFiles/olm.dir/src/pickle_encoding.c.o "CMakeFiles/olm.dir/lib/crypto-algorithms/aes.c.o" "CMakeFiles/olm.dir/lib/crypto-algorithms/sha256.c.o" "CMakeFiles/olm.dir/lib/curve25519-donna/curve25519-donna.c.o" 
/usr/bin/cmake -E cmake_symlink_library libolm.so.3.2.16 libolm.so.3 libolm.so
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 43%] Built target olm
make  -f tests/CMakeFiles/test_base64.dir/build.make tests/CMakeFiles/test_base64.dir/depend
make  -f tests/CMakeFiles/test_crypto.dir/build.make tests/CMakeFiles/test_crypto.dir/depend
make  -f tests/CMakeFiles/test_group_session.dir/build.make tests/CMakeFiles/test_group_session.dir/depend
make  -f tests/CMakeFiles/test_list.dir/build.make tests/CMakeFiles/test_list.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_base64.dir/DependInfo.cmake "--color="
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_crypto.dir/DependInfo.cmake "--color="
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_group_session.dir/DependInfo.cmake "--color="
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_list.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_base64.dir/build.make tests/CMakeFiles/test_base64.dir/build
make  -f tests/CMakeFiles/test_crypto.dir/build.make tests/CMakeFiles/test_crypto.dir/build
make  -f tests/CMakeFiles/test_group_session.dir/build.make tests/CMakeFiles/test_group_session.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_list.dir/build.make tests/CMakeFiles/test_list.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 47%] Building CXX object tests/CMakeFiles/test_base64.dir/test_base64.cpp.o
[ 47%] Building CXX object tests/CMakeFiles/test_crypto.dir/test_crypto.cpp.o
[ 49%] Building CXX object tests/CMakeFiles/test_group_session.dir/test_group_session.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_base64.dir/test_base64.cpp.o -MF CMakeFiles/test_base64.dir/test_base64.cpp.o.d -o CMakeFiles/test_base64.dir/test_base64.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_base64.cpp
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_crypto.dir/test_crypto.cpp.o -MF CMakeFiles/test_crypto.dir/test_crypto.cpp.o.d -o CMakeFiles/test_crypto.dir/test_crypto.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_crypto.cpp
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_group_session.dir/test_group_session.cpp.o -MF CMakeFiles/test_group_session.dir/test_group_session.cpp.o.d -o CMakeFiles/test_group_session.dir/test_group_session.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_group_session.cpp
[ 50%] Building CXX object tests/CMakeFiles/test_list.dir/test_list.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_list.dir/test_list.cpp.o -MF CMakeFiles/test_list.dir/test_list.cpp.o.d -o CMakeFiles/test_list.dir/test_list.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_list.cpp
[ 52%] Linking CXX executable test_base64
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_base64.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_base64.dir/test_base64.cpp.o -o test_base64  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
[ 54%] Linking CXX executable test_list
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_list.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_list.dir/test_list.cpp.o -o test_list  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 54%] Built target test_base64
make  -f tests/CMakeFiles/test_megolm.dir/build.make tests/CMakeFiles/test_megolm.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_megolm.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_megolm.dir/build.make tests/CMakeFiles/test_megolm.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 56%] Building CXX object tests/CMakeFiles/test_megolm.dir/test_megolm.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_megolm.dir/test_megolm.cpp.o -MF CMakeFiles/test_megolm.dir/test_megolm.cpp.o.d -o CMakeFiles/test_megolm.dir/test_megolm.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_megolm.cpp
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 56%] Built target test_list
make  -f tests/CMakeFiles/test_message.dir/build.make tests/CMakeFiles/test_message.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_message.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_message.dir/build.make tests/CMakeFiles/test_message.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 58%] Building CXX object tests/CMakeFiles/test_message.dir/test_message.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_message.dir/test_message.cpp.o -MF CMakeFiles/test_message.dir/test_message.cpp.o.d -o CMakeFiles/test_message.dir/test_message.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_message.cpp
[ 60%] Linking CXX executable test_crypto
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_crypto.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_crypto.dir/test_crypto.cpp.o -o test_crypto  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 60%] Built target test_crypto
make  -f tests/CMakeFiles/test_olm.dir/build.make tests/CMakeFiles/test_olm.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_olm.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_olm.dir/build.make tests/CMakeFiles/test_olm.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 62%] Building CXX object tests/CMakeFiles/test_olm.dir/test_olm.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_olm.dir/test_olm.cpp.o -MF CMakeFiles/test_olm.dir/test_olm.cpp.o.d -o CMakeFiles/test_olm.dir/test_olm.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_olm.cpp
[ 64%] Linking CXX executable test_group_session
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_group_session.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_group_session.dir/test_group_session.cpp.o -o test_group_session  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 64%] Built target test_group_session
make  -f tests/CMakeFiles/test_olm_decrypt.dir/build.make tests/CMakeFiles/test_olm_decrypt.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_olm_decrypt.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_olm_decrypt.dir/build.make tests/CMakeFiles/test_olm_decrypt.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 66%] Building CXX object tests/CMakeFiles/test_olm_decrypt.dir/test_olm_decrypt.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_olm_decrypt.dir/test_olm_decrypt.cpp.o -MF CMakeFiles/test_olm_decrypt.dir/test_olm_decrypt.cpp.o.d -o CMakeFiles/test_olm_decrypt.dir/test_olm_decrypt.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_olm_decrypt.cpp
[ 67%] Linking CXX executable test_megolm
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_megolm.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_megolm.dir/test_megolm.cpp.o -o test_megolm  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 67%] Built target test_megolm
make  -f tests/CMakeFiles/test_olm_sha256.dir/build.make tests/CMakeFiles/test_olm_sha256.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_olm_sha256.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_olm_sha256.dir/build.make tests/CMakeFiles/test_olm_sha256.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 69%] Building CXX object tests/CMakeFiles/test_olm_sha256.dir/test_olm_sha256.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_olm_sha256.dir/test_olm_sha256.cpp.o -MF CMakeFiles/test_olm_sha256.dir/test_olm_sha256.cpp.o.d -o CMakeFiles/test_olm_sha256.dir/test_olm_sha256.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_olm_sha256.cpp
[ 71%] Linking CXX executable test_olm_decrypt
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_olm_decrypt.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_olm_decrypt.dir/test_olm_decrypt.cpp.o -o test_olm_decrypt  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
[ 73%] Linking CXX executable test_message
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_message.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_message.dir/test_message.cpp.o -o test_message  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 73%] Built target test_olm_decrypt
make  -f tests/CMakeFiles/test_olm_signature.dir/build.make tests/CMakeFiles/test_olm_signature.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_olm_signature.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_olm_signature.dir/build.make tests/CMakeFiles/test_olm_signature.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 75%] Building CXX object tests/CMakeFiles/test_olm_signature.dir/test_olm_signature.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_olm_signature.dir/test_olm_signature.cpp.o -MF CMakeFiles/test_olm_signature.dir/test_olm_signature.cpp.o.d -o CMakeFiles/test_olm_signature.dir/test_olm_signature.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_olm_signature.cpp
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 75%] Built target test_message
make  -f tests/CMakeFiles/test_olm_using_malloc.dir/build.make tests/CMakeFiles/test_olm_using_malloc.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_olm_using_malloc.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_olm_using_malloc.dir/build.make tests/CMakeFiles/test_olm_using_malloc.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 77%] Building CXX object tests/CMakeFiles/test_olm_using_malloc.dir/test_olm_using_malloc.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_olm_using_malloc.dir/test_olm_using_malloc.cpp.o -MF CMakeFiles/test_olm_using_malloc.dir/test_olm_using_malloc.cpp.o.d -o CMakeFiles/test_olm_using_malloc.dir/test_olm_using_malloc.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_olm_using_malloc.cpp
[ 79%] Linking CXX executable test_olm
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_olm.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_olm.dir/test_olm.cpp.o -o test_olm  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 79%] Built target test_olm
make  -f tests/CMakeFiles/test_session.dir/build.make tests/CMakeFiles/test_session.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_session.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_session.dir/build.make tests/CMakeFiles/test_session.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 81%] Building CXX object tests/CMakeFiles/test_session.dir/test_session.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_session.dir/test_session.cpp.o -MF CMakeFiles/test_session.dir/test_session.cpp.o.d -o CMakeFiles/test_session.dir/test_session.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_session.cpp
[ 83%] Linking CXX executable test_olm_sha256
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_olm_sha256.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_olm_sha256.dir/test_olm_sha256.cpp.o -o test_olm_sha256  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 83%] Built target test_olm_sha256
make  -f tests/CMakeFiles/test_pk.dir/build.make tests/CMakeFiles/test_pk.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_pk.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_pk.dir/build.make tests/CMakeFiles/test_pk.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 84%] Building CXX object tests/CMakeFiles/test_pk.dir/test_pk.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_pk.dir/test_pk.cpp.o -MF CMakeFiles/test_pk.dir/test_pk.cpp.o.d -o CMakeFiles/test_pk.dir/test_pk.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_pk.cpp
[ 86%] Linking CXX executable test_olm_signature
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_olm_signature.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_olm_signature.dir/test_olm_signature.cpp.o -o test_olm_signature  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 86%] Built target test_olm_signature
make  -f tests/CMakeFiles/test_sas.dir/build.make tests/CMakeFiles/test_sas.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_sas.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_sas.dir/build.make tests/CMakeFiles/test_sas.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 88%] Building CXX object tests/CMakeFiles/test_sas.dir/test_sas.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_sas.dir/test_sas.cpp.o -MF CMakeFiles/test_sas.dir/test_sas.cpp.o.d -o CMakeFiles/test_sas.dir/test_sas.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_sas.cpp
[ 90%] Linking CXX executable test_olm_using_malloc
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_olm_using_malloc.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_olm_using_malloc.dir/test_olm_using_malloc.cpp.o -o test_olm_using_malloc  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 90%] Built target test_olm_using_malloc
make  -f tests/CMakeFiles/test_ratchet.dir/build.make tests/CMakeFiles/test_ratchet.dir/depend
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<BUILDDIR>>/olm-3.2.16+dfsg /<<BUILDDIR>>/olm-3.2.16+dfsg/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/CMakeFiles/test_ratchet.dir/DependInfo.cmake "--color="
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make  -f tests/CMakeFiles/test_ratchet.dir/build.make tests/CMakeFiles/test_ratchet.dir/build
make[3]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 92%] Building CXX object tests/CMakeFiles/test_ratchet.dir/test_ratchet.cpp.o
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/c++ -DOLMLIB_VERSION_MAJOR=3 -DOLMLIB_VERSION_MINOR=2 -DOLMLIB_VERSION_PATCH=16 -I/<<BUILDDIR>>/olm-3.2.16+dfsg/tests/include -I/<<BUILDDIR>>/olm-3.2.16+dfsg/include -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -std=gnu++11 -fPIE -fvisibility=hidden -fvisibility-inlines-hidden -MD -MT tests/CMakeFiles/test_ratchet.dir/test_ratchet.cpp.o -MF CMakeFiles/test_ratchet.dir/test_ratchet.cpp.o.d -o CMakeFiles/test_ratchet.dir/test_ratchet.cpp.o -c /<<BUILDDIR>>/olm-3.2.16+dfsg/tests/test_ratchet.cpp
[ 94%] Linking CXX executable test_session
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_session.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_session.dir/test_session.cpp.o -o test_session  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 94%] Built target test_session
[ 96%] Linking CXX executable test_pk
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_pk.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_pk.dir/test_pk.cpp.o -o test_pk  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 96%] Built target test_pk
[ 98%] Linking CXX executable test_sas
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_sas.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_sas.dir/test_sas.cpp.o -o test_sas  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[ 98%] Built target test_sas
[100%] Linking CXX executable test_ratchet
cd /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_ratchet.dir/link.txt --verbose=1
/usr/bin/c++ -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro CMakeFiles/test_ratchet.dir/test_ratchet.cpp.o -o test_ratchet  -Wl,-rpath,/<<BUILDDIR>>/olm-3.2.16+dfsg/build ../libolm.so.3.2.16 
make[3]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
[100%] Built target test_ratchet
make[2]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
/usr/bin/cmake -E cmake_progress_start /<<BUILDDIR>>/olm-3.2.16+dfsg/build/CMakeFiles 0
make[1]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
   debian/rules execute_after_dh_auto_build-arch
make[1]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
make --directory=python headers
make[2]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/python'
mkdir -p include/olm
cc -E -DOLM_STATIC_DEFINE -I dummy -I ../include -o include/olm/olm.h ../include/olm/olm.h
echo 'void *memset(void *s, int c, size_t n);' >> include/olm/olm.h
cc -E -DOLM_STATIC_DEFINE -I dummy  -I ../include -o include/olm/pk.h ../include/olm/pk.h
cc -E -DOLM_STATIC_DEFINE -I dummy -I ../include -o include/olm/sas.h ../include/olm/sas.h
cc -E -DOLM_STATIC_DEFINE -I dummy -I ../include -o include/olm/error.h ../include/olm/error.h
make[2]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/python'
dh_auto_build --buildsystem=pybuild --sourcedir=python --builddir=python
I: pybuild base:305: /usr/bin/python3 setup.py build 
make[2]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/python'
make[2]: Nothing to be done for 'headers'.
make[2]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/python'
running build
running build_py
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/__init__.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/_compat.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/_finalize.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/account.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/group_session.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/pk.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/sas.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/session.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
copying olm/utility.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm
running egg_info
creating python_olm.egg-info
writing python_olm.egg-info/PKG-INFO
writing dependency_links to python_olm.egg-info/dependency_links.txt
writing requirements to python_olm.egg-info/requires.txt
writing top-level names to python_olm.egg-info/top_level.txt
writing manifest file 'python_olm.egg-info/SOURCES.txt'
reading manifest file 'python_olm.egg-info/SOURCES.txt'
reading manifest template 'MANIFEST.in'
writing manifest file 'python_olm.egg-info/SOURCES.txt'
running build_ext
generating cffi module 'build/temp.linux-armv7l-cpython-311/_libolm.cpp'
creating build
creating build/temp.linux-armv7l-cpython-311
building '_libolm' extension
creating build/temp.linux-armv7l-cpython-311/build
creating build/temp.linux-armv7l-cpython-311/build/temp.linux-armv7l-cpython-311
arm-linux-gnueabihf-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -g -fwrapv -O2 -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I/usr/include/python3.11 -c build/temp.linux-armv7l-cpython-311/_libolm.cpp -o build/temp.linux-armv7l-cpython-311/build/temp.linux-armv7l-cpython-311/_libolm.o -I../include
arm-linux-gnueabihf-g++ -shared -Wl,-O1 -Wl,-Bsymbolic-functions -g -fwrapv -O2 -Wl,-z,relro -g -O2 -ffile-prefix-map=/<<BUILDDIR>>/olm-3.2.16+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-armv7l-cpython-311/build/temp.linux-armv7l-cpython-311/_libolm.o -L../build -L/usr/lib/arm-linux-gnueabihf -lolm -o /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/_libolm.abi3.so
make doc
make[2]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
rst2html tracing/README.rst tracing/README.html
pandoc --from markdown --to html5 --standalone --lua-filter gitlab-math.lua --katex -o docs/megolm.html docs/megolm.md
[WARNING] This document format requires a nonempty <title> element.
  Defaulting to 'megolm' as the title.
  To specify a title, use 'title' in metadata or --metadata title="...".
pandoc --from markdown --to html5 --standalone --lua-filter gitlab-math.lua --katex -o docs/olm.html docs/olm.md
[WARNING] This document format requires a nonempty <title> element.
  Defaulting to 'olm' as the title.
  To specify a title, use 'title' in metadata or --metadata title="...".
pandoc --from markdown --to html5 --standalone --lua-filter gitlab-math.lua --katex -o docs/signing.html docs/signing.md
[WARNING] This document format requires a nonempty <title> element.
  Defaulting to 'signing' as the title.
  To specify a title, use 'title' in metadata or --metadata title="...".
pandoc --from markdown --to html5 --standalone --lua-filter gitlab-math.lua --katex -o README.html README.md
[WARNING] This document format requires a nonempty <title> element.
  Defaulting to 'README' as the title.
  To specify a title, use 'title' in metadata or --metadata title="...".
rst2html CHANGELOG.rst CHANGELOG.html
CHANGELOG.rst:38: (ERROR/3) Unexpected indentation.
make[2]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
make[1]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
   debian/rules override_dh_auto_test-arch
make[1]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
cd build/tests && ctest -VV .
UpdateCTestConfiguration  from :/<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/DartConfiguration.tcl
UpdateCTestConfiguration  from :/<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/DartConfiguration.tcl
Test project /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
Constructing a list of tests
Done constructing a list of tests
Updating test list for fixtures
Added 0 tests to meet fixture requirements
Checking test dependency graph...
Checking test dependency graph end
test 1
      Start  1: base64

1: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_base64 "--reporters=console,junit" "--out=base64.xml"
1: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
1: Test timeout computed to be: 10000000
 1/15 Test  #1: base64 ...........................   Passed    0.01 sec
test 2
      Start  2: crypto

2: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_crypto "--reporters=console,junit" "--out=crypto.xml"
2: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
2: Test timeout computed to be: 10000000
 2/15 Test  #2: crypto ...........................   Passed    0.01 sec
test 3
      Start  3: group_session

3: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_group_session "--reporters=console,junit" "--out=group_session.xml"
3: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
3: Test timeout computed to be: 10000000
 3/15 Test  #3: group_session ....................   Passed    0.01 sec
test 4
      Start  4: list

4: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_list "--reporters=console,junit" "--out=list.xml"
4: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
4: Test timeout computed to be: 10000000
 4/15 Test  #4: list .............................   Passed    0.01 sec
test 5
      Start  5: megolm

5: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_megolm "--reporters=console,junit" "--out=megolm.xml"
5: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
5: Test timeout computed to be: 10000000
 5/15 Test  #5: megolm ...........................   Passed    0.01 sec
test 6
      Start  6: message

6: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_message "--reporters=console,junit" "--out=message.xml"
6: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
6: Test timeout computed to be: 10000000
 6/15 Test  #6: message ..........................   Passed    0.01 sec
test 7
      Start  7: olm

7: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_olm "--reporters=console,junit" "--out=olm.xml"
7: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
7: Test timeout computed to be: 10000000
 7/15 Test  #7: olm ..............................   Passed    0.21 sec
test 8
      Start  8: olm_decrypt

8: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_olm_decrypt "--reporters=console,junit" "--out=olm_decrypt.xml"
8: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
8: Test timeout computed to be: 10000000
 8/15 Test  #8: olm_decrypt ......................   Passed    0.01 sec
test 9
      Start  9: olm_sha256

9: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_olm_sha256 "--reporters=console,junit" "--out=olm_sha256.xml"
9: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
9: Test timeout computed to be: 10000000
 9/15 Test  #9: olm_sha256 .......................   Passed    0.00 sec
test 10
      Start 10: olm_signature

10: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_olm_signature "--reporters=console,junit" "--out=olm_signature.xml"
10: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
10: Test timeout computed to be: 10000000
10/15 Test #10: olm_signature ....................   Passed    0.01 sec
test 11
      Start 11: olm_using_malloc

11: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_olm_using_malloc "--reporters=console,junit" "--out=olm_using_malloc.xml"
11: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
11: Test timeout computed to be: 10000000
11/15 Test #11: olm_using_malloc .................   Passed    0.10 sec
test 12
      Start 12: session

12: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_session "--reporters=console,junit" "--out=session.xml"
12: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
12: Test timeout computed to be: 10000000
12/15 Test #12: session ..........................   Passed    0.01 sec
test 13
      Start 13: pk

13: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_pk "--reporters=console,junit" "--out=pk.xml"
13: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
13: Test timeout computed to be: 10000000
13/15 Test #13: pk ...............................   Passed    0.01 sec
test 14
      Start 14: sas

14: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_sas "--reporters=console,junit" "--out=sas.xml"
14: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
14: Test timeout computed to be: 10000000
14/15 Test #14: sas ..............................   Passed    0.01 sec
test 15
      Start 15: ratchet

15: Test command: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests/test_ratchet "--reporters=console,junit" "--out=ratchet.xml"
15: Working Directory: /<<BUILDDIR>>/olm-3.2.16+dfsg/build/tests
15: Test timeout computed to be: 10000000
15/15 Test #15: ratchet ..........................   Passed    0.06 sec

100% tests passed, 0 tests failed out of 15

Total Test time (real) =   0.47 sec
LD_LIBRARY_PATH="$LD_LIBRARY_PATH:/<<BUILDDIR>>/olm-3.2.16+dfsg/build" dh_auto_test --buildsystem=pybuild --sourcedir=python --builddir=python
I: pybuild base:305: cd /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build; python3.11 -m pytest -k 'not test_decrypt and not test_encrypt'
============================= test session starts ==============================
platform linux -- Python 3.11.7, pytest-7.4.3, pluggy-1.3.0
rootdir: /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build
collected 62 items / 5 deselected / 57 selected

tests/account_test.py .............                                      [ 22%]
tests/group_session_test.py ................                             [ 50%]
tests/pk_test.py ........                                                [ 64%]
tests/sas_test.py ......                                                 [ 75%]
tests/session_test.py .............                                      [ 98%]
tests/utils_test.py .                                                    [100%]

======================= 57 passed, 5 deselected in 0.64s =======================
make[1]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--buildsystem=cmake -O--builddir=build
   dh_prep -a -O--buildsystem=cmake -O--builddir=build
   dh_installdirs -a -O--buildsystem=cmake -O--builddir=build
   dh_auto_install -a -O--buildsystem=cmake -O--builddir=build
	cd build && make -j4 install DESTDIR=/<<BUILDDIR>>/olm-3.2.16\+dfsg/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
/usr/bin/cmake -S/<<BUILDDIR>>/olm-3.2.16+dfsg -B/<<BUILDDIR>>/olm-3.2.16+dfsg/build --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "None"
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libolm.so.3.2.16
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libolm.so.3
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libolm.so
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/include/olm/olm.h
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/include/olm/olm_export.h
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/include/olm/outbound_group_session.h
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/include/olm/inbound_group_session.h
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/include/olm/pk.h
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/include/olm/sas.h
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/include/olm/error.h
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/olm.pc
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/cmake/Olm/OlmTargets.cmake
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/cmake/Olm/OlmTargets-none.cmake
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/cmake/Olm/OlmConfig.cmake
-- Installing: /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/cmake/Olm/OlmConfigVersion.cmake
make[1]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/build'
   debian/rules execute_after_dh_auto_install-arch
make[1]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
dh_auto_install --buildsystem=pybuild --sourcedir=python --builddir=python
I: pybuild base:305: /usr/bin/python3 setup.py install --root /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm 
make[2]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/python'
make[2]: Nothing to be done for 'headers'.
make[2]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg/python'
running install
/usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated.
!!

        ********************************************************************************
        Please avoid running ``setup.py`` directly.
        Instead, use pypa/build, pypa/installer or other
        standards-based tools.

        See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details.
        ********************************************************************************

!!
  self.initialize_options()
running build
running build_py
running egg_info
writing python_olm.egg-info/PKG-INFO
writing dependency_links to python_olm.egg-info/dependency_links.txt
writing requirements to python_olm.egg-info/requires.txt
writing top-level names to python_olm.egg-info/top_level.txt
reading manifest file 'python_olm.egg-info/SOURCES.txt'
reading manifest template 'MANIFEST.in'
writing manifest file 'python_olm.egg-info/SOURCES.txt'
running build_ext
generating cffi module 'build/temp.linux-armv7l-cpython-311/_libolm.cpp'
already up-to-date
running install_lib
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__init__.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/_compat.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/_finalize.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/account.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/group_session.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/pk.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/sas.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/session.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/utility.py -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/__init__.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/utility.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/_compat.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/_finalize.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/account.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/session.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/group_session.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/pk.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/olm/__pycache__/sas.cpython-311.pyc -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__pycache__
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/_libolm.abi3.so -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/.pytest_cache
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/.pytest_cache/v
creating /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/.pytest_cache/v/cache
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/.pytest_cache/v/cache/nodeids -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/.pytest_cache/v/cache
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/.pytest_cache/v/cache/stepwise -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/.pytest_cache/v/cache
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/.pytest_cache/README.md -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/.pytest_cache
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/.pytest_cache/.gitignore -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/.pytest_cache
copying /<<BUILDDIR>>/olm-3.2.16+dfsg/.pybuild/cpython3_3.11_olm/build/.pytest_cache/CACHEDIR.TAG -> /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/.pytest_cache
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/__init__.py to __init__.cpython-311.pyc
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/_compat.py to _compat.cpython-311.pyc
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/_finalize.py to _finalize.cpython-311.pyc
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/account.py to account.cpython-311.pyc
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/group_session.py to group_session.cpython-311.pyc
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/pk.py to pk.cpython-311.pyc
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/sas.py to sas.cpython-311.pyc
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/session.py to session.cpython-311.pyc
byte-compiling /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/olm/utility.py to utility.cpython-311.pyc
running install_egg_info
Copying python_olm.egg-info to /<<BUILDDIR>>/olm-3.2.16+dfsg/debian/python3-olm/usr/lib/python3.11/dist-packages/python_olm-3.2.16.egg-info
Skipping SOURCES.txt
running install_scripts
make[1]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
   dh_install -a -O--buildsystem=cmake -O--builddir=build
   debian/rules override_dh_installdocs
make[1]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
dh_installdocs -plibjs-olm -- javascript/README.html javascript/README.txt
dh_installdocs: warning: All requested packages have been excluded (e.g. via a Build-Profile or due to architecture restrictions).
dh_installdocs --remaining-packages
make[1]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
   dh_installchangelogs -a -O--buildsystem=cmake -O--builddir=build
   dh_installexamples -a -O--buildsystem=cmake -O--builddir=build
   dh_python3 -a -O--buildsystem=cmake -O--builddir=build
   dh_installsystemduser -a -O--buildsystem=cmake -O--builddir=build
   dh_perl -a -O--buildsystem=cmake -O--builddir=build
   debian/rules override_dh_link
make[1]: Entering directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
dh_link -plibolm3 /usr/lib/arm-linux-gnueabihf/libolm.so.3 /usr/lib/arm-linux-gnueabihf/libolm.so.2
dh_link -Nlibolm3
make[1]: Leaving directory '/<<BUILDDIR>>/olm-3.2.16+dfsg'
   dh_strip_nondeterminism -a -O--buildsystem=cmake -O--builddir=build
   dh_compress -a -O--buildsystem=cmake -O--builddir=build
   dh_fixperms -a -O--buildsystem=cmake -O--builddir=build
   dh_missing -a -O--buildsystem=cmake -O--builddir=build
   dh_dwz -a -O--buildsystem=cmake -O--builddir=build
   dh_strip -a -O--buildsystem=cmake -O--builddir=build
   dh_makeshlibs -a -O--buildsystem=cmake -O--builddir=build
dpkg-gensymbols: warning: debian/libolm3/DEBIAN/symbols doesn't match completely debian/libolm3.symbols
--- debian/libolm3.symbols (libolm3_3.2.16+dfsg-2_armhf)
+++ dpkg-gensymbolsbYHgR9	2024-01-16 09:07:13.541500871 +0000
@@ -138,7 +138,7 @@
 #MISSING: 3.2.7~dfsg# increment_iv@Base 3.2.6~dfsg
  (optional=privatelib)megolm_advance@Base 3.1.3
  (optional=privatelib)megolm_advance_to@Base 3.1.3
-#MISSING: 3.2.7~dfsg# (optional=privatelib)megolm_cipher@Base 3.1.3
+#MISSING: 3.2.16+dfsg-2# (optional=privatelib)megolm_cipher@Base 3.1.3
  (optional=privatelib)megolm_init@Base 3.1.3
  (optional=privatelib)megolm_pickle@Base 3.1.3
  (optional=privatelib)megolm_pickle_length@Base 3.1.3
   dh_shlibdeps -a -O--buildsystem=cmake -O--builddir=build
   dh_installdeb -a -O--buildsystem=cmake -O--builddir=build
   dh_gencontrol -a -O--buildsystem=cmake -O--builddir=build
   dh_md5sums -a -O--buildsystem=cmake -O--builddir=build
   dh_builddeb -a -O--buildsystem=cmake -O--builddir=build
dpkg-deb: building package 'python3-olm-dbgsym' in '../python3-olm-dbgsym_3.2.16+dfsg-2_armhf.deb'.
dpkg-deb: building package 'libolm3' in '../libolm3_3.2.16+dfsg-2_armhf.deb'.
dpkg-deb: building package 'libolm-dev' in '../libolm-dev_3.2.16+dfsg-2_armhf.deb'.
dpkg-deb: building package 'python3-olm' in '../python3-olm_3.2.16+dfsg-2_armhf.deb'.
dpkg-deb: building package 'libolm3-dbgsym' in '../libolm3-dbgsym_3.2.16+dfsg-2_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../olm_3.2.16+dfsg-2_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> -O../olm_3.2.16+dfsg-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2024-01-16T09:07:19Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


olm_3.2.16+dfsg-2_armhf.changes:
--------------------------------

Format: 1.8
Date: Thu, 11 Jan 2024 11:26:35 +0100
Source: olm
Binary: libolm-dev libolm3 libolm3-dbgsym python3-olm python3-olm-dbgsym
Architecture: armhf
Version: 3.2.16+dfsg-2
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Jochen Sprickerhof <jspricke@debian.org>
Description:
 libolm-dev - implementation of the Double Ratchet cryptographic ratchet - deve
 libolm3    - implementation of the Double Ratchet cryptographic ratchet
 python3-olm - implementation of the Double Ratchet cryptographic ratchet - Pyth
Changes:
 olm (3.2.16+dfsg-2) unstable; urgency=medium
 .
   * Team upload.
   * Workaround failing documentation build on ppc64el
   * Add LDFLAGS workaround for Ubuntu
Checksums-Sha1:
 a4a8218419649ab30c494c7e8e957340bd7324e8 24316 libolm-dev_3.2.16+dfsg-2_armhf.deb
 bcfa5df85b3e13d428e4c5564754b5051ca020c7 198968 libolm3-dbgsym_3.2.16+dfsg-2_armhf.deb
 a3f858f527fdf9d6f277dae94d0426b9acbfa424 116328 libolm3_3.2.16+dfsg-2_armhf.deb
 6b0411a9f34c856ef9c432c7a57a1a8025f817ad 8918 olm_3.2.16+dfsg-2_armhf.buildinfo
 1adb974943d09f1a067bc4be60b6b170392fe59c 90028 python3-olm-dbgsym_3.2.16+dfsg-2_armhf.deb
 2d0fc9712195855ac0c1988140ffe5e9810a9bdb 46044 python3-olm_3.2.16+dfsg-2_armhf.deb
Checksums-Sha256:
 41f2d72669bab0822c26bb73d4760e8d8c7d55003d7208540617a7bcd09ebe0d 24316 libolm-dev_3.2.16+dfsg-2_armhf.deb
 15326e6c89e25e40a4eab71433fb89c558a2bd8f2c91217364a3ad9967b743d1 198968 libolm3-dbgsym_3.2.16+dfsg-2_armhf.deb
 bf4f0c7123f84343e6a7b35e834b619e87c94e351516d878973e22b9a292e702 116328 libolm3_3.2.16+dfsg-2_armhf.deb
 4d72d391963b9c732fee085b1bf4ba1eddc0e8ac6c87430929d98162262e4e5a 8918 olm_3.2.16+dfsg-2_armhf.buildinfo
 0750d758ddbd85a6c2830a8f7719d4ae57306e618fe47ed96583e9a3e946cb88 90028 python3-olm-dbgsym_3.2.16+dfsg-2_armhf.deb
 8f566285275325fcb130e0a268677f13fb6e3af8e0cf91ee8aa8b5f4d19a560c 46044 python3-olm_3.2.16+dfsg-2_armhf.deb
Files:
 8833f7b554717d0218265dd6ddd963aa 24316 libdevel optional libolm-dev_3.2.16+dfsg-2_armhf.deb
 f45e0d5179d3bffb984451cf24eb0270 198968 debug optional libolm3-dbgsym_3.2.16+dfsg-2_armhf.deb
 91c8f81e7cc62f663477e2d5a1394353 116328 libs optional libolm3_3.2.16+dfsg-2_armhf.deb
 76e210d82bd4e95058bf117d7cb3f6f3 8918 libs optional olm_3.2.16+dfsg-2_armhf.buildinfo
 fd190ed141bcf10148ee25841e4a599d 90028 debug optional python3-olm-dbgsym_3.2.16+dfsg-2_armhf.deb
 ab6d681428126e59ba605075cda678ac 46044 python optional python3-olm_3.2.16+dfsg-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libolm-dev_3.2.16+dfsg-2_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 24316 bytes: control archive=1312 bytes.
    1072 bytes,    27 lines      control
    1102 bytes,    15 lines      md5sums
 Package: libolm-dev
 Source: olm
 Version: 3.2.16+dfsg-2
 Architecture: armhf
 Maintainer: Matrix Packaging Team <pkg-matrix-maintainers@lists.alioth.debian.org>
 Installed-Size: 96
 Depends: libolm3 (= 3.2.16+dfsg-2), pkg-config
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.matrix.org/matrix-org/olm/
 Description: implementation of the Double Ratchet cryptographic ratchet - development files
  Olm is an implementation of the Double Ratchet cryptographic ratchet
  described by https://whispersystems.org/docs/specifications/doubleratchet/,
  written in C and C++11 and exposed as a C API.
  .
  This library also includes an implementation
  of the Megolm cryptographic ratchet
  which is intended for encrypted messaging applications
  where there may be a large number of recipients of each message,
  thus precluding the use of peer-to-peer encryption systems such as Olm.
  .
  Megolm is the end-to-end encryption system
  for the Matrix communications protocol.
  .
  This package contains the development files
  for compiling programs that use olm.

drwxr-xr-x root/root         0 2024-01-11 10:26 ./
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/include/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/include/olm/
-rw-r--r-- root/root      2920 2023-11-23 17:38 ./usr/include/olm/error.h
-rw-r--r-- root/root      7880 2023-11-23 17:38 ./usr/include/olm/inbound_group_session.h
-rw-r--r-- root/root     20043 2023-11-23 17:38 ./usr/include/olm/olm.h
-rw-r--r-- root/root       935 2023-11-23 17:38 ./usr/include/olm/olm_export.h
-rw-r--r-- root/root      6012 2023-11-23 17:38 ./usr/include/olm/outbound_group_session.h
-rw-r--r-- root/root     10463 2023-11-23 17:38 ./usr/include/olm/pk.h
-rw-r--r-- root/root      6039 2023-11-23 17:38 ./usr/include/olm/sas.h
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/cmake/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/cmake/Olm/
-rw-r--r-- root/root       301 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/cmake/Olm/OlmConfig.cmake
-rw-r--r-- root/root      2765 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/cmake/Olm/OlmConfigVersion.cmake
-rw-r--r-- root/root       838 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/cmake/Olm/OlmTargets-none.cmake
-rw-r--r-- root/root      4327 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/cmake/Olm/OlmTargets.cmake
lrwxrwxrwx root/root         0 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/libolm.so -> libolm.so.3
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       248 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/pkgconfig/olm.pc
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/doc/libolm-dev/
-rw-r--r-- root/root      3952 2024-01-11 10:26 ./usr/share/doc/libolm-dev/changelog.Debian.gz
-rw-r--r-- root/root      5355 2023-11-23 17:38 ./usr/share/doc/libolm-dev/changelog.gz
-rw-r--r-- root/root      6075 2024-01-11 09:31 ./usr/share/doc/libolm-dev/copyright


libolm3-dbgsym_3.2.16+dfsg-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 198968 bytes: control archive=552 bytes.
     393 bytes,    13 lines      control
     106 bytes,     1 lines      md5sums
 Package: libolm3-dbgsym
 Source: olm
 Version: 3.2.16+dfsg-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Matrix Packaging Team <pkg-matrix-maintainers@lists.alioth.debian.org>
 Installed-Size: 223
 Depends: libolm3 (= 3.2.16+dfsg-2)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libolm3
 Build-Ids: 31e7b557b52be182b3fac012e2f263b86ed81cfd

drwxr-xr-x root/root         0 2024-01-11 10:26 ./
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/debug/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/debug/.build-id/31/
-rw-r--r-- root/root    217648 2024-01-11 10:26 ./usr/lib/debug/.build-id/31/e7b557b52be182b3fac012e2f263b86ed81cfd.debug
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/doc/
lrwxrwxrwx root/root         0 2024-01-11 10:26 ./usr/share/doc/libolm3-dbgsym -> libolm3


libolm3_3.2.16+dfsg-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 116328 bytes: control archive=2636 bytes.
    1003 bytes,    25 lines      control
     774 bytes,    11 lines      md5sums
      34 bytes,     1 lines      shlibs
    9005 bytes,   213 lines      symbols
      68 bytes,     2 lines      triggers
 Package: libolm3
 Source: olm
 Version: 3.2.16+dfsg-2
 Architecture: armhf
 Maintainer: Matrix Packaging Team <pkg-matrix-maintainers@lists.alioth.debian.org>
 Installed-Size: 352
 Depends: libc6 (>= 2.4), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1)
 Recommends: libjs-katex
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://gitlab.matrix.org/matrix-org/olm/
 Description: implementation of the Double Ratchet cryptographic ratchet
  Olm is an implementation of the Double Ratchet cryptographic ratchet
  described by https://whispersystems.org/docs/specifications/doubleratchet/,
  written in C and C++11 and exposed as a C API.
  .
  This library also includes an implementation
  of the Megolm cryptographic ratchet
  which is intended for encrypted messaging applications
  where there may be a large number of recipients of each message,
  thus precluding the use of peer-to-peer encryption systems such as Olm.
  .
  Megolm is the end-to-end encryption system
  for the Matrix communications protocol.

drwxr-xr-x root/root         0 2024-01-11 10:26 ./
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/libolm.so.2 -> libolm.so.3
lrwxrwxrwx root/root         0 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/libolm.so.3 -> libolm.so.3.2.16
-rw-r--r-- root/root    152304 2024-01-11 10:26 ./usr/lib/arm-linux-gnueabihf/libolm.so.3.2.16
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/doc/libolm3/
-rw-r--r-- root/root     48693 2023-11-23 17:38 ./usr/share/doc/libolm3/DH ratchet.svg
-rw-r--r-- root/root     25678 2024-01-11 10:26 ./usr/share/doc/libolm3/README.html
-rw-r--r-- root/root       106 2024-01-11 09:31 ./usr/share/doc/libolm3/TODO.Debian
-rw-r--r-- root/root      3952 2024-01-11 10:26 ./usr/share/doc/libolm3/changelog.Debian.gz
-rw-r--r-- root/root      5355 2023-11-23 17:38 ./usr/share/doc/libolm3/changelog.gz
-rw-r--r-- root/root      6075 2024-01-11 09:31 ./usr/share/doc/libolm3/copyright
-rw-r--r-- root/root     32848 2023-11-23 17:38 ./usr/share/doc/libolm3/double_ratchet.svg
-rw-r--r-- root/root     23564 2024-01-11 10:26 ./usr/share/doc/libolm3/megolm.html
-rw-r--r-- root/root     23845 2024-01-11 10:26 ./usr/share/doc/libolm3/olm.html
-rw-r--r-- root/root      9865 2024-01-11 10:26 ./usr/share/doc/libolm3/signing.html


python3-olm-dbgsym_3.2.16+dfsg-2_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 90028 bytes: control archive=544 bytes.
     388 bytes,    12 lines      control
     106 bytes,     1 lines      md5sums
 Package: python3-olm-dbgsym
 Source: olm
 Version: 3.2.16+dfsg-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Matrix Packaging Team <pkg-matrix-maintainers@lists.alioth.debian.org>
 Installed-Size: 130
 Depends: python3-olm (= 3.2.16+dfsg-2)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-olm
 Build-Ids: 5f8be3cde0842830a005ca65830297be7d969d57

drwxr-xr-x root/root         0 2024-01-11 10:26 ./
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/debug/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/debug/.build-id/5f/
-rw-r--r-- root/root    122192 2024-01-11 10:26 ./usr/lib/debug/.build-id/5f/8be3cde0842830a005ca65830297be7d969d57.debug
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/doc/
lrwxrwxrwx root/root         0 2024-01-11 10:26 ./usr/share/doc/python3-olm-dbgsym -> python3-olm


python3-olm_3.2.16+dfsg-2_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 46044 bytes: control archive=1732 bytes.
    1193 bytes,    25 lines      control
    1435 bytes,    17 lines      md5sums
     269 bytes,    12 lines   *  postinst             #!/bin/sh
     382 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-olm
 Source: olm
 Version: 3.2.16+dfsg-2
 Architecture: armhf
 Maintainer: Matrix Packaging Team <pkg-matrix-maintainers@lists.alioth.debian.org>
 Installed-Size: 252
 Depends: libolm3 (<< 3.2.16+dfsg-2.1~), libolm3 (>= 3.2.16+dfsg-2), python3 (>= 3~), python3-cffi-backend-api-min (<= 9729), python3-cffi-backend-api-max (>= 9729), python3:any, libc6 (>= 2.4), libgcc-s1 (>= 3.5)
 Section: python
 Priority: optional
 Homepage: https://gitlab.matrix.org/matrix-org/olm/
 Description: implementation of the Double Ratchet cryptographic ratchet - Python bindings
  Olm is an implementation of the Double Ratchet cryptographic ratchet
  described by https://whispersystems.org/docs/specifications/doubleratchet/,
  written in C and C++11 and exposed as a C API.
  .
  This library also includes an implementation
  of the Megolm cryptographic ratchet
  which is intended for encrypted messaging applications
  where there may be a large number of recipients of each message,
  thus precluding the use of peer-to-peer encryption systems such as Olm.
  .
  Megolm is the end-to-end encryption system
  for the Matrix communications protocol.
  .
  This package contains the Python 3 bindings for libolm.

drwxr-xr-x root/root         0 2024-01-11 10:26 ./
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/python3/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    130884 2024-01-11 10:26 ./usr/lib/python3/dist-packages/_libolm.abi3.so
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/python3/dist-packages/olm/
-rw-r--r-- root/root      1441 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/__init__.py
-rw-r--r-- root/root      2343 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/_compat.py
-rw-r--r-- root/root      2213 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/_finalize.py
-rw-r--r-- root/root     11873 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/account.py
-rw-r--r-- root/root     18946 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/group_session.py
-rw-r--r-- root/root     14583 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/pk.py
-rw-r--r-- root/root      8454 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/sas.py
-rw-r--r-- root/root     19187 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/session.py
-rw-r--r-- root/root      4399 2023-11-23 17:38 ./usr/lib/python3/dist-packages/olm/utility.py
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/lib/python3/dist-packages/python_olm-3.2.16.egg-info/
-rw-r--r-- root/root      5450 2024-01-11 10:26 ./usr/lib/python3/dist-packages/python_olm-3.2.16.egg-info/PKG-INFO
-rw-r--r-- root/root         1 2024-01-11 10:26 ./usr/lib/python3/dist-packages/python_olm-3.2.16.egg-info/dependency_links.txt
-rw-r--r-- root/root         0 2024-01-11 10:26 ./usr/lib/python3/dist-packages/python_olm-3.2.16.egg-info/requires.txt
-rw-r--r-- root/root        12 2024-01-11 10:26 ./usr/lib/python3/dist-packages/python_olm-3.2.16.egg-info/top_level.txt
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/doc/
drwxr-xr-x root/root         0 2024-01-11 10:26 ./usr/share/doc/python3-olm/
-rw-r--r-- root/root      3954 2024-01-11 10:26 ./usr/share/doc/python3-olm/changelog.Debian.gz
-rw-r--r-- root/root      5355 2023-11-23 17:38 ./usr/share/doc/python3-olm/changelog.gz
-rw-r--r-- root/root      6075 2024-01-11 09:31 ./usr/share/doc/python3-olm/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 78228
Build-Time: 144
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 535
Job: olm_3.2.16+dfsg-2
Machine Architecture: armhf
Package: olm
Package-Time: 699
Source-Version: 3.2.16+dfsg-2
Space: 78228
Status: successful
Version: 3.2.16+dfsg-2
--------------------------------------------------------------------------------
Finished at 2024-01-16T09:07:19Z
Build needed 00:11:39, 78228k disk space