Raspbian Package Auto-Building

Build log for glewlwyd (2.6.1-2) on armhf

glewlwyd2.6.1-2armhf → 2022-03-20 08:04:17

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testbuildd

+==============================================================================+
| glewlwyd 2.6.1-2 (armhf)                     Sun, 20 Mar 2022 07:49:59 +0000 |
+==============================================================================+

Package: glewlwyd
Version: 2.6.1-2
Source Version: 2.6.1-2
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-d500c5a8-c406-4541-ac14-5fcff00280c8' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [12.9 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [13.8 MB]
Fetched 26.7 MB in 28s (936 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'glewlwyd' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian-iot-team/oauth2/glewlwyd.git
Please use:
git clone https://salsa.debian.org/debian-iot-team/oauth2/glewlwyd.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 5675 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main glewlwyd 2.6.1-2 (dsc) [2572 B]
Get:2 http://172.17.4.1/private bookworm-staging/main glewlwyd 2.6.1-2 (tar) [5643 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main glewlwyd 2.6.1-2 (diff) [29.7 kB]
Fetched 5675 kB in 1s (4097 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/glewlwyd-CMApdX/glewlwyd-2.6.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/glewlwyd-CMApdX' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-2XGe8T/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-2XGe8T/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-2XGe8T/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ Packages [431 B]
Fetched 2107 B in 1s (2867 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libperl5.32 netbase perl-modules-5.32 sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 42 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (22.1 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 14451 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), pkg-config, po-debconf, libmicrohttpd-dev, libjansson-dev, libcurl4-gnutls-dev, libldap2-dev, libsqlite3-dev, libconfig-dev, libgnutls28-dev, liborcania-dev, libyder-dev, libulfius-dev, libhoel-dev, librhonabwy-dev, libiddawc-dev, liboath-dev, libcbor-dev, cmake
Filtered Build-Depends: debhelper-compat (= 13), pkg-config, po-debconf, libmicrohttpd-dev, libjansson-dev, libcurl4-gnutls-dev, libldap2-dev, libsqlite3-dev, libconfig-dev, libgnutls28-dev, liborcania-dev, libyder-dev, libulfius-dev, libhoel-dev, librhonabwy-dev, libiddawc-dev, liboath-dev, libcbor-dev, cmake
dpkg-deb: building package 'sbuild-build-depends-glewlwyd-dummy' in '/<<BUILDDIR>>/resolver-2XGe8T/apt_archive/sbuild-build-depends-glewlwyd-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-glewlwyd-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ Sources [609 B]
Get:5 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ Packages [691 B]
Fetched 2633 B in 1s (3529 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install glewlwyd build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libperl5.32 netbase perl-modules-5.32
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper default-libmysqlclient-dev dh-autoreconf dh-elpa-helper
  dh-strip-nondeterminism dwz emacsen-common file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libarchive13 libbrotli1
  libcbor-dev libcbor0.8 libconfig-dev libconfig9 libcurl3-gnutls libcurl4
  libcurl4-gnutls-dev libdebhelper-perl libelf1 libevent-2.1-7 libexpat1
  libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl
  libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28
  libhoel-dev libhoel1.4 libicu67 libiddawc-dev libiddawc1.1 libidn2-dev
  libjansson-dev libjansson4 libjs-jquery libjsoncpp25 libldap-2.5-0
  libldap-dev libldap2-dev libmagic-mgc libmagic1 libmariadb-dev
  libmariadb-dev-compat libmariadb3 libmicrohttpd-dev libmicrohttpd12
  libncurses6 libnghttp2-14 liboath-dev liboath0 liborcania-dev liborcania2.2
  libp11-kit-dev libpipeline1 libpq-dev libpq5 libprocps8 libpsl5 librhash0
  librhonabwy-dev librhonabwy1.1 librtmp1 libsasl2-2 libsasl2-modules-db
  libsigsegv2 libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.1
  libsub-override-perl libsystemd-dev libtasn1-6-dev libtool libuchardet0
  libulfius-dev libulfius2.7 libunbound8 libuv1 libxml2 libyder-dev libyder2.0
  m4 man-db mariadb-common mysql-common nettle-dev pkg-config po-debconf
  procps zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build
  cmake-format dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  lrzip libcurl4-doc libidn11-dev libkrb5-dev librtmp-dev libssh2-1-dev
  gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-bin gnutls-doc
  p11-kit-doc postgresql-doc-14 sqlite3-doc libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx libconfig-doc ca-certificates libarchive-cpio-perl
  libglib2.0-data shared-mime-info xdg-user-dirs javascript-common
  libldap-common libgpm2 publicsuffix libsasl2-modules libtasn1-doc
  libltdl-dev libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils cmake cmake-data
  debhelper default-libmysqlclient-dev dh-autoreconf dh-elpa-helper
  dh-strip-nondeterminism dwz emacsen-common file gettext gettext-base
  groff-base intltool-debian libarchive-zip-perl libarchive13 libbrotli1
  libcbor-dev libcbor0.8 libconfig-dev libconfig9 libcurl3-gnutls libcurl4
  libcurl4-gnutls-dev libdebhelper-perl libelf1 libevent-2.1-7 libexpat1
  libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev libgmpxx4ldbl
  libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev libgnutlsxx28
  libhoel-dev libhoel1.4 libicu67 libiddawc-dev libiddawc1.1 libidn2-dev
  libjansson-dev libjansson4 libjs-jquery libjsoncpp25 libldap-2.5-0
  libldap-dev libldap2-dev libmagic-mgc libmagic1 libmariadb-dev
  libmariadb-dev-compat libmariadb3 libmicrohttpd-dev libmicrohttpd12
  libncurses6 libnghttp2-14 liboath-dev liboath0 liborcania-dev liborcania2.2
  libp11-kit-dev libpipeline1 libpq-dev libpq5 libprocps8 libpsl5 librhash0
  librhonabwy-dev librhonabwy1.1 librtmp1 libsigsegv2 libsqlite3-dev libssh2-1
  libssl-dev libsub-override-perl libsystemd-dev libtasn1-6-dev libtool
  libuchardet0 libulfius-dev libulfius2.7 libunbound8 libuv1 libxml2
  libyder-dev libyder2.0 m4 man-db mariadb-common mysql-common nettle-dev
  pkg-config po-debconf procps sbuild-build-depends-glewlwyd-dummy zlib1g-dev
The following packages will be upgraded:
  libsasl2-2 libsasl2-modules-db libsqlite3-0 libssl1.1
4 upgraded, 103 newly installed, 0 to remove and 38 not upgraded.
Need to get 41.1 MB of archives.
After this operation, 145 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-2XGe8T/apt_archive ./ sbuild-build-depends-glewlwyd-dummy 0.invalid.0 [976 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libsasl2-modules-db armhf 2.1.28+dfsg-2+b1 [73.2 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libsasl2-2 armhf 2.1.28+dfsg-2+b1 [104 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf libsqlite3-0 armhf 3.38.1-1 [720 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libssl1.1 armhf 1.1.1n-1 [1274 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.3-1 [136 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.5-1 [32.9 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.1-1 [1358 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libncurses6 armhf 6.3-2 [79.6 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libprocps8 armhf 2:3.3.17-7 [60.7 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf procps armhf 2:3.3.17-7 [475 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-2 [295 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-2 [119 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-2 [65.8 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.14-1 [36.6 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.1 [823 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.13+dfsg-1 [593 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libarchive13 armhf 3.5.2-1 [301 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b1 [261 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libldap-2.5-0 armhf 2.5.11+dfsg-1+rpi1 [198 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.43.0-1 [65.3 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-3 [161 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libcurl4 armhf 7.81.0-1+b1 [317 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.7-1 [83.9 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf libjsoncpp25 armhf 1.9.5-3 [66.6 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf librhash0 armhf 1.4.2-1 [141 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libuv1 armhf 1.43.0-1 [122 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf dh-elpa-helper all 2.0.10 [11.3 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf emacsen-common all 3.0.4 [19.3 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf cmake-data all 3.22.1-1 [1905 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf cmake armhf 3.22.1-1+b1 [3478 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.6 [193 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.186-1 [174 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.6 [1054 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf mysql-common all 5.8+1.0.8 [7528 B]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf mariadb-common all 1:10.6.7-3+rpi1 [36.6 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf libmariadb3 armhf 1:10.6.7-3+rpi1 [160 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf libssl-dev armhf 1.1.1n-1 [1576 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf libmariadb-dev armhf 1:10.6.7-3+rpi1 [170 kB]
Get:61 http://172.17.4.1/private bookworm-staging/main armhf libmariadb-dev-compat armhf 1:10.6.7-3+rpi1 [35.5 kB]
Get:62 http://172.17.4.1/private bookworm-staging/main armhf default-libmysqlclient-dev armhf 1.0.8 [3980 B]
Get:63 http://172.17.4.1/private bookworm-staging/main armhf libcbor0.8 armhf 0.8.0-2 [22.8 kB]
Get:64 http://172.17.4.1/private bookworm-staging/main armhf libcbor-dev armhf 0.8.0-2 [17.6 kB]
Get:65 http://172.17.4.1/private bookworm-staging/main armhf libconfig9 armhf 1.5-0.4 [27.7 kB]
Get:66 http://172.17.4.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.70.4-1 [1209 kB]
Get:67 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:68 http://172.17.4.1/private bookworm-staging/main armhf libconfig-dev armhf 1.5-0.4 [57.6 kB]
Get:69 http://172.17.4.1/private bookworm-staging/main armhf libcurl3-gnutls armhf 7.81.0-1+b1 [315 kB]
Get:70 http://172.17.4.1/private bookworm-staging/main armhf libcurl4-gnutls-dev armhf 7.81.0-1+b1 [391 kB]
Get:71 http://172.17.4.1/private bookworm-staging/main armhf libevent-2.1-7 armhf 2.1.12-stable-1 [167 kB]
Get:72 http://172.17.4.1/private bookworm-staging/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg-3 [337 kB]
Get:73 http://172.17.4.1/private bookworm-staging/main armhf libgmp-dev armhf 2:6.2.1+dfsg-3 [582 kB]
Get:74 http://172.17.4.1/private bookworm-staging/main armhf libunbound8 armhf 1.13.1-1 [445 kB]
Get:75 http://172.17.4.1/private bookworm-staging/main armhf libgnutls-dane0 armhf 3.7.3-4 [413 kB]
Get:76 http://172.17.4.1/private bookworm-staging/main armhf libgnutls-openssl27 armhf 3.7.3-4 [413 kB]
Get:77 http://172.17.4.1/private bookworm-staging/main armhf libgnutlsxx28 armhf 3.7.3-4 [11.9 kB]
Get:78 http://172.17.4.1/private bookworm-staging/main armhf libidn2-dev armhf 2.3.2-2 [87.8 kB]
Get:79 http://172.17.4.1/private bookworm-staging/main armhf libp11-kit-dev armhf 0.24.0-6 [175 kB]
Get:80 http://172.17.4.1/private bookworm-staging/main armhf libtasn1-6-dev armhf 4.18.0-4 [97.1 kB]
Get:81 http://172.17.4.1/private bookworm-staging/main armhf nettle-dev armhf 3.7.3-1 [1266 kB]
Get:82 http://172.17.4.1/private bookworm-staging/main armhf libgnutls28-dev armhf 3.7.3-4 [1236 kB]
Get:83 http://172.17.4.1/private bookworm-staging/main armhf libjansson4 armhf 2.13.1-1.1 [36.2 kB]
Get:84 http://172.17.4.1/private bookworm-staging/main armhf liborcania2.2 armhf 2.2.1-1 [11.7 kB]
Get:85 http://172.17.4.1/private bookworm-staging/main armhf libpq5 armhf 14.2-1+b2 [154 kB]
Get:86 http://172.17.4.1/private bookworm-staging/main armhf libyder2.0 armhf 1.4.14-1 [8392 B]
Get:87 http://172.17.4.1/private bookworm-staging/main armhf libhoel1.4 armhf 1.4.18-1 [18.2 kB]
Get:88 http://172.17.4.1/private bookworm-staging/main armhf libjansson-dev armhf 2.13.1-1.1 [37.0 kB]
Get:89 http://172.17.4.1/private bookworm-staging/main armhf liborcania-dev armhf 2.2.1-1 [97.2 kB]
Get:90 http://172.17.4.1/private bookworm-staging/main armhf libsystemd-dev armhf 250.3-2+rpi1 [416 kB]
Get:91 http://172.17.4.1/private bookworm-staging/main armhf libyder-dev armhf 1.4.14-1 [86.6 kB]
Get:92 http://172.17.4.1/private bookworm-staging/main armhf libsqlite3-dev armhf 3.38.1-1 [888 kB]
Get:93 http://172.17.4.1/private bookworm-staging/main armhf libpq-dev armhf 14.2-1+b2 [126 kB]
Get:94 http://172.17.4.1/private bookworm-staging/main armhf libhoel-dev armhf 1.4.18-1 [110 kB]
Get:95 http://172.17.4.1/private bookworm-staging/main armhf librhonabwy1.1 armhf 1.1.2-1 [67.2 kB]
Get:96 http://172.17.4.1/private bookworm-staging/main armhf libmicrohttpd12 armhf 0.9.75-3 [111 kB]
Get:97 http://172.17.4.1/private bookworm-staging/main armhf libulfius2.7 armhf 2.7.7-1 [44.6 kB]
Get:98 http://172.17.4.1/private bookworm-staging/main armhf libiddawc1.1 armhf 1.1.1-2 [39.9 kB]
Get:99 http://172.17.4.1/private bookworm-staging/main armhf libmicrohttpd-dev armhf 0.9.75-3 [281 kB]
Get:100 http://172.17.4.1/private bookworm-staging/main armhf libjs-jquery all 3.6.0+dfsg+~3.5.13-1 [316 kB]
Get:101 http://172.17.4.1/private bookworm-staging/main armhf libulfius-dev armhf 2.7.7-1 [221 kB]
Get:102 http://172.17.4.1/private bookworm-staging/main armhf librhonabwy-dev armhf 1.1.2-1 [188 kB]
Get:103 http://172.17.4.1/private bookworm-staging/main armhf libiddawc-dev armhf 1.1.1-2 [144 kB]
Get:104 http://172.17.4.1/private bookworm-staging/main armhf libldap-dev armhf 2.5.11+dfsg-1+rpi1 [301 kB]
Get:105 http://172.17.4.1/private bookworm-staging/main armhf libldap2-dev all 2.5.11+dfsg-1+rpi1 [64.9 kB]
Get:106 http://172.17.4.1/private bookworm-staging/main armhf liboath0 armhf 2.6.7-3 [113 kB]
Get:107 http://172.17.4.1/private bookworm-staging/main armhf liboath-dev armhf 2.6.7-3 [136 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 41.1 MB in 8s (5239 kB/s)
(Reading database ... 14451 files and directories currently installed.)
Preparing to unpack .../libsasl2-modules-db_2.1.28+dfsg-2+b1_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg-2+b1) over (2.1.27+dfsg2-3) ...
Setting up libsasl2-modules-db:armhf (2.1.28+dfsg-2+b1) ...
(Reading database ... 14452 files and directories currently installed.)
Preparing to unpack .../libsasl2-2_2.1.28+dfsg-2+b1_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.28+dfsg-2+b1) over (2.1.27+dfsg2-3) ...
Setting up libsasl2-2:armhf (2.1.28+dfsg-2+b1) ...
(Reading database ... 14453 files and directories currently installed.)
Preparing to unpack .../libsqlite3-0_3.38.1-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.38.1-1) over (3.37.2-2) ...
Setting up libsqlite3-0:armhf (3.38.1-1) ...
(Reading database ... 14453 files and directories currently installed.)
Preparing to unpack .../libssl1.1_1.1.1n-1_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1n-1) over (1.1.1m-1) ...
Setting up libssl1.1:armhf (1.1.1n-1) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 14453 files and directories currently installed.)
Preparing to unpack .../000-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../001-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../002-bsdextrautils_2.37.3-1_armhf.deb ...
Unpacking bsdextrautils (2.37.3-1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../003-libpipeline1_1.5.5-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.5-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../004-man-db_2.10.1-1_armhf.deb ...
Unpacking man-db (2.10.1-1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../005-libncurses6_6.3-2_armhf.deb ...
Unpacking libncurses6:armhf (6.3-2) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../006-libprocps8_2%3a3.3.17-7_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.17-7) ...
Selecting previously unselected package procps.
Preparing to unpack .../007-procps_2%3a3.3.17-7_armhf.deb ...
Unpacking procps (2:3.3.17-7) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../008-libmagic-mgc_1%3a5.41-2_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../009-libmagic1_1%3a5.41-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-2) ...
Selecting previously unselected package file.
Preparing to unpack .../010-file_1%3a5.41-2_armhf.deb ...
Unpacking file (1:5.41-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../011-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../012-libsigsegv2_2.14-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.14-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../013-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../014-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../015-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../016-automake_1%3a1.16.5-1.1_all.deb ...
Unpacking automake (1:1.16.5-1.1) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../017-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../018-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../019-libxml2_2.9.13+dfsg-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.13+dfsg-1) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../020-libarchive13_3.5.2-1_armhf.deb ...
Unpacking libarchive13:armhf (3.5.2-1) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../021-libbrotli1_1.0.9-2+b1_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b1) ...
Selecting previously unselected package libldap-2.5-0:armhf.
Preparing to unpack .../022-libldap-2.5-0_2.5.11+dfsg-1+rpi1_armhf.deb ...
Unpacking libldap-2.5-0:armhf (2.5.11+dfsg-1+rpi1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../023-libnghttp2-14_1.43.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.43.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../024-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../025-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../026-libssh2-1_1.10.0-3_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-3) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../027-libcurl4_7.81.0-1+b1_armhf.deb ...
Unpacking libcurl4:armhf (7.81.0-1+b1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../028-libexpat1_2.4.7-1_armhf.deb ...
Unpacking libexpat1:armhf (2.4.7-1) ...
Selecting previously unselected package libjsoncpp25:armhf.
Preparing to unpack .../029-libjsoncpp25_1.9.5-3_armhf.deb ...
Unpacking libjsoncpp25:armhf (1.9.5-3) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../030-librhash0_1.4.2-1_armhf.deb ...
Unpacking librhash0:armhf (1.4.2-1) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../031-libuv1_1.43.0-1_armhf.deb ...
Unpacking libuv1:armhf (1.43.0-1) ...
Selecting previously unselected package dh-elpa-helper.
Preparing to unpack .../032-dh-elpa-helper_2.0.10_all.deb ...
Unpacking dh-elpa-helper (2.0.10) ...
Selecting previously unselected package emacsen-common.
Preparing to unpack .../033-emacsen-common_3.0.4_all.deb ...
Unpacking emacsen-common (3.0.4) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../034-cmake-data_3.22.1-1_all.deb ...
Unpacking cmake-data (3.22.1-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../035-cmake_3.22.1-1+b1_armhf.deb ...
Unpacking cmake (3.22.1-1+b1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../036-libdebhelper-perl_13.6_all.deb ...
Unpacking libdebhelper-perl (13.6) ...
Selecting previously unselected package libtool.
Preparing to unpack .../037-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../038-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../039-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../040-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../041-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../042-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../043-libelf1_0.186-1_armhf.deb ...
Unpacking libelf1:armhf (0.186-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../044-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../045-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../046-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../047-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../048-debhelper_13.6_all.deb ...
Unpacking debhelper (13.6) ...
Selecting previously unselected package mysql-common.
Preparing to unpack .../049-mysql-common_5.8+1.0.8_all.deb ...
Unpacking mysql-common (5.8+1.0.8) ...
Selecting previously unselected package mariadb-common.
Preparing to unpack .../050-mariadb-common_1%3a10.6.7-3+rpi1_all.deb ...
Unpacking mariadb-common (1:10.6.7-3+rpi1) ...
Selecting previously unselected package libmariadb3:armhf.
Preparing to unpack .../051-libmariadb3_1%3a10.6.7-3+rpi1_armhf.deb ...
Unpacking libmariadb3:armhf (1:10.6.7-3+rpi1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../052-libssl-dev_1.1.1n-1_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.1n-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../053-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libmariadb-dev.
Preparing to unpack .../054-libmariadb-dev_1%3a10.6.7-3+rpi1_armhf.deb ...
Unpacking libmariadb-dev (1:10.6.7-3+rpi1) ...
Selecting previously unselected package libmariadb-dev-compat:armhf.
Preparing to unpack .../055-libmariadb-dev-compat_1%3a10.6.7-3+rpi1_armhf.deb ...
Unpacking libmariadb-dev-compat:armhf (1:10.6.7-3+rpi1) ...
Selecting previously unselected package default-libmysqlclient-dev:armhf.
Preparing to unpack .../056-default-libmysqlclient-dev_1.0.8_armhf.deb ...
Unpacking default-libmysqlclient-dev:armhf (1.0.8) ...
Selecting previously unselected package libcbor0.8:armhf.
Preparing to unpack .../057-libcbor0.8_0.8.0-2_armhf.deb ...
Unpacking libcbor0.8:armhf (0.8.0-2) ...
Selecting previously unselected package libcbor-dev:armhf.
Preparing to unpack .../058-libcbor-dev_0.8.0-2_armhf.deb ...
Unpacking libcbor-dev:armhf (0.8.0-2) ...
Selecting previously unselected package libconfig9:armhf.
Preparing to unpack .../059-libconfig9_1.5-0.4_armhf.deb ...
Unpacking libconfig9:armhf (1.5-0.4) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../060-libglib2.0-0_2.70.4-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.70.4-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../061-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package libconfig-dev:armhf.
Preparing to unpack .../062-libconfig-dev_1.5-0.4_armhf.deb ...
Unpacking libconfig-dev:armhf (1.5-0.4) ...
Selecting previously unselected package libcurl3-gnutls:armhf.
Preparing to unpack .../063-libcurl3-gnutls_7.81.0-1+b1_armhf.deb ...
Unpacking libcurl3-gnutls:armhf (7.81.0-1+b1) ...
Selecting previously unselected package libcurl4-gnutls-dev:armhf.
Preparing to unpack .../064-libcurl4-gnutls-dev_7.81.0-1+b1_armhf.deb ...
Unpacking libcurl4-gnutls-dev:armhf (7.81.0-1+b1) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../065-libevent-2.1-7_2.1.12-stable-1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.12-stable-1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../066-libgmpxx4ldbl_2%3a6.2.1+dfsg-3_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg-3) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../067-libgmp-dev_2%3a6.2.1+dfsg-3_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.2.1+dfsg-3) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../068-libunbound8_1.13.1-1_armhf.deb ...
Unpacking libunbound8:armhf (1.13.1-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../069-libgnutls-dane0_3.7.3-4_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.7.3-4) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../070-libgnutls-openssl27_3.7.3-4_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.7.3-4) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../071-libgnutlsxx28_3.7.3-4_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.7.3-4) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../072-libidn2-dev_2.3.2-2_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.2-2) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../073-libp11-kit-dev_0.24.0-6_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.24.0-6) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../074-libtasn1-6-dev_4.18.0-4_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.18.0-4) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../075-nettle-dev_3.7.3-1_armhf.deb ...
Unpacking nettle-dev:armhf (3.7.3-1) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../076-libgnutls28-dev_3.7.3-4_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.7.3-4) ...
Selecting previously unselected package libjansson4:armhf.
Preparing to unpack .../077-libjansson4_2.13.1-1.1_armhf.deb ...
Unpacking libjansson4:armhf (2.13.1-1.1) ...
Selecting previously unselected package liborcania2.2:armhf.
Preparing to unpack .../078-liborcania2.2_2.2.1-1_armhf.deb ...
Unpacking liborcania2.2:armhf (2.2.1-1) ...
Selecting previously unselected package libpq5:armhf.
Preparing to unpack .../079-libpq5_14.2-1+b2_armhf.deb ...
Unpacking libpq5:armhf (14.2-1+b2) ...
Selecting previously unselected package libyder2.0:armhf.
Preparing to unpack .../080-libyder2.0_1.4.14-1_armhf.deb ...
Unpacking libyder2.0:armhf (1.4.14-1) ...
Selecting previously unselected package libhoel1.4:armhf.
Preparing to unpack .../081-libhoel1.4_1.4.18-1_armhf.deb ...
Unpacking libhoel1.4:armhf (1.4.18-1) ...
Selecting previously unselected package libjansson-dev:armhf.
Preparing to unpack .../082-libjansson-dev_2.13.1-1.1_armhf.deb ...
Unpacking libjansson-dev:armhf (2.13.1-1.1) ...
Selecting previously unselected package liborcania-dev:armhf.
Preparing to unpack .../083-liborcania-dev_2.2.1-1_armhf.deb ...
Unpacking liborcania-dev:armhf (2.2.1-1) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../084-libsystemd-dev_250.3-2+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (250.3-2+rpi1) ...
Selecting previously unselected package libyder-dev:armhf.
Preparing to unpack .../085-libyder-dev_1.4.14-1_armhf.deb ...
Unpacking libyder-dev:armhf (1.4.14-1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../086-libsqlite3-dev_3.38.1-1_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.38.1-1) ...
Selecting previously unselected package libpq-dev.
Preparing to unpack .../087-libpq-dev_14.2-1+b2_armhf.deb ...
Unpacking libpq-dev (14.2-1+b2) ...
Selecting previously unselected package libhoel-dev:armhf.
Preparing to unpack .../088-libhoel-dev_1.4.18-1_armhf.deb ...
Unpacking libhoel-dev:armhf (1.4.18-1) ...
Selecting previously unselected package librhonabwy1.1:armhf.
Preparing to unpack .../089-librhonabwy1.1_1.1.2-1_armhf.deb ...
Unpacking librhonabwy1.1:armhf (1.1.2-1) ...
Selecting previously unselected package libmicrohttpd12:armhf.
Preparing to unpack .../090-libmicrohttpd12_0.9.75-3_armhf.deb ...
Unpacking libmicrohttpd12:armhf (0.9.75-3) ...
Selecting previously unselected package libulfius2.7:armhf.
Preparing to unpack .../091-libulfius2.7_2.7.7-1_armhf.deb ...
Unpacking libulfius2.7:armhf (2.7.7-1) ...
Selecting previously unselected package libiddawc1.1:armhf.
Preparing to unpack .../092-libiddawc1.1_1.1.1-2_armhf.deb ...
Unpacking libiddawc1.1:armhf (1.1.1-2) ...
Selecting previously unselected package libmicrohttpd-dev:armhf.
Preparing to unpack .../093-libmicrohttpd-dev_0.9.75-3_armhf.deb ...
Unpacking libmicrohttpd-dev:armhf (0.9.75-3) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../094-libjs-jquery_3.6.0+dfsg+~3.5.13-1_all.deb ...
Unpacking libjs-jquery (3.6.0+dfsg+~3.5.13-1) ...
Selecting previously unselected package libulfius-dev:armhf.
Preparing to unpack .../095-libulfius-dev_2.7.7-1_armhf.deb ...
Unpacking libulfius-dev:armhf (2.7.7-1) ...
Selecting previously unselected package librhonabwy-dev:armhf.
Preparing to unpack .../096-librhonabwy-dev_1.1.2-1_armhf.deb ...
Unpacking librhonabwy-dev:armhf (1.1.2-1) ...
Selecting previously unselected package libiddawc-dev:armhf.
Preparing to unpack .../097-libiddawc-dev_1.1.1-2_armhf.deb ...
Unpacking libiddawc-dev:armhf (1.1.1-2) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../098-libldap-dev_2.5.11+dfsg-1+rpi1_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.11+dfsg-1+rpi1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../099-libldap2-dev_2.5.11+dfsg-1+rpi1_all.deb ...
Unpacking libldap2-dev (2.5.11+dfsg-1+rpi1) ...
Selecting previously unselected package liboath0:armhf.
Preparing to unpack .../100-liboath0_2.6.7-3_armhf.deb ...
Unpacking liboath0:armhf (2.6.7-3) ...
Selecting previously unselected package liboath-dev:armhf.
Preparing to unpack .../101-liboath-dev_2.6.7-3_armhf.deb ...
Unpacking liboath-dev:armhf (2.6.7-3) ...
Selecting previously unselected package sbuild-build-depends-glewlwyd-dummy.
Preparing to unpack .../102-sbuild-build-depends-glewlwyd-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-glewlwyd-dummy (0.invalid.0) ...
Setting up libconfig9:armhf (1.5-0.4) ...
Setting up libexpat1:armhf (2.4.7-1) ...
Setting up libpipeline1:armhf (1.5.5-1) ...
Setting up mysql-common (5.8+1.0.8) ...
update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up libgnutls-openssl27:armhf (3.7.3-4) ...
Setting up bsdextrautils (2.37.3-1) ...
Setting up liboath0:armhf (2.6.7-3) ...
Setting up libicu67:armhf (67.1-7) ...
Setting up libmagic-mgc (1:5.41-2) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.70.4-1) ...
No schema files found: doing nothing.
Setting up libcbor0.8:armhf (0.8.0-2) ...
Setting up libdebhelper-perl (13.6) ...
Setting up libbrotli1:armhf (1.0.9-2+b1) ...
Setting up libnghttp2-14:armhf (1.43.0-1) ...
Setting up libmagic1:armhf (1:5.41-2) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.41-2) ...
Setting up libmicrohttpd12:armhf (0.9.75-3) ...
Setting up libldap-2.5-0:armhf (2.5.11+dfsg-1+rpi1) ...
Setting up libjansson4:armhf (2.13.1-1.1) ...
Setting up mariadb-common (1:10.6.7-3+rpi1) ...
update-alternatives: using /etc/mysql/mariadb.cnf to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up autotools-dev (20220109.1) ...
Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg-3) ...
Setting up libuv1:armhf (1.43.0-1) ...
Setting up emacsen-common (3.0.4) ...
Setting up libsqlite3-dev:armhf (3.38.1-1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up dh-elpa-helper (2.0.10) ...
Setting up liborcania2.2:armhf (2.2.1-1) ...
Setting up libldap-dev:armhf (2.5.11+dfsg-1+rpi1) ...
Setting up libncurses6:armhf (6.3-2) ...
Setting up libsigsegv2:armhf (2.14-1) ...
Setting up libssl-dev:armhf (1.1.1n-1) ...
Setting up libevent-2.1-7:armhf (2.1.12-stable-1) ...
Setting up autopoint (0.21-4) ...
Setting up libjsoncpp25:armhf (1.9.5-3) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libmariadb3:armhf (1:10.6.7-3+rpi1) ...
Setting up libgnutlsxx28:armhf (3.7.3-4) ...
Setting up libidn2-dev:armhf (2.3.2-2) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libyder2.0:armhf (1.4.14-1) ...
Setting up librhash0:armhf (1.4.2-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up liboath-dev:armhf (2.6.7-3) ...
Setting up libconfig-dev:armhf (1.5-0.4) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libssh2-1:armhf (1.10.0-3) ...
Setting up cmake-data (3.22.1-1) ...
Setting up libjs-jquery (3.6.0+dfsg+~3.5.13-1) ...
Setting up libtasn1-6-dev:armhf (4.18.0-4) ...
Setting up libelf1:armhf (0.186-1) ...
Setting up libxml2:armhf (2.9.13+dfsg-1) ...
Setting up libjansson-dev:armhf (2.13.1-1.1) ...
Setting up libsystemd-dev:armhf (250.3-2+rpi1) ...
Setting up libprocps8:armhf (2:3.3.17-7) ...
Setting up libp11-kit-dev:armhf (0.24.0-6) ...
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up libcbor-dev:armhf (0.8.0-2) ...
Setting up gettext (0.21-4) ...
Setting up libgmp-dev:armhf (2:6.2.1+dfsg-3) ...
Setting up nettle-dev:armhf (3.7.3-1) ...
Setting up libtool (2.4.6-15) ...
Setting up libarchive13:armhf (3.5.2-1) ...
Setting up libpq5:armhf (14.2-1+b2) ...
Setting up m4 (1.4.18-5) ...
Setting up libpq-dev (14.2-1+b2) ...
Setting up libcurl3-gnutls:armhf (7.81.0-1+b1) ...
Setting up liborcania-dev:armhf (2.2.1-1) ...
Setting up libcurl4-gnutls-dev:armhf (7.81.0-1+b1) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libldap2-dev (2.5.11+dfsg-1+rpi1) ...
Setting up libunbound8:armhf (1.13.1-1) ...
Setting up libulfius2.7:armhf (2.7.7-1) ...
Setting up autoconf (2.71-2) ...
Setting up libmariadb-dev (1:10.6.7-3+rpi1) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up libhoel1.4:armhf (1.4.18-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up procps (2:3.3.17-7) ...
Setting up libcurl4:armhf (7.81.0-1+b1) ...
Setting up libyder-dev:armhf (1.4.14-1) ...
Setting up librhonabwy1.1:armhf (1.1.2-1) ...
Setting up automake (1:1.16.5-1.1) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libmariadb-dev-compat:armhf (1:10.6.7-3+rpi1) ...
Setting up libgnutls-dane0:armhf (3.7.3-4) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.10.1-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libiddawc1.1:armhf (1.1.1-2) ...
Setting up dh-autoreconf (20) ...
Setting up cmake (3.22.1-1+b1) ...
Setting up default-libmysqlclient-dev:armhf (1.0.8) ...
Setting up libgnutls28-dev:armhf (3.7.3-4) ...
Setting up libhoel-dev:armhf (1.4.18-1) ...
Setting up debhelper (13.6) ...
Setting up libmicrohttpd-dev:armhf (0.9.75-3) ...
Setting up libulfius-dev:armhf (2.7.7-1) ...
Setting up librhonabwy-dev:armhf (1.1.2-1) ...
Setting up libiddawc-dev:armhf (1.1.1-2) ...
Setting up sbuild-build-depends-glewlwyd-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.33-5+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.37.90.20220207-1+rpi1 dpkg-dev_1.21.1+rpi1 g++-11_11.2.0-16+rpi1 gcc-11_11.2.0-16+rpi1 libc6-dev_2.33-5+rpi1 libstdc++-11-dev_11.2.0-16+rpi1 libstdc++6_11.2.0-16+rpi1 linux-libc-dev_5.15.15-2+rpi1
Package versions: adduser_3.118 apt_2.3.15 autoconf_2.71-2 automake_1:1.16.5-1.1 autopoint_0.21-4 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.5.52 bash_5.1-6 binutils_2.37.90.20220207-1+rpi1 binutils-arm-linux-gnueabihf_2.37.90.20220207-1+rpi1 binutils-common_2.37.90.20220207-1+rpi1 bsdextrautils_2.37.3-1 bsdutils_1:2.37.3-1 build-essential_12.9 bzip2_1.0.8-5 cmake_3.22.1-1+b1 cmake-data_3.22.1-1 coreutils_8.32-4.1 cpp_4:11.2.0-2+rpi1 cpp-11_11.2.0-16+rpi1 dash_0.5.11+git20210903+057cd650a4ed-3 debconf_1.5.79 debhelper_13.6 debianutils_4.11.2 default-libmysqlclient-dev_1.0.8 dh-autoreconf_20 dh-elpa-helper_2.0.10 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-3 dpkg_1.21.1+rpi1 dpkg-dev_1.21.1+rpi1 dwz_0.14-1 e2fsprogs_1.46.5-2 emacsen-common_3.0.4 fakeroot_1.27-1 file_1:5.41-2 findutils_4.8.0-1 g++_4:11.2.0-2+rpi1 g++-11_11.2.0-16+rpi1 gcc_4:11.2.0-2+rpi1 gcc-11_11.2.0-16+rpi1 gcc-11-base_11.2.0-16+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-3 gnupg-l10n_2.2.27-3 gnupg-utils_2.2.27-3 gpg_2.2.27-3 gpg-agent_2.2.27-3 gpg-wks-client_2.2.27-3 gpg-wks-server_2.2.27-3 gpgconf_2.2.27-3 gpgsm_2.2.27-3 gpgv_2.2.27-3 grep_3.7-1 groff-base_1.22.4-8 gzip_1.10-4 hostname_3.23 init-system-helpers_1.61 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.3.15 libarchive-zip-perl_1.68-1 libarchive13_3.5.2-1 libasan6_11.2.0-16+rpi1 libassuan0_2.5.5-1 libatomic1_11.2.0-16+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1 libbinutils_2.37.90.20220207-1+rpi1 libblkid1_2.37.3-1 libbrotli1_1.0.9-2+b1 libbz2-1.0_1.0.8-5 libc-bin_2.33-5+rpi1 libc-dev-bin_2.33-5+rpi1 libc6_2.33-5+rpi1 libc6-dev_2.33-5+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcbor-dev_0.8.0-2 libcbor0.8_0.8.0-2 libcc1-0_11.2.0-16+rpi1 libcom-err2_1.46.5-2 libconfig-dev_1.5-0.4 libconfig9_1.5-0.4 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.37.90.20220207-1+rpi1 libctf0_2.37.90.20220207-1+rpi1 libcurl3-gnutls_7.81.0-1+b1 libcurl4_7.81.0-1+b1 libcurl4-gnutls-dev_7.81.0-1+b1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.261 libdebhelper-perl_13.6 libdpkg-perl_1.21.1+rpi1 libelf1_0.186-1 libevent-2.1-7_2.1.12-stable-1 libexpat1_2.4.7-1 libext2fs2_1.46.5-2 libfakeroot_1.27-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.2.0-16+rpi1 libgcc-s1_11.2.0-16+rpi1 libgcrypt20_1.9.4-5 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.70.4-1 libgmp-dev_2:6.2.1+dfsg-3 libgmp10_2:6.2.1+dfsg-3 libgmpxx4ldbl_2:6.2.1+dfsg-3 libgnutls-dane0_3.7.3-4 libgnutls-openssl27_3.7.3-4 libgnutls28-dev_3.7.3-4 libgnutls30_3.7.3-4 libgnutlsxx28_3.7.3-4 libgomp1_11.2.0-16+rpi1 libgpg-error0_1.43-3 libgssapi-krb5-2_1.18.3-7 libhoel-dev_1.4.18-1 libhoel1.4_1.4.18-1 libhogweed6_3.7.3-1 libicu67_67.1-7 libiddawc-dev_1.1.1-2 libiddawc1.1_1.1.1-2 libidn2-0_2.3.2-2 libidn2-dev_2.3.2-2 libisl23_0.24-2 libjansson-dev_2.13.1-1.1 libjansson4_2.13.1-1.1 libjs-jquery_3.6.0+dfsg+~3.5.13-1 libjsoncpp25_1.9.5-3 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1+b1 libldap-2.5-0_2.5.11+dfsg-1+rpi1 libldap-dev_2.5.11+dfsg-1+rpi1 libldap2-dev_2.5.11+dfsg-1+rpi1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.41-2 libmagic1_1:5.41-2 libmariadb-dev_1:10.6.7-3+rpi1 libmariadb-dev-compat_1:10.6.7-3+rpi1 libmariadb3_1:10.6.7-3+rpi1 libmicrohttpd-dev_0.9.75-3 libmicrohttpd12_0.9.75-3 libmount1_2.37.3-1 libmpc3_1.2.1-1 libmpfr6_4.1.0-3 libncurses6_6.3-2 libncursesw6_6.3-2 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 liboath-dev_2.6.7-3 liboath0_2.6.7-3 liborcania-dev_2.2.1-1 liborcania2.2_2.2.1-1 libp11-kit-dev_0.24.0-6 libp11-kit0_0.24.0-6 libpam-modules_1.4.0-11 libpam-modules-bin_1.4.0-11 libpam-runtime_1.4.0-11 libpam0g_1.4.0-11 libpcre2-8-0_10.39-3 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libperl5.34_5.34.0-3 libpipeline1_1.5.5-1 libpq-dev_14.2-1+b2 libpq5_14.2-1+b2 libprocps8_2:3.3.17-7 libpsl5_0.21.0-1.2 libreadline8_8.1.2-1 librhash0_1.4.2-1 librhonabwy-dev_1.1.2-1 librhonabwy1.1_1.1.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg-2+b1 libsasl2-modules-db_2.1.28+dfsg-2+b1 libseccomp2_2.5.3-2+rpi1 libselinux1_3.3-1 libsemanage-common_3.3-1 libsemanage2_3.3-1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.37.3-1 libsqlite3-0_3.38.1-1 libsqlite3-dev_3.38.1-1 libss2_1.46.5-2 libssh2-1_1.10.0-3 libssl-dev_1.1.1n-1 libssl1.1_1.1.1n-1 libstdc++-11-dev_11.2.0-16+rpi1 libstdc++6_11.2.0-16+rpi1 libsub-override-perl_0.09-2 libsystemd-dev_250.3-2+rpi1 libsystemd0_250.3-2+rpi1 libtasn1-6_4.18.0-4 libtasn1-6-dev_4.18.0-4 libtinfo6_6.3-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libubsan1_11.2.0-16+rpi1 libuchardet0_0.0.7-1 libudev1_250.3-2+rpi1 libulfius-dev_2.7.7-1 libulfius2.7_2.7.7-1 libunbound8_1.13.1-1 libunistring2_1.0-1 libuuid1_2.37.3-1 libuv1_1.43.0-1 libxml2_2.9.13+dfsg-1 libxxhash0_0.8.0-2+rpi1 libyder-dev_1.4.14-1 libyder2.0_1.4.14-1 libzstd1_1.4.8+dfsg-3+rpi1 linux-libc-dev_5.15.15-2+rpi1 login_1:4.11.1+dfsg1-1 logsave_1.46.5-2 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.1-1 mariadb-common_1:10.6.7-3+rpi1 mawk_1.3.4.20200120-3 mount_2.37.3-1 mysql-common_5.8+1.0.8 ncurses-base_6.3-2 ncurses-bin_6.3-2 netbase_6.3 nettle-dev_3.7.3-1 passwd_1:4.11.1+dfsg1-1 patch_2.7.6-7 perl_5.34.0-3 perl-base_5.34.0-3 perl-modules-5.32_5.32.1-6 perl-modules-5.34_5.34.0-3 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 procps_2:3.3.17-7 raspbian-archive-keyring_20120528.2 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-glewlwyd-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.01-1 tar_1.34+dfsg-1 tzdata_2021e-1 util-linux_2.37.3-1 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.LvoKOpAN/trustedkeys.kbx': General error
gpgv: Signature made Fri Mar 18 01:08:29 2022 UTC
gpgv:                using RSA key 8405B02FCC28EF9744C8F253FE82139440BD22B9
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./glewlwyd_2.6.1-2.dsc
dpkg-source: info: extracting glewlwyd in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking glewlwyd_2.6.1.orig.tar.gz
dpkg-source: info: unpacking glewlwyd_2.6.1-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying webauthn.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-d500c5a8-c406-4541-ac14-5fcff00280c8
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package glewlwyd
dpkg-buildpackage: info: source version 2.6.1-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --buildsystem=cmake --builddirectory=build
   dh_auto_clean -O--buildsystem=cmake -O--builddirectory=build
   dh_autoreconf_clean -O--buildsystem=cmake -O--builddirectory=build
   debian/rules override_dh_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_clean --
rm -rf webapp-src/output webapp-src/node_modules/
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
 debian/rules binary-arch
dh binary-arch --buildsystem=cmake --builddirectory=build
   dh_update_autotools_config -a -O--buildsystem=cmake -O--builddirectory=build
   dh_autoreconf -a -O--buildsystem=cmake -O--builddirectory=build
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# add a fake empty file in webapp-src/output so dh_install will not fail
mkdir webapp-src/output/ && touch webapp-src/output/admin.js
# configure cmake build
dh_auto_configure --  \
                    -DSKIP_BUILD_RPATH=TRUE \
                    -DDOWNLOAD_DEPENDENCIES=OFF \
                    --no-warn-unused-cli
	cd build && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DSKIP_BUILD_RPATH=TRUE -DDOWNLOAD_DEPENDENCIES=OFF --no-warn-unused-cli ..
Not searching for unused variables given on the command line.
-- The C compiler identification is GNU 11.2.0
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Looking for __GNU_LIBRARY__
-- Looking for __GNU_LIBRARY__ - found
-- Looking for pthread.h
-- Looking for pthread.h - found
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed
-- Looking for pthread_create in pthreads
-- Looking for pthread_create in pthreads - not found
-- Looking for pthread_create in pthread
-- Looking for pthread_create in pthread - found
-- Found Threads: TRUE  
-- Found Jansson: /usr/lib/arm-linux-gnueabihf/libjansson.so (found version "2.13.1") 
-- Found Jansson: /usr/lib/arm-linux-gnueabihf/libjansson.so (found suitable version "2.13.1", minimum required is "2.11") 
-- Found GnuTLS: /usr/lib/arm-linux-gnueabihf/libgnutls.so (found version "3.7.3") 
-- Found Nettle: /usr/lib/arm-linux-gnueabihf/libnettle.so  
-- Found Libconfig: /usr/lib/arm-linux-gnueabihf/libconfig.so  
-- Found MHD: /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so (found version "0.9.75") 
-- Found ZLIB: /usr/lib/arm-linux-gnueabihf/libz.so (found version "1.2.11") 
-- Found Ldap: /usr/lib/arm-linux-gnueabihf/libldap.so  
-- Found LibOath: /usr/lib/arm-linux-gnueabihf/liboath.so  
-- Found LibCBOR: /usr/lib/arm-linux-gnueabihf/libcbor.so  
-- Download required dependencies:       OFF
-- Build Mock modules:                   OFF
-- Build backend user module Database:   ON
-- Build backend user module LDAP:       ON
-- Build backend user module HTTP:       ON
-- Build backend client module Database: ON
-- Build backend client module LDAP:     ON
-- Build scheme module retype password:  ON
-- Build scheme module e-mail code:      ON
-- Build scheme module OTP:              ON
-- Build scheme module WebAuthn:         ON
-- Build scheme module TLS Certificate:  ON
-- Build scheme module HTTP:             ON
-- Build scheme module OAuth2:           ON
-- Build plugin module legacy oauth2:    ON
-- Build plugin module OpenID Connect:   ON
-- Build plugin register new account:    ON
-- Build the testing tree:               OFF
-- Build RPM package:                    OFF
-- Configuring done
-- Generating done
-- Build files have been written to: /<<PKGBUILDDIR>>/build
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_build -a -O--buildsystem=cmake -O--builddirectory=build
	cd build && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles /<<PKGBUILDDIR>>/build//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/glewlwyd.dir/build.make CMakeFiles/glewlwyd.dir/depend
make  -f CMakeFiles/usermoddatabase.dir/build.make CMakeFiles/usermoddatabase.dir/depend
make  -f CMakeFiles/usermodldap.dir/build.make CMakeFiles/usermodldap.dir/depend
make  -f CMakeFiles/usermodhttp.dir/build.make CMakeFiles/usermodhttp.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/usermoddatabase.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/usermodldap.dir/DependInfo.cmake --color=
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/usermodhttp.dir/DependInfo.cmake --color=
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/glewlwyd.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/usermodldap.dir/build.make CMakeFiles/usermodldap.dir/build
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/usermoddatabase.dir/build.make CMakeFiles/usermoddatabase.dir/build
make  -f CMakeFiles/usermodhttp.dir/build.make CMakeFiles/usermodhttp.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/glewlwyd.dir/build.make CMakeFiles/glewlwyd.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[  3%] Building C object CMakeFiles/usermoddatabase.dir/src/misc.c.o
[  3%] Building C object CMakeFiles/usermodldap.dir/src/misc.c.o
[  4%] Building C object CMakeFiles/usermodhttp.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dusermodldap_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/usermodldap.dir/src/misc.c.o -MF CMakeFiles/usermodldap.dir/src/misc.c.o.d -o CMakeFiles/usermodldap.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
/usr/bin/cc -D_GNU_SOURCE -Dusermoddatabase_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/usermoddatabase.dir/src/misc.c.o -MF CMakeFiles/usermoddatabase.dir/src/misc.c.o.d -o CMakeFiles/usermoddatabase.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
/usr/bin/cc -D_GNU_SOURCE -Dusermodhttp_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/usermodhttp.dir/src/misc.c.o -MF CMakeFiles/usermodhttp.dir/src/misc.c.o.d -o CMakeFiles/usermodhttp.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[  6%] Building C object CMakeFiles/glewlwyd.dir/src/client.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/client.c.o -MF CMakeFiles/glewlwyd.dir/src/client.c.o.d -o CMakeFiles/glewlwyd.dir/src/client.c.o -c /<<PKGBUILDDIR>>/src/client.c
[  8%] Building C object CMakeFiles/usermoddatabase.dir/src/user/database.c.o
/usr/bin/cc -D_GNU_SOURCE -Dusermoddatabase_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/usermoddatabase.dir/src/user/database.c.o -MF CMakeFiles/usermoddatabase.dir/src/user/database.c.o.d -o CMakeFiles/usermoddatabase.dir/src/user/database.c.o -c /<<PKGBUILDDIR>>/src/user/database.c
[  9%] Building C object CMakeFiles/usermodhttp.dir/src/user/http.c.o
/usr/bin/cc -D_GNU_SOURCE -Dusermodhttp_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/usermodhttp.dir/src/user/http.c.o -MF CMakeFiles/usermodhttp.dir/src/user/http.c.o.d -o CMakeFiles/usermodhttp.dir/src/user/http.c.o -c /<<PKGBUILDDIR>>/src/user/http.c
[ 11%] Building C object CMakeFiles/usermodldap.dir/src/user/ldap.c.o
/usr/bin/cc -D_GNU_SOURCE -Dusermodldap_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/usermodldap.dir/src/user/ldap.c.o -MF CMakeFiles/usermodldap.dir/src/user/ldap.c.o.d -o CMakeFiles/usermodldap.dir/src/user/ldap.c.o -c /<<PKGBUILDDIR>>/src/user/ldap.c
[ 13%] Building C object CMakeFiles/glewlwyd.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/misc.c.o -MF CMakeFiles/glewlwyd.dir/src/misc.c.o.d -o CMakeFiles/glewlwyd.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 14%] Linking C shared module user/libusermodhttp.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/usermodhttp.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o user/libusermodhttp.so CMakeFiles/usermodhttp.dir/src/misc.c.o CMakeFiles/usermodhttp.dir/src/user/http.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 14%] Built target usermodhttp
make  -f CMakeFiles/clientmoddatabase.dir/build.make CMakeFiles/clientmoddatabase.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/clientmoddatabase.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/clientmoddatabase.dir/build.make CMakeFiles/clientmoddatabase.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 16%] Building C object CMakeFiles/clientmoddatabase.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dclientmoddatabase_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/clientmoddatabase.dir/src/misc.c.o -MF CMakeFiles/clientmoddatabase.dir/src/misc.c.o.d -o CMakeFiles/clientmoddatabase.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 18%] Building C object CMakeFiles/glewlwyd.dir/src/module.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/module.c.o -MF CMakeFiles/glewlwyd.dir/src/module.c.o.d -o CMakeFiles/glewlwyd.dir/src/module.c.o -c /<<PKGBUILDDIR>>/src/module.c
[ 19%] Building C object CMakeFiles/clientmoddatabase.dir/src/client/database.c.o
/usr/bin/cc -D_GNU_SOURCE -Dclientmoddatabase_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/clientmoddatabase.dir/src/client/database.c.o -MF CMakeFiles/clientmoddatabase.dir/src/client/database.c.o.d -o CMakeFiles/clientmoddatabase.dir/src/client/database.c.o -c /<<PKGBUILDDIR>>/src/client/database.c
[ 21%] Linking C shared module user/libusermoddatabase.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/usermoddatabase.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o user/libusermoddatabase.so CMakeFiles/usermoddatabase.dir/src/misc.c.o CMakeFiles/usermoddatabase.dir/src/user/database.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 21%] Built target usermoddatabase
[ 22%] Building C object CMakeFiles/glewlwyd.dir/src/plugin.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/plugin.c.o -MF CMakeFiles/glewlwyd.dir/src/plugin.c.o.d -o CMakeFiles/glewlwyd.dir/src/plugin.c.o -c /<<PKGBUILDDIR>>/src/plugin.c
[ 24%] Linking C shared module client/libclientmoddatabase.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/clientmoddatabase.dir/link.txt --verbose=1
[ 26%] Linking C shared module user/libusermodldap.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/usermodldap.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o client/libclientmoddatabase.so CMakeFiles/clientmoddatabase.dir/src/misc.c.o CMakeFiles/clientmoddatabase.dir/src/client/database.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o user/libusermodldap.so CMakeFiles/usermodldap.dir/src/misc.c.o CMakeFiles/usermodldap.dir/src/user/ldap.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so /usr/lib/arm-linux-gnueabihf/libldap.so -llber 
make  -f CMakeFiles/clientmodldap.dir/build.make CMakeFiles/clientmodldap.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/clientmodldap.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/clientmodldap.dir/build.make CMakeFiles/clientmodldap.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 27%] Building C object CMakeFiles/clientmodldap.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dclientmodldap_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/clientmodldap.dir/src/misc.c.o -MF CMakeFiles/clientmodldap.dir/src/misc.c.o.d -o CMakeFiles/clientmodldap.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 27%] Built target clientmoddatabase
[ 27%] Built target usermodldap
[ 29%] Building C object CMakeFiles/glewlwyd.dir/src/scope.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/scope.c.o -MF CMakeFiles/glewlwyd.dir/src/scope.c.o.d -o CMakeFiles/glewlwyd.dir/src/scope.c.o -c /<<PKGBUILDDIR>>/src/scope.c
[ 31%] Building C object CMakeFiles/glewlwyd.dir/src/session.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/session.c.o -MF CMakeFiles/glewlwyd.dir/src/session.c.o.d -o CMakeFiles/glewlwyd.dir/src/session.c.o -c /<<PKGBUILDDIR>>/src/session.c
[ 32%] Building C object CMakeFiles/clientmodldap.dir/src/client/ldap.c.o
/usr/bin/cc -D_GNU_SOURCE -Dclientmodldap_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/clientmodldap.dir/src/client/ldap.c.o -MF CMakeFiles/clientmodldap.dir/src/client/ldap.c.o.d -o CMakeFiles/clientmodldap.dir/src/client/ldap.c.o -c /<<PKGBUILDDIR>>/src/client/ldap.c
[ 34%] Building C object CMakeFiles/glewlwyd.dir/src/static_compressed_inmemory_website_callback.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/static_compressed_inmemory_website_callback.c.o -MF CMakeFiles/glewlwyd.dir/src/static_compressed_inmemory_website_callback.c.o.d -o CMakeFiles/glewlwyd.dir/src/static_compressed_inmemory_website_callback.c.o -c /<<PKGBUILDDIR>>/src/static_compressed_inmemory_website_callback.c
make  -f CMakeFiles/schememodpassword.dir/build.make CMakeFiles/schememodpassword.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/schememodpassword.dir/DependInfo.cmake --color=
make  -f CMakeFiles/schememodemail.dir/build.make CMakeFiles/schememodemail.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/schememodemail.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/schememodpassword.dir/build.make CMakeFiles/schememodpassword.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/schememodemail.dir/build.make CMakeFiles/schememodemail.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 36%] Building C object CMakeFiles/schememodpassword.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodpassword_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodpassword.dir/src/misc.c.o -MF CMakeFiles/schememodpassword.dir/src/misc.c.o.d -o CMakeFiles/schememodpassword.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 37%] Building C object CMakeFiles/schememodemail.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodemail_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodemail.dir/src/misc.c.o -MF CMakeFiles/schememodemail.dir/src/misc.c.o.d -o CMakeFiles/schememodemail.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 39%] Building C object CMakeFiles/schememodpassword.dir/src/scheme/password.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodpassword_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodpassword.dir/src/scheme/password.c.o -MF CMakeFiles/schememodpassword.dir/src/scheme/password.c.o.d -o CMakeFiles/schememodpassword.dir/src/scheme/password.c.o -c /<<PKGBUILDDIR>>/src/scheme/password.c
[ 40%] Building C object CMakeFiles/schememodemail.dir/src/scheme/email.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodemail_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodemail.dir/src/scheme/email.c.o -MF CMakeFiles/schememodemail.dir/src/scheme/email.c.o.d -o CMakeFiles/schememodemail.dir/src/scheme/email.c.o -c /<<PKGBUILDDIR>>/src/scheme/email.c
[ 42%] Linking C shared module scheme/libschememodpassword.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/schememodpassword.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o scheme/libschememodpassword.so CMakeFiles/schememodpassword.dir/src/misc.c.o CMakeFiles/schememodpassword.dir/src/scheme/password.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
[ 44%] Building C object CMakeFiles/glewlwyd.dir/src/http_compression_callback.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/http_compression_callback.c.o -MF CMakeFiles/glewlwyd.dir/src/http_compression_callback.c.o.d -o CMakeFiles/glewlwyd.dir/src/http_compression_callback.c.o -c /<<PKGBUILDDIR>>/src/http_compression_callback.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 44%] Built target schememodpassword
[ 45%] Building C object CMakeFiles/glewlwyd.dir/src/user.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/user.c.o -MF CMakeFiles/glewlwyd.dir/src/user.c.o.d -o CMakeFiles/glewlwyd.dir/src/user.c.o -c /<<PKGBUILDDIR>>/src/user.c
make  -f CMakeFiles/schememodotp.dir/build.make CMakeFiles/schememodotp.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/schememodotp.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/schememodotp.dir/build.make CMakeFiles/schememodotp.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 47%] Building C object CMakeFiles/schememodotp.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodotp_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodotp.dir/src/misc.c.o -MF CMakeFiles/schememodotp.dir/src/misc.c.o.d -o CMakeFiles/schememodotp.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 49%] Linking C shared module scheme/libschememodemail.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/schememodemail.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o scheme/libschememodemail.so CMakeFiles/schememodemail.dir/src/misc.c.o CMakeFiles/schememodemail.dir/src/scheme/email.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 49%] Built target schememodemail
[ 50%] Building C object CMakeFiles/glewlwyd.dir/src/api_key.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/api_key.c.o -MF CMakeFiles/glewlwyd.dir/src/api_key.c.o.d -o CMakeFiles/glewlwyd.dir/src/api_key.c.o -c /<<PKGBUILDDIR>>/src/api_key.c
[ 52%] Building C object CMakeFiles/schememodotp.dir/src/scheme/otp.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodotp_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodotp.dir/src/scheme/otp.c.o -MF CMakeFiles/schememodotp.dir/src/scheme/otp.c.o.d -o CMakeFiles/schememodotp.dir/src/scheme/otp.c.o -c /<<PKGBUILDDIR>>/src/scheme/otp.c
make  -f CMakeFiles/schememodwebauthn.dir/build.make CMakeFiles/schememodwebauthn.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/schememodwebauthn.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/schememodwebauthn.dir/build.make CMakeFiles/schememodwebauthn.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 54%] Building C object CMakeFiles/schememodwebauthn.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodwebauthn_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodwebauthn.dir/src/misc.c.o -MF CMakeFiles/schememodwebauthn.dir/src/misc.c.o.d -o CMakeFiles/schememodwebauthn.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 55%] Linking C shared module client/libclientmodldap.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/clientmodldap.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o client/libclientmodldap.so CMakeFiles/clientmodldap.dir/src/misc.c.o CMakeFiles/clientmodldap.dir/src/client/ldap.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so /usr/lib/arm-linux-gnueabihf/libldap.so -llber 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 55%] Built target clientmodldap
[ 57%] Building C object CMakeFiles/glewlwyd.dir/src/metrics.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/metrics.c.o -MF CMakeFiles/glewlwyd.dir/src/metrics.c.o.d -o CMakeFiles/glewlwyd.dir/src/metrics.c.o -c /<<PKGBUILDDIR>>/src/metrics.c
[ 59%] Building C object CMakeFiles/schememodwebauthn.dir/src/scheme/webauthn.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodwebauthn_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodwebauthn.dir/src/scheme/webauthn.c.o -MF CMakeFiles/schememodwebauthn.dir/src/scheme/webauthn.c.o.d -o CMakeFiles/schememodwebauthn.dir/src/scheme/webauthn.c.o -c /<<PKGBUILDDIR>>/src/scheme/webauthn.c
make  -f CMakeFiles/schememodcertificate.dir/build.make CMakeFiles/schememodcertificate.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/schememodcertificate.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/schememodcertificate.dir/build.make CMakeFiles/schememodcertificate.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 60%] Building C object CMakeFiles/glewlwyd.dir/src/webservice.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/webservice.c.o -MF CMakeFiles/glewlwyd.dir/src/webservice.c.o.d -o CMakeFiles/glewlwyd.dir/src/webservice.c.o -c /<<PKGBUILDDIR>>/src/webservice.c
[ 62%] Linking C shared module scheme/libschememodotp.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/schememodotp.dir/link.txt --verbose=1
[ 63%] Building C object CMakeFiles/schememodcertificate.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodcertificate_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodcertificate.dir/src/misc.c.o -MF CMakeFiles/schememodcertificate.dir/src/misc.c.o.d -o CMakeFiles/schememodcertificate.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o scheme/libschememodotp.so CMakeFiles/schememodotp.dir/src/misc.c.o CMakeFiles/schememodotp.dir/src/scheme/otp.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so /usr/lib/arm-linux-gnueabihf/liboath.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 63%] Built target schememodotp
[ 65%] Building C object CMakeFiles/glewlwyd.dir/src/glewlwyd.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/glewlwyd.dir/src/glewlwyd.c.o -MF CMakeFiles/glewlwyd.dir/src/glewlwyd.c.o.d -o CMakeFiles/glewlwyd.dir/src/glewlwyd.c.o -c /<<PKGBUILDDIR>>/src/glewlwyd.c
[ 67%] Building C object CMakeFiles/schememodcertificate.dir/src/scheme/certificate.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodcertificate_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodcertificate.dir/src/scheme/certificate.c.o -MF CMakeFiles/schememodcertificate.dir/src/scheme/certificate.c.o.d -o CMakeFiles/schememodcertificate.dir/src/scheme/certificate.c.o -c /<<PKGBUILDDIR>>/src/scheme/certificate.c
[ 68%] Linking C shared module scheme/libschememodcertificate.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/schememodcertificate.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o scheme/libschememodcertificate.so CMakeFiles/schememodcertificate.dir/src/misc.c.o CMakeFiles/schememodcertificate.dir/src/scheme/certificate.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 68%] Built target schememodcertificate
make  -f CMakeFiles/schememodhttp.dir/build.make CMakeFiles/schememodhttp.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/schememodhttp.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/schememodhttp.dir/build.make CMakeFiles/schememodhttp.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 70%] Building C object CMakeFiles/schememodhttp.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodhttp_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodhttp.dir/src/misc.c.o -MF CMakeFiles/schememodhttp.dir/src/misc.c.o.d -o CMakeFiles/schememodhttp.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 72%] Building C object CMakeFiles/schememodhttp.dir/src/scheme/http.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodhttp_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodhttp.dir/src/scheme/http.c.o -MF CMakeFiles/schememodhttp.dir/src/scheme/http.c.o.d -o CMakeFiles/schememodhttp.dir/src/scheme/http.c.o -c /<<PKGBUILDDIR>>/src/scheme/http.c
make  -f CMakeFiles/schememodoauth2.dir/build.make CMakeFiles/schememodoauth2.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/schememodoauth2.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/schememodoauth2.dir/build.make CMakeFiles/schememodoauth2.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 73%] Building C object CMakeFiles/schememodoauth2.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodoauth2_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodoauth2.dir/src/misc.c.o -MF CMakeFiles/schememodoauth2.dir/src/misc.c.o.d -o CMakeFiles/schememodoauth2.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 75%] Linking C shared module scheme/libschememodhttp.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/schememodhttp.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o scheme/libschememodhttp.so CMakeFiles/schememodhttp.dir/src/misc.c.o CMakeFiles/schememodhttp.dir/src/scheme/http.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 75%] Built target schememodhttp
make  -f CMakeFiles/protocol_oauth2.dir/build.make CMakeFiles/protocol_oauth2.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/protocol_oauth2.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/protocol_oauth2.dir/build.make CMakeFiles/protocol_oauth2.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 77%] Building C object CMakeFiles/protocol_oauth2.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dprotocol_oauth2_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/protocol_oauth2.dir/src/misc.c.o -MF CMakeFiles/protocol_oauth2.dir/src/misc.c.o.d -o CMakeFiles/protocol_oauth2.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 78%] Building C object CMakeFiles/schememodoauth2.dir/src/scheme/oauth2.c.o
/usr/bin/cc -D_GNU_SOURCE -Dschememodoauth2_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/schememodoauth2.dir/src/scheme/oauth2.c.o -MF CMakeFiles/schememodoauth2.dir/src/scheme/oauth2.c.o.d -o CMakeFiles/schememodoauth2.dir/src/scheme/oauth2.c.o -c /<<PKGBUILDDIR>>/src/scheme/oauth2.c
[ 80%] Linking C executable glewlwyd
/usr/bin/cmake -E cmake_link_script CMakeFiles/glewlwyd.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/glewlwyd.dir/src/client.c.o CMakeFiles/glewlwyd.dir/src/misc.c.o CMakeFiles/glewlwyd.dir/src/module.c.o CMakeFiles/glewlwyd.dir/src/plugin.c.o CMakeFiles/glewlwyd.dir/src/scope.c.o CMakeFiles/glewlwyd.dir/src/session.c.o CMakeFiles/glewlwyd.dir/src/static_compressed_inmemory_website_callback.c.o CMakeFiles/glewlwyd.dir/src/http_compression_callback.c.o CMakeFiles/glewlwyd.dir/src/user.c.o CMakeFiles/glewlwyd.dir/src/api_key.c.o CMakeFiles/glewlwyd.dir/src/metrics.c.o CMakeFiles/glewlwyd.dir/src/webservice.c.o CMakeFiles/glewlwyd.dir/src/glewlwyd.c.o -o glewlwyd  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 80%] Built target glewlwyd
make  -f CMakeFiles/protocol_oidc.dir/build.make CMakeFiles/protocol_oidc.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/protocol_oidc.dir/DependInfo.cmake --color=
[ 81%] Building C object CMakeFiles/protocol_oauth2.dir/src/plugin/protocol_oauth2.c.o
/usr/bin/cc -D_GNU_SOURCE -Dprotocol_oauth2_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/protocol_oauth2.dir/src/plugin/protocol_oauth2.c.o -MF CMakeFiles/protocol_oauth2.dir/src/plugin/protocol_oauth2.c.o.d -o CMakeFiles/protocol_oauth2.dir/src/plugin/protocol_oauth2.c.o -c /<<PKGBUILDDIR>>/src/plugin/protocol_oauth2.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/protocol_oidc.dir/build.make CMakeFiles/protocol_oidc.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 83%] Building C object CMakeFiles/protocol_oidc.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dprotocol_oidc_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/protocol_oidc.dir/src/misc.c.o -MF CMakeFiles/protocol_oidc.dir/src/misc.c.o.d -o CMakeFiles/protocol_oidc.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 85%] Linking C shared module scheme/libschememodwebauthn.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/schememodwebauthn.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o scheme/libschememodwebauthn.so CMakeFiles/schememodwebauthn.dir/src/misc.c.o CMakeFiles/schememodwebauthn.dir/src/scheme/webauthn.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so /usr/lib/arm-linux-gnueabihf/libcbor.so /usr/lib/arm-linux-gnueabihf/libldap.so /usr/lib/arm-linux-gnueabihf/librhonabwy.so 
[ 86%] Building C object CMakeFiles/protocol_oidc.dir/src/plugin/protocol_oidc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dprotocol_oidc_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/protocol_oidc.dir/src/plugin/protocol_oidc.c.o -MF CMakeFiles/protocol_oidc.dir/src/plugin/protocol_oidc.c.o.d -o CMakeFiles/protocol_oidc.dir/src/plugin/protocol_oidc.c.o -c /<<PKGBUILDDIR>>/src/plugin/protocol_oidc.c
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 86%] Built target schememodwebauthn
[ 88%] Building C object CMakeFiles/protocol_oauth2.dir/docs/resources/ulfius/glewlwyd_resource.c.o
/usr/bin/cc -D_GNU_SOURCE -Dprotocol_oauth2_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/protocol_oauth2.dir/docs/resources/ulfius/glewlwyd_resource.c.o -MF CMakeFiles/protocol_oauth2.dir/docs/resources/ulfius/glewlwyd_resource.c.o.d -o CMakeFiles/protocol_oauth2.dir/docs/resources/ulfius/glewlwyd_resource.c.o -c /<<PKGBUILDDIR>>/docs/resources/ulfius/glewlwyd_resource.c
[ 90%] Building C object CMakeFiles/protocol_oidc.dir/docs/resources/ulfius/oidc_resource.c.o
/usr/bin/cc -D_GNU_SOURCE -Dprotocol_oidc_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/protocol_oidc.dir/docs/resources/ulfius/oidc_resource.c.o -MF CMakeFiles/protocol_oidc.dir/docs/resources/ulfius/oidc_resource.c.o.d -o CMakeFiles/protocol_oidc.dir/docs/resources/ulfius/oidc_resource.c.o -c /<<PKGBUILDDIR>>/docs/resources/ulfius/oidc_resource.c
make  -f CMakeFiles/protocol_register.dir/build.make CMakeFiles/protocol_register.dir/depend
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/protocol_register.dir/DependInfo.cmake --color=
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/protocol_register.dir/build.make CMakeFiles/protocol_register.dir/build
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 91%] Building C object CMakeFiles/protocol_register.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Dprotocol_register_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/protocol_register.dir/src/misc.c.o -MF CMakeFiles/protocol_register.dir/src/misc.c.o.d -o CMakeFiles/protocol_register.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
[ 93%] Linking C shared module scheme/libschememodoauth2.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/schememodoauth2.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o scheme/libschememodoauth2.so CMakeFiles/schememodoauth2.dir/src/misc.c.o CMakeFiles/schememodoauth2.dir/src/scheme/oauth2.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so /usr/lib/arm-linux-gnueabihf/librhonabwy.so /usr/lib/arm-linux-gnueabihf/libiddawc.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 93%] Built target schememodoauth2
[ 95%] Building C object CMakeFiles/protocol_register.dir/src/plugin/register.c.o
/usr/bin/cc -D_GNU_SOURCE -Dprotocol_register_EXPORTS -I/<<PKGBUILDDIR>>/src -I/include -I/<<PKGBUILDDIR>>/docs/resources/ulfius -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -MD -MT CMakeFiles/protocol_register.dir/src/plugin/register.c.o -MF CMakeFiles/protocol_register.dir/src/plugin/register.c.o.d -o CMakeFiles/protocol_register.dir/src/plugin/register.c.o -c /<<PKGBUILDDIR>>/src/plugin/register.c
[ 96%] Linking C shared module plugin/libprotocol_register.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/protocol_register.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o plugin/libprotocol_register.so CMakeFiles/protocol_register.dir/src/misc.c.o CMakeFiles/protocol_register.dir/src/plugin/register.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 96%] Built target protocol_register
[ 98%] Linking C shared module plugin/libprotocol_oauth2.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/protocol_oauth2.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o plugin/libprotocol_oauth2.so CMakeFiles/protocol_oauth2.dir/src/misc.c.o CMakeFiles/protocol_oauth2.dir/src/plugin/protocol_oauth2.c.o CMakeFiles/protocol_oauth2.dir/docs/resources/ulfius/glewlwyd_resource.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so /usr/lib/arm-linux-gnueabihf/librhonabwy.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 98%] Built target protocol_oauth2
[100%] Linking C shared module plugin/libprotocol_oidc.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/protocol_oidc.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared  -o plugin/libprotocol_oidc.so CMakeFiles/protocol_oidc.dir/src/misc.c.o CMakeFiles/protocol_oidc.dir/src/plugin/protocol_oidc.c.o CMakeFiles/protocol_oidc.dir/docs/resources/ulfius/oidc_resource.c.o  -ldl -lcrypt -lpthread /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libconfig.so /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libhoel.so /usr/lib/arm-linux-gnueabihf/librhonabwy.so 
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target protocol_oidc
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
   dh_auto_test -a -O--buildsystem=cmake -O--builddirectory=build
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--buildsystem=cmake -O--builddirectory=build
   dh_prep -a -O--buildsystem=cmake -O--builddirectory=build
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
echo "do nothing here"
do nothing here
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installdocs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installchangelogs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installman -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installdebconf -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installinit -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installsystemd -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installsystemduser -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installlogrotate -a -O--buildsystem=cmake -O--builddirectory=build
   dh_perl -a -O--buildsystem=cmake -O--builddirectory=build
   dh_link -a -O--buildsystem=cmake -O--builddirectory=build
   dh_strip_nondeterminism -a -O--buildsystem=cmake -O--builddirectory=build
   dh_compress -a -O--buildsystem=cmake -O--builddirectory=build
   dh_fixperms -a -O--buildsystem=cmake -O--builddirectory=build
   dh_missing -a -O--buildsystem=cmake -O--builddirectory=build
   dh_dwz -a -O--buildsystem=cmake -O--builddirectory=build
   dh_strip -a -O--buildsystem=cmake -O--builddirectory=build
   dh_makeshlibs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_shlibdeps -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installdeb -a -O--buildsystem=cmake -O--builddirectory=build
   dh_gencontrol -a -O--buildsystem=cmake -O--builddirectory=build
   dh_md5sums -a -O--buildsystem=cmake -O--builddirectory=build
   dh_builddeb -a -O--buildsystem=cmake -O--builddirectory=build
dpkg-deb: building package 'glewlwyd' in '../glewlwyd_2.6.1-2_armhf.deb'.
dpkg-deb: building package 'glewlwyd-dbgsym' in '../glewlwyd-dbgsym_2.6.1-2_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../glewlwyd_2.6.1-2_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> -O../glewlwyd_2.6.1-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-03-20T08:04:09Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


glewlwyd_2.6.1-2_armhf.changes:
-------------------------------

Format: 1.8
Date: Thu, 17 Mar 2022 20:55:25 -0400
Source: glewlwyd
Binary: glewlwyd glewlwyd-dbgsym
Architecture: armhf
Version: 2.6.1-2
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Nicolas Mora <babelouest@debian.org>
Description:
 glewlwyd   - Single-Sign-On server with multiple factor authentication
Changes:
 glewlwyd (2.6.1-2) unstable; urgency=medium
 .
   * d/patches: possible buffer overflow during signature
       validation in webauthn assertion
Checksums-Sha1:
 bb47165cbaeef6ce90d31922db40dd2e695d0441 1088520 glewlwyd-dbgsym_2.6.1-2_armhf.deb
 96adc324a0cbcc1e902349bf7ee292fdec468e21 7354 glewlwyd_2.6.1-2_armhf.buildinfo
 29dec6b0a0cf1dd32c4ae791e6502bef2c4b9190 494724 glewlwyd_2.6.1-2_armhf.deb
Checksums-Sha256:
 707579d3a82fd030844490f933b34866df9b88651bc6ef16e495e1f19cb61cd2 1088520 glewlwyd-dbgsym_2.6.1-2_armhf.deb
 d9c752d126378f878675251e86752a9b6d2f8f340e65d10c70b9bdaa4d25864c 7354 glewlwyd_2.6.1-2_armhf.buildinfo
 74a05c5ef9f0c6b7039b7dcdaf565458c454971ec92958b96213b85da5028d78 494724 glewlwyd_2.6.1-2_armhf.deb
Files:
 161c913655ab306f512388384cd8f5e9 1088520 debug optional glewlwyd-dbgsym_2.6.1-2_armhf.deb
 4ff82c8b933a7279baad649deccf8e3f 7354 web optional glewlwyd_2.6.1-2_armhf.buildinfo
 e1ab88df1ff67c241abf585b082682f7 494724 web optional glewlwyd_2.6.1-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


glewlwyd-dbgsym_2.6.1-2_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 1088520 bytes: control archive=1280 bytes.
     948 bytes,    12 lines      control              
    1678 bytes,    16 lines      md5sums              
 Package: glewlwyd-dbgsym
 Source: glewlwyd
 Version: 2.6.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 1232
 Depends: glewlwyd (= 2.6.1-2)
 Section: debug
 Priority: optional
 Description: debug symbols for glewlwyd
 Build-Ids: 0e1d67a0a12b00e069f17e2f5d25ba05351f995d 1796cfba83a36676b2342ad2291a6cc6d67d6426 1adfda2f0674f305a21187a8e4855d6442a5d479 20220ff180466fe0f018a71da021b3d530468778 272f14cafd205794519a65c23367bbf4f3f39b08 33dd3f74429b981e954855398ac99cc75e30ee94 475df6637e5939aa3b452d74b82d9967d0aa6ee4 481da42d431fbfca64cab010a1f2f47c16af3119 74bf97e6594d13493b58831fb8bbccc885034803 8a5404fcc47c336ec483d34e960cf3a4c9ab84fc 9dec906c4d07a5e70eda06dc506d9b6c85cef615 a900d426ba06bd16dbd07fb387a03afcc8b03c79 a9beb0ccd5b396c57dcc39374ac0c5aaec113f2e c1ad602dc45142067bf287d4f110cc664c5ea717 ef6b392ac5a71202a1d7b09250f331660c9638a7

drwxr-xr-x root/root         0 2022-03-18 00:55 ./
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/0e/
-rw-r--r-- root/root     44548 2022-03-18 00:55 ./usr/lib/debug/.build-id/0e/1d67a0a12b00e069f17e2f5d25ba05351f995d.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/17/
-rw-r--r-- root/root    332168 2022-03-18 00:55 ./usr/lib/debug/.build-id/17/96cfba83a36676b2342ad2291a6cc6d67d6426.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/1a/
-rw-r--r-- root/root     83044 2022-03-18 00:55 ./usr/lib/debug/.build-id/1a/dfda2f0674f305a21187a8e4855d6442a5d479.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/20/
-rw-r--r-- root/root     15616 2022-03-18 00:55 ./usr/lib/debug/.build-id/20/220ff180466fe0f018a71da021b3d530468778.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/27/
-rw-r--r-- root/root     17548 2022-03-18 00:55 ./usr/lib/debug/.build-id/27/2f14cafd205794519a65c23367bbf4f3f39b08.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/33/
-rw-r--r-- root/root     28652 2022-03-18 00:55 ./usr/lib/debug/.build-id/33/dd3f74429b981e954855398ac99cc75e30ee94.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/47/
-rw-r--r-- root/root    269300 2022-03-18 00:55 ./usr/lib/debug/.build-id/47/5df6637e5939aa3b452d74b82d9967d0aa6ee4.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/48/
-rw-r--r-- root/root     41388 2022-03-18 00:55 ./usr/lib/debug/.build-id/48/1da42d431fbfca64cab010a1f2f47c16af3119.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/74/
-rw-r--r-- root/root     43360 2022-03-18 00:55 ./usr/lib/debug/.build-id/74/bf97e6594d13493b58831fb8bbccc885034803.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/8a/
-rw-r--r-- root/root     49360 2022-03-18 00:55 ./usr/lib/debug/.build-id/8a/5404fcc47c336ec483d34e960cf3a4c9ab84fc.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/9d/
-rw-r--r-- root/root     48868 2022-03-18 00:55 ./usr/lib/debug/.build-id/9d/ec906c4d07a5e70eda06dc506d9b6c85cef615.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/a9/
-rw-r--r-- root/root     23516 2022-03-18 00:55 ./usr/lib/debug/.build-id/a9/00d426ba06bd16dbd07fb387a03afcc8b03c79.debug
-rw-r--r-- root/root    100680 2022-03-18 00:55 ./usr/lib/debug/.build-id/a9/beb0ccd5b396c57dcc39374ac0c5aaec113f2e.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/c1/
-rw-r--r-- root/root     67580 2022-03-18 00:55 ./usr/lib/debug/.build-id/c1/ad602dc45142067bf287d4f110cc664c5ea717.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.build-id/ef/
-rw-r--r-- root/root     45632 2022-03-18 00:55 ./usr/lib/debug/.build-id/ef/6b392ac5a71202a1d7b09250f331660c9638a7.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     16924 2022-03-18 00:55 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/glewlwyd.debug
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-03-18 00:55 ./usr/share/doc/glewlwyd-dbgsym -> glewlwyd


glewlwyd_2.6.1-2_armhf.deb
--------------------------

 new Debian package, version 2.0.
 size 494724 bytes: control archive=5916 bytes.
      47 bytes,     2 lines      conffiles            
     439 bytes,    26 lines   *  config               #!/bin/sh
    1713 bytes,    36 lines      control              
    6614 bytes,    82 lines      md5sums              
    4644 bytes,   118 lines   *  postinst             #!/bin/sh
    2481 bytes,    86 lines   *  postrm               #!/bin/sh
     119 bytes,     8 lines   *  preinst              #!/bin/sh
     676 bytes,    24 lines   *  prerm                #!/bin/sh
    1993 bytes,    47 lines      templates            
 Package: glewlwyd
 Version: 2.6.1-2
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 1829
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: libc6 (>= 2.33), libcbor0.8 (>= 0.8.0), libconfig9, libcrypt1 (>= 1:4.1.0), libgnutls30 (>= 3.7.3), libhoel1.4 (>= 1.4.15), libiddawc1.1 (>= 1.1), libjansson4 (>= 2.7), libldap-2.5-0 (>= 2.5.4), libnettle8, liboath0 (>= 1.12.0), liborcania2.2 (>= 2.1.0), librhonabwy1.1 (>= 1.1), libulfius2.7 (>= 2.7.0), libyder2.0 (>= 1.4.10), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, lsb-base (>= 3.0-6), glewlwyd-common, sqlite3, ucf, dbconfig-mysql | dbconfig-sqlite3 | dbconfig-pgsql | dbconfig-no-thanks
 Suggests: rnbyc
 Section: web
 Priority: optional
 Homepage: https://github.com/babelouest/glewlwyd
 Description: Single-Sign-On server with multiple factor authentication
  Authentication processus supported:
   - OAuth2
   - OpenID Connect
  .
  Allows users to authenticate via multiple factors:
   - Password
   - One-time password (TOTP/HOTP)
   - Webauthn (Yubikey, Android devices)
   - One-time password sent via e-mail
   - TLS Certificate
   - External OAuth2/OIDC providers
  .
  Users and clients can be stored and managed from various backends:
   - Database
   - LDAP service
   - HTTP Backend service providing Basic Authentication
  .
  Allows users to register a new account with the possibility to confirm their
  e-mail address or not. During the registration process, the new user may be
  expected to register their passwords, as well as other authentication factors:
   - One-time password (TOTP/HOTP)
   - Webauthn (Yubikey, Android devices)
   - TLS Certificate
   - External OAuth2/OIDC providers

drwxr-xr-x root/root         0 2022-03-18 00:55 ./
drwxr-xr-x root/root         0 2022-03-18 00:55 ./etc/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./etc/init.d/
-rwxr-xr-x root/root      1096 2021-03-16 11:49 ./etc/init.d/glewlwyd
drwxr-xr-x root/root         0 2022-03-18 00:55 ./etc/logrotate.d/
-rw-r--r-- root/root        93 2021-03-16 11:49 ./etc/logrotate.d/glewlwyd
drwxr-xr-x root/root         0 2022-03-18 00:55 ./lib/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./lib/systemd/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./lib/systemd/system/
-rw-r--r-- root/root       353 2021-03-16 11:49 ./lib/systemd/system/glewlwyd.service
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/bin/
-rwxr-xr-x root/root    280156 2022-03-18 00:55 ./usr/bin/glewlwyd
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/glewlwyd/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/glewlwyd/client/
-rw-r--r-- root/root     50564 2022-03-18 00:55 ./usr/lib/glewlwyd/client/libclientmoddatabase.so
-rw-r--r-- root/root     54660 2022-03-18 00:55 ./usr/lib/glewlwyd/client/libclientmodldap.so
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/glewlwyd/plugin/
-rw-r--r-- root/root    128388 2022-03-18 00:55 ./usr/lib/glewlwyd/plugin/libprotocol_oauth2.so
-rw-r--r-- root/root    451972 2022-03-18 00:55 ./usr/lib/glewlwyd/plugin/libprotocol_oidc.so
-rw-r--r-- root/root     87428 2022-03-18 00:55 ./usr/lib/glewlwyd/plugin/libprotocol_register.so
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/glewlwyd/scheme/
-rw-r--r-- root/root     50620 2022-03-18 00:55 ./usr/lib/glewlwyd/scheme/libschememodcertificate.so
-rw-r--r-- root/root     25988 2022-03-18 00:55 ./usr/lib/glewlwyd/scheme/libschememodemail.so
-rw-r--r-- root/root     58756 2022-03-18 00:55 ./usr/lib/glewlwyd/scheme/libschememodoauth2.so
-rw-r--r-- root/root     30084 2022-03-18 00:55 ./usr/lib/glewlwyd/scheme/libschememodotp.so
-rw-r--r-- root/root     17796 2022-03-18 00:55 ./usr/lib/glewlwyd/scheme/libschememodpassword.so
-rw-r--r-- root/root    104812 2022-03-18 00:55 ./usr/lib/glewlwyd/scheme/libschememodwebauthn.so
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/lib/glewlwyd/user/
-rw-r--r-- root/root     54660 2022-03-18 00:55 ./usr/lib/glewlwyd/user/libusermoddatabase.so
-rw-r--r-- root/root     17796 2022-03-18 00:55 ./usr/lib/glewlwyd/user/libusermodhttp.so
-rw-r--r-- root/root     62852 2022-03-18 00:55 ./usr/lib/glewlwyd/user/libusermodldap.so
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/dbconfig-common/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/dbconfig-common/data/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/dbconfig-common/data/glewlwyd/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/dbconfig-common/data/glewlwyd/install/
-rw-r--r-- root/root     29270 2022-03-18 00:48 ./usr/share/dbconfig-common/data/glewlwyd/install/mysql
-rw-r--r-- root/root     25206 2022-03-18 00:48 ./usr/share/dbconfig-common/data/glewlwyd/install/pgsql
-rw-r--r-- root/root      2513 2022-03-18 00:48 ./usr/share/dbconfig-common/data/glewlwyd/install/postgre.default.sql
-rw-r--r-- root/root     27317 2022-03-18 00:48 ./usr/share/dbconfig-common/data/glewlwyd/install/sqlite3
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/doc/glewlwyd/
-rw-r--r-- root/root      9893 2021-12-15 22:04 ./usr/share/doc/glewlwyd/API.md.gz
-rw-r--r-- root/root      1950 2021-12-15 22:04 ./usr/share/doc/glewlwyd/CERTIFICATE.md.gz
-rw-r--r-- root/root      4029 2021-12-15 22:04 ./usr/share/doc/glewlwyd/CLIENT_DATABASE.md
-rw-r--r-- root/root      1700 2021-12-15 22:04 ./usr/share/doc/glewlwyd/CLIENT_LDAP.md.gz
-rw-r--r-- root/root      3850 2021-12-15 22:04 ./usr/share/doc/glewlwyd/EMAIL.md
-rw-r--r-- root/root     11156 2021-12-15 22:04 ./usr/share/doc/glewlwyd/GETTING_STARTED.md.gz
-rw-r--r-- root/root      2254 2021-12-15 22:04 ./usr/share/doc/glewlwyd/HTTP.md
-rw-r--r-- root/root       329 2021-03-16 11:49 ./usr/share/doc/glewlwyd/NEWS.Debian.gz
-rw-r--r-- root/root      6322 2021-12-15 22:04 ./usr/share/doc/glewlwyd/OAUTH2.md.gz
-rw-r--r-- root/root      2163 2021-12-15 22:04 ./usr/share/doc/glewlwyd/OAUTH2_SCHEME.md.gz
-rw-r--r-- root/root     21724 2021-12-15 22:04 ./usr/share/doc/glewlwyd/OIDC.md.gz
-rw-r--r-- root/root      2088 2021-12-15 22:04 ./usr/share/doc/glewlwyd/OTP.md
-rw-r--r-- root/root      1575 2021-12-15 22:04 ./usr/share/doc/glewlwyd/README.md
-rw-r--r-- root/root      5738 2021-12-15 22:04 ./usr/share/doc/glewlwyd/REGISTER.md.gz
-rw-r--r-- root/root      2024 2021-12-15 22:04 ./usr/share/doc/glewlwyd/SCOPE.md
-rw-r--r-- root/root      3316 2021-12-15 22:04 ./usr/share/doc/glewlwyd/USER.md.gz
-rw-r--r-- root/root      1497 2021-12-15 22:04 ./usr/share/doc/glewlwyd/USER_DATABASE.md.gz
-rw-r--r-- root/root      2201 2021-12-15 22:04 ./usr/share/doc/glewlwyd/USER_HTTP.md
-rw-r--r-- root/root      1760 2021-12-15 22:04 ./usr/share/doc/glewlwyd/USER_LDAP.md.gz
-rw-r--r-- root/root      2593 2021-12-15 22:04 ./usr/share/doc/glewlwyd/WEBAUTHN.md.gz
-rw-r--r-- root/root      2941 2022-03-18 00:55 ./usr/share/doc/glewlwyd/changelog.Debian.gz
-rw-r--r-- root/root      5171 2021-12-15 22:04 ./usr/share/doc/glewlwyd/changelog.gz
-rw-r--r-- root/root     36085 2022-03-18 00:48 ./usr/share/doc/glewlwyd/copyright
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/doc/glewlwyd/database/
-rw-r--r-- root/root       733 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/README.md.gz
-rw-r--r-- root/root      1156 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/init-core.mariadb.sql.gz
-rw-r--r-- root/root      1139 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/init-core.postgre.sql.gz
-rw-r--r-- root/root      1107 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/init-core.sqlite3.sql.gz
-rw-r--r-- root/root      5188 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/init.mariadb.sql.gz
-rw-r--r-- root/root      5128 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/init.postgre.sql.gz
-rw-r--r-- root/root      5091 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/init.sqlite3.sql.gz
-rw-r--r-- root/root      3030 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.2-core.mariadb.sql
-rw-r--r-- root/root      2912 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.2-core.postgre.sql
-rw-r--r-- root/root      2930 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.2-core.sqlite3.sql
-rw-r--r-- root/root      3203 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.3-core.mariadb.sql
-rw-r--r-- root/root      3055 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.3-core.postgre.sql
-rw-r--r-- root/root      3042 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.3-core.sqlite3.sql
-rw-r--r-- root/root      2179 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.4-core.mariadb.sql
-rw-r--r-- root/root      2103 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.4-core.postgre.sql
-rw-r--r-- root/root      2003 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.4-core.sqlite3.sql
-rw-r--r-- root/root      3378 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.5-core.mariadb.sql
-rw-r--r-- root/root      3295 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.5-core.postgre.sql
-rw-r--r-- root/root      3327 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.5-core.sqlite3.sql
-rw-r--r-- root/root      2720 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.6-core.mariadb.sql
-rw-r--r-- root/root      2627 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.6-core.postgre.sql
-rw-r--r-- root/root      3286 2021-12-15 22:04 ./usr/share/doc/glewlwyd/database/upgrade-2.6-core.sqlite3.sql
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/doc/glewlwyd/docker/
-rw-r--r-- root/root        22 2021-12-15 22:04 ./usr/share/doc/glewlwyd/docker/.gitignore
-rw-r--r-- root/root      2183 2021-12-15 22:04 ./usr/share/doc/glewlwyd/docker/Dockerfile
-rw-r--r-- root/root      1076 2021-12-15 22:04 ./usr/share/doc/glewlwyd/docker/Makefile
-rw-r--r-- root/root       959 2021-12-15 22:04 ./usr/share/doc/glewlwyd/docker/README.md
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/doc/glewlwyd/docker/config/
-rw-r--r-- root/root      1695 2021-12-15 22:04 ./usr/share/doc/glewlwyd/docker/config/config.json.gz
-rw-r--r-- root/root      3816 2021-12-15 22:04 ./usr/share/doc/glewlwyd/docker/config/glewlwyd.conf
-rw-r--r-- root/root       257 2021-12-15 22:04 ./usr/share/doc/glewlwyd/docker/entrypoint.sh
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/doc/glewlwyd/fail2ban/
-rw-r--r-- root/root       109 2021-12-15 22:04 ./usr/share/doc/glewlwyd/fail2ban/README.md
-rw-r--r-- root/root      1187 2021-12-15 22:04 ./usr/share/doc/glewlwyd/fail2ban/glewlwyd-log.conf
-rw-r--r-- root/root      1361 2021-12-15 22:04 ./usr/share/doc/glewlwyd/fail2ban/glewlwyd-syslog.conf
-rw-r--r-- root/root       296 2021-12-15 22:04 ./usr/share/doc/glewlwyd/fail2ban/jail.local
-rw-r--r-- root/root       957 2021-12-15 22:04 ./usr/share/doc/glewlwyd/glewlwyd-init
-rw-r--r-- root/root      3837 2021-12-15 22:04 ./usr/share/doc/glewlwyd/glewlwyd.conf.sample
-rw-r--r-- root/root       315 2021-12-15 22:04 ./usr/share/doc/glewlwyd/glewlwyd.service
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/glewlwyd/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/glewlwyd/templates/
-rw-r--r-- root/root       391 2021-03-16 11:49 ./usr/share/glewlwyd/templates/glewlwyd-db.conf.properties
-rw-r--r-- root/root      2735 2021-03-16 11:49 ./usr/share/glewlwyd/templates/glewlwyd-debian.conf.properties
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/man/
drwxr-xr-x root/root         0 2022-03-18 00:55 ./usr/share/man/man8/
-rw-r--r-- root/root       898 2022-03-18 00:55 ./usr/share/man/man8/glewlwyd.8.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 39120
Build-Time: 236
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 559
Job: glewlwyd_2.6.1-2
Machine Architecture: armhf
Package: glewlwyd
Package-Time: 850
Source-Version: 2.6.1-2
Space: 39120
Status: successful
Version: 2.6.1-2
--------------------------------------------------------------------------------
Finished at 2022-03-20T08:04:09Z
Build needed 00:14:10, 39120k disc space