Raspbian Package Auto-Building

Build log for rhonabwy (0.9.13-1) on armhf

rhonabwy0.9.13-1armhf → 2021-01-07 15:39:04

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| rhonabwy 0.9.13-1 (armhf)                    Thu, 07 Jan 2021 15:31:15 +0000 |
+==============================================================================+

Package: rhonabwy
Version: 0.9.13-1
Source Version: 0.9.13-1
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-e3ba9403-855e-478d-8ea8-95a1606d5045' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [12.0 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [13.1 MB]
Fetched 25.1 MB in 9s (2663 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'rhonabwy' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian-iot-team/oauth2/rhonabwy.git
Please use:
git clone https://salsa.debian.org/debian-iot-team/oauth2/rhonabwy.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 238 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main rhonabwy 0.9.13-1 (dsc) [2366 B]
Get:2 http://172.17.0.1/private bullseye-staging/main rhonabwy 0.9.13-1 (tar) [230 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main rhonabwy 0.9.13-1 (diff) [5488 B]
Fetched 238 kB in 0s (1630 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/rhonabwy-EE1ktK/rhonabwy-0.9.13' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/rhonabwy-EE1ktK' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-ku2aEV/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-ku2aEV/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-ku2aEV/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ Packages [431 B]
Fetched 2107 B in 0s (8138 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  bsdextrautils krb5-locales libnss-nis libnss-nisplus libpam-cap netbase
  sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 61 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (56.0 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12543 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), liborcania-dev, libyder-dev, libulfius-dev, libgnutls28-dev, zlib1g-dev, cmake, pkg-config, check, doxygen, gnutls-bin
Filtered Build-Depends: debhelper-compat (= 13), liborcania-dev, libyder-dev, libulfius-dev, libgnutls28-dev, zlib1g-dev, cmake, pkg-config, check, doxygen, gnutls-bin
dpkg-deb: building package 'sbuild-build-depends-rhonabwy-dummy' in '/<<BUILDDIR>>/resolver-ku2aEV/apt_archive/sbuild-build-depends-rhonabwy-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-rhonabwy-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ Sources [561 B]
Get:5 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ Packages [640 B]
Fetched 2534 B in 0s (10.1 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install rhonabwy build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libnss-nis libnss-nisplus libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev check cmake cmake-data debhelper
  dh-autoreconf dh-strip-nondeterminism doxygen dwz file gettext gettext-base
  gnutls-bin groff-base intltool-debian libarchive-zip-perl libarchive13
  libbrotli1 libbsd0 libclang-cpp11 libclang1-11 libcurl3-gnutls libcurl4
  libcurl4-gnutls-dev libdebhelper-perl libedit2 libelf1 libevent-2.1-7
  libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev
  libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutls30 libgnutlsxx28 libicu67 libidn2-dev libjansson-dev libjansson4
  libjs-jquery libjsoncpp24 libllvm11 libmagic-mgc libmagic1 libmicrohttpd-dev
  libmicrohttpd12 libncurses6 libncursesw6 libnghttp2-14 libopts25
  liborcania-dev liborcania2.1 libp11-kit-dev libp11-kit0 libpipeline1
  libprocps8 libpsl5 librhash0 librtmp1 libsigsegv2 libssh2-1
  libsub-override-perl libsubunit-dev libsubunit0 libsystemd-dev
  libtasn1-6-dev libtinfo6 libtool libuchardet0 libulfius-dev libulfius2.7
  libunbound8 libuv1 libxapian30 libxml2 libyder-dev libyder2.0 libz3-4 m4
  man-db nettle-dev node-jquery pkg-config po-debconf procps zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build dh-make
  doxygen-latex doxygen-doc doxygen-gui graphviz gettext-doc libasprintf-dev
  libgettextpo-dev groff lrzip libcurl4-doc libidn11-dev libkrb5-dev
  libldap2-dev librtmp-dev libssh2-1-dev gmp-doc libgmp10-doc libmpfr-dev
  dns-root-data gnutls-doc libtool-doc gfortran | fortran95-compiler gcj-jdk
  xapian-tools m4-doc apparmor less www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs javascript-common libgpm2 publicsuffix
  libtasn1-doc libltdl-dev libjs-sizzle libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev check cmake cmake-data debhelper
  dh-autoreconf dh-strip-nondeterminism doxygen dwz file gettext gettext-base
  gnutls-bin groff-base intltool-debian libarchive-zip-perl libarchive13
  libbrotli1 libbsd0 libclang-cpp11 libclang1-11 libcurl3-gnutls libcurl4
  libcurl4-gnutls-dev libdebhelper-perl libedit2 libelf1 libevent-2.1-7
  libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libgmp-dev
  libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libicu67 libidn2-dev libjansson-dev libjansson4 libjs-jquery
  libjsoncpp24 libllvm11 libmagic-mgc libmagic1 libmicrohttpd-dev
  libmicrohttpd12 libncurses6 libnghttp2-14 libopts25 liborcania-dev
  liborcania2.1 libp11-kit-dev libpipeline1 libprocps8 libpsl5 librhash0
  librtmp1 libsigsegv2 libssh2-1 libsub-override-perl libsubunit-dev
  libsubunit0 libsystemd-dev libtasn1-6-dev libtool libuchardet0 libulfius-dev
  libulfius2.7 libunbound8 libuv1 libxapian30 libxml2 libyder-dev libyder2.0
  libz3-4 m4 man-db nettle-dev node-jquery pkg-config po-debconf procps
  sbuild-build-depends-rhonabwy-dummy zlib1g-dev
The following packages will be upgraded:
  libgnutls30 libncursesw6 libp11-kit0 libtinfo6
4 upgraded, 89 newly installed, 0 to remove and 57 not upgraded.
Need to get 73.5 MB/74.5 MB of archives.
After this operation, 296 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-ku2aEV/apt_archive ./ sbuild-build-depends-rhonabwy-dummy 0.invalid.0 [928 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-5 [783 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.3-2 [1269 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf libp11-kit0 armhf 0.23.22-1 [320 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libgnutls30 armhf 3.7.0-5 [1275 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf libtinfo6 armhf 6.2+20201114-2 [328 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libncursesw6 armhf 6.2+20201114-2 [105 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libncurses6 armhf 6.2+20201114-2 [79.9 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libprocps8 armhf 2:3.3.16-5 [59.8 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf procps armhf 2:3.3.16-5 [238 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.21-3 [170 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-3 [32.4 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-4 [185 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-14 [313 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.3-2 [814 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.21-3 [509 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf libsubunit0 armhf 1.4.0-2 [9464 B]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libsubunit-dev armhf 1.4.0-2 [10.5 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf check armhf 0.12.0-0.2 [115 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf cmake-data all 3.18.4-1+rpi1 [1725 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-5 [8288 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.3 [580 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf libarchive13 armhf 3.4.3-2 [294 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf libbrotli1 armhf 1.0.9-2+b1 [261 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf libnghttp2-14 armhf 1.42.0-1 [66.7 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf libpsl5 armhf 0.21.0-1.1 [54.2 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libssh2-1 armhf 1.9.0-2 [141 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf libcurl4 armhf 7.74.0-1 [305 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf libexpat1 armhf 2.2.10-1 [73.3 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf libjsoncpp24 armhf 1.9.4-4 [67.0 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf librhash0 armhf 1.4.0-1 [133 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libuv1 armhf 1.40.0-1 [118 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf cmake armhf 3.18.4-1+rpi1+b1 [3111 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-14 [513 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3.1 [188 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.9.0-1 [25.5 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.9.0-1 [15.2 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.182-2 [162 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13+20201015-2 [162 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.21-3 [1214 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.3.1 [1010 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.10.0-1 [112 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf libedit2 armhf 3.1-20191231-2 [80.2 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf libz3-4 armhf 4.8.9-1 [5548 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf libllvm11 armhf 1:11.0.0-5+rpi1 [15.6 MB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf libclang-cpp11 armhf 1:11.0.0-5+rpi1 [8272 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf libclang1-11 armhf 1:11.0.0-5+rpi1 [4646 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf doxygen armhf 1.8.20-6 [3427 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf libevent-2.1-7 armhf 2.1.12-stable-1 [167 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf libunbound8 armhf 1.13.0-1 [446 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf libgnutls-dane0 armhf 3.7.0-5 [382 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf libopts25 armhf 1:5.18.16-4 [60.8 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf gnutls-bin armhf 3.7.0-5 [596 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf libcurl3-gnutls armhf 7.74.0-1 [301 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf libcurl4-gnutls-dev armhf 7.74.0-1 [375 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.66.4-1 [1182 kB]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg-1 [336 kB]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf libgmp-dev armhf 2:6.2.1+dfsg-1 [583 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf libgnutls-openssl27 armhf 3.7.0-5 [382 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf libgnutlsxx28 armhf 3.7.0-5 [12.0 kB]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf libidn2-dev armhf 2.3.0-4 [84.7 kB]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf libp11-kit-dev armhf 0.23.22-1 [214 kB]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf libtasn1-6-dev armhf 4.16.0-2 [96.8 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf nettle-dev armhf 3.6-2 [1223 kB]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf libgnutls28-dev armhf 3.7.0-5 [1214 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf libjansson4 armhf 2.13.1-1 [35.6 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf libjansson-dev armhf 2.13.1-1 [36.6 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf node-jquery all 3.5.1+dfsg+~3.5.4-3 [396 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf libjs-jquery all 3.5.1+dfsg+~3.5.4-3 [3996 B]
Get:82 http://172.17.0.1/private bullseye-staging/main armhf libmicrohttpd12 armhf 0.9.71-1 [95.2 kB]
Get:83 http://172.17.0.1/private bullseye-staging/main armhf libmicrohttpd-dev armhf 0.9.71-1 [255 kB]
Get:84 http://172.17.0.1/private bullseye-staging/main armhf liborcania2.1 armhf 2.1.1-4 [11.6 kB]
Get:85 http://172.17.0.1/private bullseye-staging/main armhf liborcania-dev armhf 2.1.1-4 [96.1 kB]
Get:86 http://172.17.0.1/private bullseye-staging/main armhf libsystemd-dev armhf 246.6-4+rpi1 [395 kB]
Get:87 http://172.17.0.1/private bullseye-staging/main armhf libyder2.0 armhf 1.4.12-1 [8332 B]
Get:88 http://172.17.0.1/private bullseye-staging/main armhf libulfius2.7 armhf 2.7.1-1 [43.7 kB]
Get:89 http://172.17.0.1/private bullseye-staging/main armhf libyder-dev armhf 1.4.12-1 [86.9 kB]
Get:90 http://172.17.0.1/private bullseye-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:91 http://172.17.0.1/private bullseye-staging/main armhf libulfius-dev armhf 2.7.1-1 [220 kB]
Get:92 http://172.17.0.1/private bullseye-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 73.5 MB in 12s (5970 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12543 files and directories currently installed.)
Preparing to unpack .../libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../groff-base_1.22.4-5_armhf.deb ...
Unpacking groff-base (1.22.4-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.9.3-2_armhf.deb ...
Unpacking man-db (2.9.3-2) ...
Preparing to unpack .../libp11-kit0_0.23.22-1_armhf.deb ...
Unpacking libp11-kit0:armhf (0.23.22-1) over (0.23.21-2) ...
Setting up libp11-kit0:armhf (0.23.22-1) ...
(Reading database ... 13069 files and directories currently installed.)
Preparing to unpack .../libgnutls30_3.7.0-5_armhf.deb ...
Unpacking libgnutls30:armhf (3.7.0-5) over (3.6.15-4) ...
Setting up libgnutls30:armhf (3.7.0-5) ...
(Reading database ... 13069 files and directories currently installed.)
Preparing to unpack .../libtinfo6_6.2+20201114-2_armhf.deb ...
Unpacking libtinfo6:armhf (6.2+20201114-2) over (6.2+20201114-1) ...
Setting up libtinfo6:armhf (6.2+20201114-2) ...
(Reading database ... 13069 files and directories currently installed.)
Preparing to unpack .../libncursesw6_6.2+20201114-2_armhf.deb ...
Unpacking libncursesw6:armhf (6.2+20201114-2) over (6.2+20201114-1) ...
Setting up libncursesw6:armhf (6.2+20201114-2) ...
Selecting previously unselected package libncurses6:armhf.
(Reading database ... 13069 files and directories currently installed.)
Preparing to unpack .../00-libncurses6_6.2+20201114-2_armhf.deb ...
Unpacking libncurses6:armhf (6.2+20201114-2) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../01-libprocps8_2%3a3.3.16-5_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.16-5) ...
Selecting previously unselected package procps.
Preparing to unpack .../02-procps_2%3a3.3.16-5_armhf.deb ...
Unpacking procps (2:3.3.16-5) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../03-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../04-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../05-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../06-gettext-base_0.21-3_armhf.deb ...
Unpacking gettext-base (0.21-3) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../07-libsigsegv2_2.12-3_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-3) ...
Selecting previously unselected package m4.
Preparing to unpack .../08-m4_1.4.18-4_armhf.deb ...
Unpacking m4 (1.4.18-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../09-autoconf_2.69-14_all.deb ...
Unpacking autoconf (2.69-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../10-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../11-automake_1%3a1.16.3-2_all.deb ...
Unpacking automake (1:1.16.3-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../12-autopoint_0.21-3_all.deb ...
Unpacking autopoint (0.21-3) ...
Selecting previously unselected package libsubunit0:armhf.
Preparing to unpack .../13-libsubunit0_1.4.0-2_armhf.deb ...
Unpacking libsubunit0:armhf (1.4.0-2) ...
Selecting previously unselected package libsubunit-dev:armhf.
Preparing to unpack .../14-libsubunit-dev_1.4.0-2_armhf.deb ...
Unpacking libsubunit-dev:armhf (1.4.0-2) ...
Selecting previously unselected package check:armhf.
Preparing to unpack .../15-check_0.12.0-0.2_armhf.deb ...
Unpacking check:armhf (0.12.0-0.2) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../16-cmake-data_3.18.4-1+rpi1_all.deb ...
Unpacking cmake-data (3.18.4-1+rpi1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../17-libicu67_67.1-5_armhf.deb ...
Unpacking libicu67:armhf (67.1-5) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../18-libxml2_2.9.10+dfsg-6.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.3) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../19-libarchive13_3.4.3-2_armhf.deb ...
Unpacking libarchive13:armhf (3.4.3-2) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../20-libbrotli1_1.0.9-2+b1_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../21-libnghttp2-14_1.42.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.42.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../22-libpsl5_0.21.0-1.1_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.1) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../23-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../24-libssh2-1_1.9.0-2_armhf.deb ...
Unpacking libssh2-1:armhf (1.9.0-2) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../25-libcurl4_7.74.0-1_armhf.deb ...
Unpacking libcurl4:armhf (7.74.0-1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../26-libexpat1_2.2.10-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.10-1) ...
Selecting previously unselected package libjsoncpp24:armhf.
Preparing to unpack .../27-libjsoncpp24_1.9.4-4_armhf.deb ...
Unpacking libjsoncpp24:armhf (1.9.4-4) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../28-librhash0_1.4.0-1_armhf.deb ...
Unpacking librhash0:armhf (1.4.0-1) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../29-libuv1_1.40.0-1_armhf.deb ...
Unpacking libuv1:armhf (1.40.0-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../30-cmake_3.18.4-1+rpi1+b1_armhf.deb ...
Unpacking cmake (3.18.4-1+rpi1+b1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../31-libtool_2.4.6-14_all.deb ...
Unpacking libtool (2.4.6-14) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../32-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../33-libdebhelper-perl_13.3.1_all.deb ...
Unpacking libdebhelper-perl (13.3.1) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../34-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../35-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../36-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../37-dh-strip-nondeterminism_1.9.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.9.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../38-libelf1_0.182-2_armhf.deb ...
Unpacking libelf1:armhf (0.182-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../39-dwz_0.13+20201015-2_armhf.deb ...
Unpacking dwz (0.13+20201015-2) ...
Selecting previously unselected package gettext.
Preparing to unpack .../40-gettext_0.21-3_armhf.deb ...
Unpacking gettext (0.21-3) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../41-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../42-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../43-debhelper_13.3.1_all.deb ...
Unpacking debhelper (13.3.1) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../44-libbsd0_0.10.0-1_armhf.deb ...
Unpacking libbsd0:armhf (0.10.0-1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../45-libedit2_3.1-20191231-2_armhf.deb ...
Unpacking libedit2:armhf (3.1-20191231-2) ...
Selecting previously unselected package libz3-4:armhf.
Preparing to unpack .../46-libz3-4_4.8.9-1_armhf.deb ...
Unpacking libz3-4:armhf (4.8.9-1) ...
Selecting previously unselected package libllvm11:armhf.
Preparing to unpack .../47-libllvm11_1%3a11.0.0-5+rpi1_armhf.deb ...
Unpacking libllvm11:armhf (1:11.0.0-5+rpi1) ...
Selecting previously unselected package libclang-cpp11.
Preparing to unpack .../48-libclang-cpp11_1%3a11.0.0-5+rpi1_armhf.deb ...
Unpacking libclang-cpp11 (1:11.0.0-5+rpi1) ...
Selecting previously unselected package libclang1-11.
Preparing to unpack .../49-libclang1-11_1%3a11.0.0-5+rpi1_armhf.deb ...
Unpacking libclang1-11 (1:11.0.0-5+rpi1) ...
Selecting previously unselected package libxapian30:armhf.
Preparing to unpack .../50-libxapian30_1.4.17-1_armhf.deb ...
Unpacking libxapian30:armhf (1.4.17-1) ...
Selecting previously unselected package doxygen.
Preparing to unpack .../51-doxygen_1.8.20-6_armhf.deb ...
Unpacking doxygen (1.8.20-6) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../52-libevent-2.1-7_2.1.12-stable-1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.12-stable-1) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../53-libunbound8_1.13.0-1_armhf.deb ...
Unpacking libunbound8:armhf (1.13.0-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../54-libgnutls-dane0_3.7.0-5_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.7.0-5) ...
Selecting previously unselected package libopts25:armhf.
Preparing to unpack .../55-libopts25_1%3a5.18.16-4_armhf.deb ...
Unpacking libopts25:armhf (1:5.18.16-4) ...
Selecting previously unselected package gnutls-bin.
Preparing to unpack .../56-gnutls-bin_3.7.0-5_armhf.deb ...
Unpacking gnutls-bin (3.7.0-5) ...
Selecting previously unselected package libcurl3-gnutls:armhf.
Preparing to unpack .../57-libcurl3-gnutls_7.74.0-1_armhf.deb ...
Unpacking libcurl3-gnutls:armhf (7.74.0-1) ...
Selecting previously unselected package libcurl4-gnutls-dev:armhf.
Preparing to unpack .../58-libcurl4-gnutls-dev_7.74.0-1_armhf.deb ...
Unpacking libcurl4-gnutls-dev:armhf (7.74.0-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../59-libglib2.0-0_2.66.4-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.66.4-1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../60-libgmpxx4ldbl_2%3a6.2.1+dfsg-1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg-1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../61-libgmp-dev_2%3a6.2.1+dfsg-1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.2.1+dfsg-1) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../62-libgnutls-openssl27_3.7.0-5_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.7.0-5) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../63-libgnutlsxx28_3.7.0-5_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.7.0-5) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../64-libidn2-dev_2.3.0-4_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.0-4) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../65-libp11-kit-dev_0.23.22-1_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.22-1) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../66-libtasn1-6-dev_4.16.0-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.16.0-2) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../67-nettle-dev_3.6-2_armhf.deb ...
Unpacking nettle-dev:armhf (3.6-2) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../68-libgnutls28-dev_3.7.0-5_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.7.0-5) ...
Selecting previously unselected package libjansson4:armhf.
Preparing to unpack .../69-libjansson4_2.13.1-1_armhf.deb ...
Unpacking libjansson4:armhf (2.13.1-1) ...
Selecting previously unselected package libjansson-dev:armhf.
Preparing to unpack .../70-libjansson-dev_2.13.1-1_armhf.deb ...
Unpacking libjansson-dev:armhf (2.13.1-1) ...
Selecting previously unselected package node-jquery.
Preparing to unpack .../71-node-jquery_3.5.1+dfsg+~3.5.4-3_all.deb ...
Unpacking node-jquery (3.5.1+dfsg+~3.5.4-3) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../72-libjs-jquery_3.5.1+dfsg+~3.5.4-3_all.deb ...
Unpacking libjs-jquery (3.5.1+dfsg+~3.5.4-3) ...
Selecting previously unselected package libmicrohttpd12:armhf.
Preparing to unpack .../73-libmicrohttpd12_0.9.71-1_armhf.deb ...
Unpacking libmicrohttpd12:armhf (0.9.71-1) ...
Selecting previously unselected package libmicrohttpd-dev:armhf.
Preparing to unpack .../74-libmicrohttpd-dev_0.9.71-1_armhf.deb ...
Unpacking libmicrohttpd-dev:armhf (0.9.71-1) ...
Selecting previously unselected package liborcania2.1:armhf.
Preparing to unpack .../75-liborcania2.1_2.1.1-4_armhf.deb ...
Unpacking liborcania2.1:armhf (2.1.1-4) ...
Selecting previously unselected package liborcania-dev:armhf.
Preparing to unpack .../76-liborcania-dev_2.1.1-4_armhf.deb ...
Unpacking liborcania-dev:armhf (2.1.1-4) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../77-libsystemd-dev_246.6-4+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (246.6-4+rpi1) ...
Selecting previously unselected package libyder2.0:armhf.
Preparing to unpack .../78-libyder2.0_1.4.12-1_armhf.deb ...
Unpacking libyder2.0:armhf (1.4.12-1) ...
Selecting previously unselected package libulfius2.7:armhf.
Preparing to unpack .../79-libulfius2.7_2.7.1-1_armhf.deb ...
Unpacking libulfius2.7:armhf (2.7.1-1) ...
Selecting previously unselected package libyder-dev:armhf.
Preparing to unpack .../80-libyder-dev_1.4.12-1_armhf.deb ...
Unpacking libyder-dev:armhf (1.4.12-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../81-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libulfius-dev:armhf.
Preparing to unpack .../82-libulfius-dev_2.7.1-1_armhf.deb ...
Unpacking libulfius-dev:armhf (2.7.1-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../83-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package sbuild-build-depends-rhonabwy-dummy.
Preparing to unpack .../84-sbuild-build-depends-rhonabwy-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-rhonabwy-dummy (0.invalid.0) ...
Setting up libexpat1:armhf (2.2.10-1) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up libxapian30:armhf (1.4.17-1) ...
Setting up libpsl5:armhf (0.21.0-1.1) ...
Setting up libgnutls-openssl27:armhf (3.7.0-5) ...
Setting up libicu67:armhf (67.1-5) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.66.4-1) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (13.3.1) ...
Setting up libbrotli1:armhf (1.0.9-2+b1) ...
Setting up libnghttp2-14:armhf (1.42.0-1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up gettext-base (0.21-3) ...
Setting up file (1:5.39-3) ...
Setting up libsubunit0:armhf (1.4.0-2) ...
Setting up libopts25:armhf (1:5.18.16-4) ...
Setting up libmicrohttpd12:armhf (0.9.71-1) ...
Setting up libjansson4:armhf (2.13.1-1) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libz3-4:armhf (4.8.9-1) ...
Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg-1) ...
Setting up libuv1:armhf (1.40.0-1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up libncurses6:armhf (6.2+20201114-2) ...
Setting up libsigsegv2:armhf (2.12-3) ...
Setting up libevent-2.1-7:armhf (2.1.12-stable-1) ...
Setting up liborcania2.1:armhf (2.1.1-4) ...
Setting up autopoint (0.21-3) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libgnutlsxx28:armhf (3.7.0-5) ...
Setting up libidn2-dev:armhf (2.3.0-4) ...
Setting up libjsoncpp24:armhf (1.9.4-4) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libyder2.0:armhf (1.4.12-1) ...
Setting up librhash0:armhf (1.4.0-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libssh2-1:armhf (1.9.0-2) ...
Setting up cmake-data (3.18.4-1+rpi1) ...
Setting up libtasn1-6-dev:armhf (4.16.0-2) ...
Setting up libbsd0:armhf (0.10.0-1) ...
Setting up libelf1:armhf (0.182-2) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.3) ...
Setting up libjansson-dev:armhf (2.13.1-1) ...
Setting up libsystemd-dev:armhf (246.6-4+rpi1) ...
Setting up libprocps8:armhf (2:3.3.16-5) ...
Setting up libp11-kit-dev:armhf (0.23.22-1) ...
Setting up node-jquery (3.5.1+dfsg+~3.5.4-3) ...
Setting up libfile-stripnondeterminism-perl (1.9.0-1) ...
Setting up gettext (0.21-3) ...
Setting up libgmp-dev:armhf (2:6.2.1+dfsg-1) ...
Setting up nettle-dev:armhf (3.6-2) ...
Setting up libtool (2.4.6-14) ...
Setting up libarchive13:armhf (3.4.3-2) ...
Setting up libedit2:armhf (3.1-20191231-2) ...
Setting up libsubunit-dev:armhf (1.4.0-2) ...
Setting up m4 (1.4.18-4) ...
Setting up libcurl3-gnutls:armhf (7.74.0-1) ...
Setting up liborcania-dev:armhf (2.1.1-4) ...
Setting up libcurl4-gnutls-dev:armhf (7.74.0-1) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libunbound8:armhf (1.13.0-1) ...
Setting up libllvm11:armhf (1:11.0.0-5+rpi1) ...
Setting up libulfius2.7:armhf (2.7.1-1) ...
Setting up check:armhf (0.12.0-0.2) ...
Setting up libclang1-11 (1:11.0.0-5+rpi1) ...
Setting up autoconf (2.69-14) ...
Setting up dh-strip-nondeterminism (1.9.0-1) ...
Setting up dwz (0.13+20201015-2) ...
Setting up groff-base (1.22.4-5) ...
Setting up procps (2:3.3.16-5) ...
update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode
Setting up libcurl4:armhf (7.74.0-1) ...
Setting up libyder-dev:armhf (1.4.12-1) ...
Setting up libjs-jquery (3.5.1+dfsg+~3.5.4-3) ...
Setting up automake (1:1.16.3-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libgnutls-dane0:armhf (3.7.0-5) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.3-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libclang-cpp11 (1:11.0.0-5+rpi1) ...
Setting up doxygen (1.8.20-6) ...
Setting up cmake (3.18.4-1+rpi1+b1) ...
Setting up gnutls-bin (3.7.0-5) ...
Setting up libgnutls28-dev:armhf (3.7.0-5) ...
Setting up libmicrohttpd-dev:armhf (0.9.71-1) ...
Setting up libulfius-dev:armhf (2.7.1-1) ...
Setting up debhelper (13.3.1) ...
Setting up dh-autoreconf (19) ...
Setting up sbuild-build-depends-rhonabwy-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.31-5+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.35.1-5+rpi1 dpkg-dev_1.20.5+rpi1 g++-10_10.2.1-1+rpi1 gcc-10_10.2.1-1+rpi1 libc6-dev_2.31-5+rpi1 libstdc++-10-dev_10.2.1-1+rpi1 libstdc++6_10.2.1-1+rpi1 linux-libc-dev_5.9.6-1+rpi1+b1
Package versions: adduser_3.118 apt_2.1.12 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-3 autotools-dev_20180224.1+nmu1 base-files_11+rpi1 base-passwd_3.5.48 bash_5.1-1 binutils_2.35.1-5+rpi1 binutils-arm-linux-gnueabihf_2.35.1-5+rpi1 binutils-common_2.35.1-5+rpi1 bsdextrautils_2.36.1-2 bsdutils_1:2.36.1-2 build-essential_12.8 bzip2_1.0.8-4 check_0.12.0-0.2 cmake_3.18.4-1+rpi1+b1 cmake-data_3.18.4-1+rpi1 coreutils_8.32-4 cpp_4:10.2.0-1+rpi1 cpp-10_10.2.1-1+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.74 debhelper_13.3.1 debianutils_4.11.2 dh-autoreconf_19 dh-strip-nondeterminism_1.9.0-1 diffutils_1:3.7-3 dirmngr_2.2.20-1 doxygen_1.8.20-6 dpkg_1.20.5+rpi1 dpkg-dev_1.20.5+rpi1 dwz_0.13+20201015-2 e2fsprogs_1.45.6-1 fakeroot_1.25.3-1.1 fdisk_2.36.1-2 file_1:5.39-3 findutils_4.7.0+git20201010-2 g++_4:10.2.0-1+rpi1 g++-10_10.2.1-1+rpi1 gcc_4:10.2.0-1+rpi1 gcc-10_10.2.1-1+rpi1 gcc-10-base_10.2.1-1+rpi1 gettext_0.21-3 gettext-base_0.21-3 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gnutls-bin_3.7.0-5 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.6-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20200821-2 krb5-locales_1.18.3-4 libacl1_2.2.53-8 libapt-pkg6.0_2.1.12 libarchive-zip-perl_1.68-1 libarchive13_3.4.3-2 libasan6_10.2.1-1+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-1+rpi1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3.1 libaudit1_1:2.8.5-3.1+b1 libbinutils_2.35.1-5+rpi1 libblkid1_2.36.1-2 libbrotli1_1.0.9-2+b1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-4 libc-bin_2.31-5+rpi1 libc-dev-bin_2.31-5+rpi1 libc6_2.31-5+rpi1 libc6-dev_2.31-5+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_10.2.1-1+rpi1 libclang-cpp11_1:11.0.0-5+rpi1 libclang1-11_1:11.0.0-5+rpi1 libcom-err2_1.45.6-1 libcrypt-dev_1:4.4.17-1 libcrypt1_1:4.4.17-1 libctf-nobfd0_2.35.1-5+rpi1 libctf0_2.35.1-5+rpi1 libcurl3-gnutls_7.74.0-1 libcurl4_7.74.0-1 libcurl4-gnutls-dev_7.74.0-1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.255+b1 libdebhelper-perl_13.3.1 libdpkg-perl_1.20.5+rpi1 libedit2_3.1-20191231-2 libelf1_0.182-2 libevent-2.1-7_2.1.12-stable-1 libexpat1_2.2.10-1 libext2fs2_1.45.6-1 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-2 libffi7_3.3-5 libfile-stripnondeterminism-perl_1.9.0-1 libgcc-10-dev_10.2.1-1+rpi1 libgcc-s1_10.2.1-1+rpi1 libgcrypt20_1.8.7-2 libgdbm-compat4_1.18.1-5.1 libgdbm6_1.18.1-5.1 libglib2.0-0_2.66.4-1 libgmp-dev_2:6.2.1+dfsg-1 libgmp10_2:6.2.1+dfsg-1 libgmpxx4ldbl_2:6.2.1+dfsg-1 libgnutls-dane0_3.7.0-5 libgnutls-openssl27_3.7.0-5 libgnutls28-dev_3.7.0-5 libgnutls30_3.7.0-5 libgnutlsxx28_3.7.0-5 libgomp1_10.2.1-1+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-4 libhogweed6_3.6-2 libicu67_67.1-5 libidn2-0_2.3.0-4 libidn2-dev_2.3.0-4 libisl23_0.23-1 libjansson-dev_2.13.1-1 libjansson4_2.13.1-1 libjs-jquery_3.5.1+dfsg+~3.5.4-3 libjsoncpp24_1.9.4-4 libk5crypto3_1.18.3-4 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libksba8_1.5.0-2 libldap-2.4-2_2.4.56+dfsg-1+rpi1+b1 libldap-common_2.4.56+dfsg-1+rpi1 libllvm11_1:11.0.0-5+rpi1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmicrohttpd-dev_0.9.71-1 libmicrohttpd12_0.9.71-1 libmount1_2.36.1-2 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncurses6_6.2+20201114-2 libncursesw6_6.2+20201114-2 libnettle8_3.6-2 libnghttp2-14_1.42.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnss-nis_3.1-4 libnss-nisplus_1.3-4 libopts25_1:5.18.16-4 liborcania-dev_2.1.1-4 liborcania2.1_2.1.1-4 libp11-kit-dev_0.23.22-1 libp11-kit0_0.23.22-1 libpam-cap_1:2.44-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.0-5 libpipeline1_1.5.3-1 libprocps8_2:3.3.16-5 libpsl5_0.21.0-1.1 libreadline8_8.1-1 librhash0_1.4.0-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.5.0-3+rpi1 libselinux1_3.1-2+b1 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.12-3 libsmartcols1_2.36.1-2 libsqlite3-0_3.34.0-1 libss2_1.45.6-1 libssh2-1_1.9.0-2 libssl1.1_1.1.1h-1 libstdc++-10-dev_10.2.1-1+rpi1 libstdc++6_10.2.1-1+rpi1 libsub-override-perl_0.09-2 libsubunit-dev_1.4.0-2 libsubunit0_1.4.0-2 libsystemd-dev_246.6-4+rpi1 libsystemd0_246.6-4+rpi1 libtasn1-6_4.16.0-2 libtasn1-6-dev_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.2.6-3 libtirpc-dev_1.2.6-3 libtirpc3_1.2.6-3 libtool_2.4.6-14 libubsan1_10.2.1-1+rpi1 libuchardet0_0.0.7-1 libudev1_246.6-4+rpi1 libulfius-dev_2.7.1-1 libulfius2.7_2.7.1-1 libunbound8_1.13.0-1 libunistring2_0.9.10-4 libuuid1_2.36.1-2 libuv1_1.40.0-1 libxapian30_1.4.17-1 libxml2_2.9.10+dfsg-6.3 libyder-dev_1.4.12-1 libyder2.0_1.4.12-1 libz3-4_4.8.9-1 libzstd1_1.4.5+dfsg-4+rpi1 linux-libc-dev_5.9.6-1+rpi1+b1 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0+rpi1 m4_1.4.18-4 make_4.3-4 man-db_2.9.3-2 mawk_1.3.4.20200120-2 mount_2.36.1-2 ncurses-base_6.2+20201114-1 ncurses-bin_6.2+20201114-1 netbase_6.2 nettle-dev_3.6-2 node-jquery_3.5.1+dfsg+~3.5.4-3 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.32.0-5 perl-base_5.32.0-5 perl-modules-5.32_5.32.0-6 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 procps_2:3.3.16-5 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-rhonabwy-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-5 tar_1.32+dfsg-1+rpi1 tzdata_2020d-1 util-linux_2.36.1-2 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.ZqYLKc0Q/trustedkeys.kbx': General error
gpgv: Signature made Wed Dec 16 14:10:28 2020 UTC
gpgv:                using RSA key 8405B02FCC28EF9744C8F253FE82139440BD22B9
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./rhonabwy_0.9.13-1.dsc
dpkg-source: info: extracting rhonabwy in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking rhonabwy_0.9.13.orig.tar.gz
dpkg-source: info: unpacking rhonabwy_0.9.13-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying disable_test_rhonabwy_generate_key_pair.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-e3ba9403-855e-478d-8ea8-95a1606d5045
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package rhonabwy
dpkg-buildpackage: info: source version 0.9.13-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean  --buildsystem=cmake --builddirectory=build
   dh_auto_clean -O--buildsystem=cmake -O--builddirectory=build
   dh_autoreconf_clean -O--buildsystem=cmake -O--builddirectory=build
   dh_clean -O--buildsystem=cmake -O--builddirectory=build
 debian/rules binary-arch
dh binary-arch  --buildsystem=cmake --builddirectory=build
   dh_update_autotools_config -a -O--buildsystem=cmake -O--builddirectory=build
   dh_autoreconf -a -O--buildsystem=cmake -O--builddirectory=build
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --  \
                    -DSKIP_BUILD_RPATH=TRUE \
                    -DBUILD_RHONABWY_TESTING=ON \
                    -DINSTALL_HEADER=ON \
                    -DDOWNLOAD_DEPENDENCIES=OFF \
                    --no-warn-unused-cli
	cd build && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DSKIP_BUILD_RPATH=TRUE -DBUILD_RHONABWY_TESTING=ON -DINSTALL_HEADER=ON -DDOWNLOAD_DEPENDENCIES=OFF --no-warn-unused-cli ..
Not searching for unused variables given on the command line.
-- The C compiler identification is GNU 10.2.1
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Looking for __GNU_LIBRARY__
-- Looking for __GNU_LIBRARY__ - found
-- Found Jansson: /usr/lib/arm-linux-gnueabihf/libjansson.so (found version "2.13.1") 
-- Found Jansson: /usr/lib/arm-linux-gnueabihf/libjansson.so (found suitable version "2.13.1", minimum required is "2.4") 
-- Found GnuTLS: /usr/lib/arm-linux-gnueabihf/libgnutls.so (found version "3.7.0") 
-- Found ZLIB: /usr/lib/arm-linux-gnueabihf/libz.so (found version "1.2.11") 
-- Found MHD: /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so (found version "0.9.71") 
-- Found Check: /usr/lib/arm-linux-gnueabihf/libcheck.a (found version "0.12.0") 
-- Found Subunit: /usr/lib/arm-linux-gnueabihf/libsubunit.so (found version "1.4.0") 
-- Looking for pthread.h
-- Looking for pthread.h - found
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed
-- Looking for pthread_create in pthreads
-- Looking for pthread_create in pthreads - not found
-- Looking for pthread_create in pthread
-- Looking for pthread_create in pthread - found
-- Found Threads: TRUE  
-- Build testing tree:			 ON
-- Install the header files: ON
-- Build CLI rnbyc:					ON
-- Build Static library:		 OFF
-- Build RPM package:				OFF
-- Build documentation:			OFF
-- Configuring done
-- Generating done
-- Build files have been written to: /<<PKGBUILDDIR>>/build
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
doxygen doc/doxygen.cfg
warning: Tag 'TCL_SUBST' at line 247 of file 'doc/doxygen.cfg' has become obsolete.
         To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag 'PERL_PATH' at line 2132 of file 'doc/doxygen.cfg' has become obsolete.
         To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag 'MSCGEN_PATH' at line 2154 of file 'doc/doxygen.cfg' has become obsolete.
         To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Doxygen version used: 1.8.20
Searching for include files...
Searching for example files...
Searching for images...
Searching for dot files...
Searching for msc files...
Searching for dia files...
Searching for files to exclude
Searching INPUT for files to process...
Searching for files in directory /<<PKGBUILDDIR>>/src
Searching for files in directory /<<PKGBUILDDIR>>/include
Reading and parsing tag files
Parsing files
Reading /<<PKGBUILDDIR>>/API.md...
Reading /<<PKGBUILDDIR>>/tools/rnbyc/README.md...
Preprocessing /<<PKGBUILDDIR>>/src/jwe.c...
Parsing file /<<PKGBUILDDIR>>/src/jwe.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwk.c...
Parsing file /<<PKGBUILDDIR>>/src/jwk.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwks.c...
Parsing file /<<PKGBUILDDIR>>/src/jwks.c...
Preprocessing /<<PKGBUILDDIR>>/src/jws.c...
Parsing file /<<PKGBUILDDIR>>/src/jws.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwt.c...
Parsing file /<<PKGBUILDDIR>>/src/jwt.c...
Preprocessing /<<PKGBUILDDIR>>/src/misc.c...
Parsing file /<<PKGBUILDDIR>>/src/misc.c...
Preprocessing /<<PKGBUILDDIR>>/include/rhonabwy.h...
Parsing file /<<PKGBUILDDIR>>/include/rhonabwy.h...
Building macro definition list...
Building group list...
Building directory list...
Building namespace list...
Building file list...
Building class list...
Computing nesting relations for classes...
Associating documentation with classes...
Building example list...
Searching for enumerations...
Searching for documented typedefs...
Searching for members imported via using declarations...
Searching for included using directives...
Searching for documented variables...
Building interface member list...
Building member list...
Searching for friends...
Searching for documented defines...
Computing class inheritance relations...
Computing class usage relations...
Flushing cached template relations that have become invalid...
Computing class relations...
Add enum values to enums...
Searching for member function documentation...
Creating members for template instances...
Building page list...
Search for main page...
Computing page relations...
Determining the scope of groups...
Sorting lists...
Determining which enums are documented
Computing member relations...
Building full member lists recursively...
Adding members to member groups.
Computing member references...
Inheriting documentation...
Generating disk names...
Adding source references...
Adding xrefitems...
Sorting member lists...
Setting anonymous enum type...
Computing dependencies between directories...
Generating citations page...
Counting members...
Counting data structures...
Resolving user defined references...
Finding anchors and sections in the documentation...
Transferring function references...
Combining using relations...
Adding members to index pages...
Correcting members for VHDL...
Generating style sheet...
Generating search indices...
Generating example documentation...
Generating file sources...
Generating code for file include/rhonabwy.h...
Generating file documentation...
Generating docs for file API.md...
Generating docs for file include/rhonabwy.h...
Generating docs for file src/jwe.c...
Generating docs for file src/jwk.c...
Generating docs for file src/jwks.c...
Generating docs for file src/jws.c...
Generating docs for file src/jwt.c...
Generating docs for file src/misc.c...
Generating docs for file tools/rnbyc/README.md...
Generating page documentation...
Generating docs for page md_tools_rnbyc_README...
Generating group documentation...
Generating class documentation...
Generating docs for compound jwe_t...
Generating docs for compound jws_t...
Generating docs for compound jwt_t...
Generating namespace index...
Generating graph info page...
Generating directory documentation...
Generating index page...
Generating page index...
Generating module index...
Generating namespace index...
Generating namespace member index...
Generating annotated compound index...
Generating alphabetical compound index...
Generating hierarchical class index...
Generating member index...
Generating file index...
Generating file member index...
Generating example index...
finalizing index lists...
writing tag file...
Running plantuml with JAVA...
lookup cache used 354/65536 hits=4838 misses=358
finished...
dh_auto_build --
	cd build && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles /<<PKGBUILDDIR>>/build//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
Dependee "/<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake" is newer than depender "/<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/depend.internal".
Dependee "/<<PKGBUILDDIR>>/build/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/depend.internal".
Scanning dependencies of target rhonabwy
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 33%] Building C object CMakeFiles/rhonabwy.dir/src/jwks.c.o
[ 33%] Building C object CMakeFiles/rhonabwy.dir/src/jwk.c.o
[ 33%] Building C object CMakeFiles/rhonabwy.dir/src/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jwk.c.o -c /<<PKGBUILDDIR>>/src/jwk.c
[ 44%] Building C object CMakeFiles/rhonabwy.dir/src/jws.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jwks.c.o -c /<<PKGBUILDDIR>>/src/jwks.c
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jws.c.o -c /<<PKGBUILDDIR>>/src/jws.c
[ 55%] Building C object CMakeFiles/rhonabwy.dir/src/jwe.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jwe.c.o -c /<<PKGBUILDDIR>>/src/jwe.c
[ 66%] Building C object CMakeFiles/rhonabwy.dir/src/jwt.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jwt.c.o -c /<<PKGBUILDDIR>>/src/jwt.c
[ 77%] Linking C shared library librhonabwy.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/rhonabwy.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,librhonabwy.so.0.9 -o librhonabwy.so.0.9.13 CMakeFiles/rhonabwy.dir/src/misc.c.o CMakeFiles/rhonabwy.dir/src/jwk.c.o CMakeFiles/rhonabwy.dir/src/jwks.c.o CMakeFiles/rhonabwy.dir/src/jws.c.o CMakeFiles/rhonabwy.dir/src/jwe.c.o CMakeFiles/rhonabwy.dir/src/jwt.c.o  /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so 
/usr/bin/cmake -E cmake_symlink_library librhonabwy.so.0.9.13 librhonabwy.so.0.9 librhonabwy.so
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
make  -f CMakeFiles/rnbyc.dir/build.make CMakeFiles/rnbyc.dir/depend
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/DependInfo.cmake --color=
Dependee "/<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/DependInfo.cmake" is newer than depender "/<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/depend.internal".
Dependee "/<<PKGBUILDDIR>>/build/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/depend.internal".
Scanning dependencies of target rnbyc
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rnbyc.dir/build.make CMakeFiles/rnbyc.dir/build
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o -c /<<PKGBUILDDIR>>/tools/rnbyc/rnbyc.c
[100%] Linking C executable rnbyc
/usr/bin/cmake -E cmake_link_script CMakeFiles/rnbyc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o -o rnbyc  librhonabwy.so.0.9.13 -lorcania -lyder -lulfius /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target rnbyc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cd test && ./cert/create-cert.sh && cp -R cert/ ../build/
root1.key          OK
root1.crt          OK
user1.key          OK
user1.crt          OK
root2.key          OK
root2.crt          OK
user2.key          OK
user2.crt          OK
dh_auto_test
	cd build && make -j4 test ARGS\+=-j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Running tests...
/usr/bin/ctest --force-new-ctest-process -j4
Test project /<<PKGBUILDDIR>>/build
gmake[3]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[3]: warning: jobserver unavailable: using -j1.  Add '+' to parent make rule.
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/gmake  -f CMakeFiles/Makefile2 misc
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/misc.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/misc.dir/build.make CMakeFiles/misc.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/misc.dir/DependInfo.cmake --color=
Scanning dependencies of target misc
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/misc.dir/build.make CMakeFiles/misc.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/misc.dir/test/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/misc.dir/test/misc.c.o -c /<<PKGBUILDDIR>>/test/misc.c
[100%] Linking C executable misc
/usr/bin/cmake -E cmake_link_script CMakeFiles/misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/misc.dir/test/misc.c.o -o misc  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target misc
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_core.dir/build.make CMakeFiles/jwk_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jwk_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_core.dir/build.make CMakeFiles/jwk_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_core.dir/test/jwk_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwk_core.dir/test/jwk_core.c.o -c /<<PKGBUILDDIR>>/test/jwk_core.c
[100%] Linking C executable jwk_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_core.dir/test/jwk_core.c.o -o jwk_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_export
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_export.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_export.dir/build.make CMakeFiles/jwk_export.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_export.dir/DependInfo.cmake --color=
Scanning dependencies of target jwk_export
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_export.dir/build.make CMakeFiles/jwk_export.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_export.dir/test/jwk_export.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwk_export.dir/test/jwk_export.c.o -c /<<PKGBUILDDIR>>/test/jwk_export.c
[100%] Linking C executable jwk_export
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_export.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_export.dir/test/jwk_export.c.o -o jwk_export  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_export
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_import
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_import.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_import.dir/build.make CMakeFiles/jwk_import.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_import.dir/DependInfo.cmake --color=
Scanning dependencies of target jwk_import
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_import.dir/build.make CMakeFiles/jwk_import.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_import.dir/test/jwk_import.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwk_import.dir/test/jwk_import.c.o -c /<<PKGBUILDDIR>>/test/jwk_import.c
[100%] Linking C executable jwk_import
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_import.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_import.dir/test/jwk_import.c.o -o jwk_import  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_import
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwks_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwks_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwks_core.dir/build.make CMakeFiles/jwks_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwks_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jwks_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwks_core.dir/build.make CMakeFiles/jwks_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwks_core.dir/test/jwks_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwks_core.dir/test/jwks_core.c.o -c /<<PKGBUILDDIR>>/test/jwks_core.c
[100%] Linking C executable jwks_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwks_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwks_core.dir/test/jwks_core.c.o -o jwks_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwks_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_core.dir/build.make CMakeFiles/jws_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_core.dir/build.make CMakeFiles/jws_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_core.dir/test/jws_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_core.dir/test/jws_core.c.o -c /<<PKGBUILDDIR>>/test/jws_core.c
[100%] Linking C executable jws_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_core.dir/test/jws_core.c.o -o jws_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_hmac
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_hmac.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_hmac.dir/build.make CMakeFiles/jws_hmac.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_hmac.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_hmac
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_hmac.dir/build.make CMakeFiles/jws_hmac.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o -c /<<PKGBUILDDIR>>/test/jws_hmac.c
[100%] Linking C executable jws_hmac
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_hmac.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o -o jws_hmac  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_hmac
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_ecdsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_ecdsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_ecdsa.dir/build.make CMakeFiles/jws_ecdsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_ecdsa.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_ecdsa
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_ecdsa.dir/build.make CMakeFiles/jws_ecdsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o -c /<<PKGBUILDDIR>>/test/jws_ecdsa.c
[100%] Linking C executable jws_ecdsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_ecdsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o -o jws_ecdsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_ecdsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_rsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_rsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_rsa.dir/build.make CMakeFiles/jws_rsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_rsa.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_rsa
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_rsa.dir/build.make CMakeFiles/jws_rsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o -c /<<PKGBUILDDIR>>/test/jws_rsa.c
[100%] Linking C executable jws_rsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o -o jws_rsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_rsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_rsapss
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_rsapss.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_rsapss.dir/build.make CMakeFiles/jws_rsapss.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_rsapss.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_rsapss
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_rsapss.dir/build.make CMakeFiles/jws_rsapss.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o -c /<<PKGBUILDDIR>>/test/jws_rsapss.c
[100%] Linking C executable jws_rsapss
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_rsapss.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o -o jws_rsapss  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_rsapss
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_core.dir/build.make CMakeFiles/jwe_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jwe_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_core.dir/build.make CMakeFiles/jwe_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_core.dir/test/jwe_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwe_core.dir/test/jwe_core.c.o -c /<<PKGBUILDDIR>>/test/jwe_core.c
[100%] Linking C executable jwe_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_core.dir/test/jwe_core.c.o -o jwe_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_rsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_rsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_rsa.dir/build.make CMakeFiles/jwe_rsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_rsa.dir/DependInfo.cmake --color=
Scanning dependencies of target jwe_rsa
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_rsa.dir/build.make CMakeFiles/jwe_rsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o -c /<<PKGBUILDDIR>>/test/jwe_rsa.c
[100%] Linking C executable jwe_rsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o -o jwe_rsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_rsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_aesgcm
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_aesgcm.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_aesgcm.dir/build.make CMakeFiles/jwe_aesgcm.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_aesgcm.dir/DependInfo.cmake --color=
Scanning dependencies of target jwe_aesgcm
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_aesgcm.dir/build.make CMakeFiles/jwe_aesgcm.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o -c /<<PKGBUILDDIR>>/test/jwe_aesgcm.c
[100%] Linking C executable jwe_aesgcm
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_aesgcm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o -o jwe_aesgcm  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_aesgcm
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_dir
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_dir.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_dir.dir/build.make CMakeFiles/jwe_dir.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_dir.dir/DependInfo.cmake --color=
Scanning dependencies of target jwe_dir
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_dir.dir/build.make CMakeFiles/jwe_dir.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o -c /<<PKGBUILDDIR>>/test/jwe_dir.c
[100%] Linking C executable jwe_dir
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_dir.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o -o jwe_dir  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_dir
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_core.dir/build.make CMakeFiles/jwt_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jwt_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_core.dir/build.make CMakeFiles/jwt_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_core.dir/test/jwt_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwt_core.dir/test/jwt_core.c.o -c /<<PKGBUILDDIR>>/test/jwt_core.c
[100%] Linking C executable jwt_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_core.dir/test/jwt_core.c.o -o jwt_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_encrypt
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_encrypt.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_encrypt.dir/build.make CMakeFiles/jwt_encrypt.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_encrypt.dir/DependInfo.cmake --color=
Scanning dependencies of target jwt_encrypt
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_encrypt.dir/build.make CMakeFiles/jwt_encrypt.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o -c /<<PKGBUILDDIR>>/test/jwt_encrypt.c
[100%] Linking C executable jwt_encrypt
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_encrypt.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o -o jwt_encrypt  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_encrypt
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_sign
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_sign.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_sign.dir/build.make CMakeFiles/jwt_sign.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_sign.dir/DependInfo.cmake --color=
Scanning dependencies of target jwt_sign
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_sign.dir/build.make CMakeFiles/jwt_sign.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o -c /<<PKGBUILDDIR>>/test/jwt_sign.c
[100%] Linking C executable jwt_sign
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_sign.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o -o jwt_sign  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_sign
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_nested
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_nested.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_nested.dir/build.make CMakeFiles/jwt_nested.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_nested.dir/DependInfo.cmake --color=
Scanning dependencies of target jwt_nested
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_nested.dir/build.make CMakeFiles/jwt_nested.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o -c /<<PKGBUILDDIR>>/test/jwt_nested.c
[100%] Linking C executable jwt_nested
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_nested.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o -o jwt_nested  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_nested
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
gmake[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
      Start  1: misc
      Start  2: jwk_core
      Start  3: jwk_export
      Start  4: jwk_import
 1/18 Test  #1: misc .............................   Passed    0.03 sec
      Start  5: jwks_core
 2/18 Test  #2: jwk_core .........................   Passed    0.04 sec
      Start  6: jws_core
 3/18 Test  #5: jwks_core ........................   Passed    0.09 sec
      Start  7: jws_hmac
 4/18 Test  #6: jws_core .........................   Passed    0.10 sec
      Start  8: jws_ecdsa
 5/18 Test  #7: jws_hmac .........................   Passed    0.05 sec
      Start  9: jws_rsa
 6/18 Test  #8: jws_ecdsa ........................   Passed    0.08 sec
      Start 10: jws_rsapss
 7/18 Test  #3: jwk_export .......................   Passed    0.49 sec
      Start 11: jwe_core
 8/18 Test  #4: jwk_import .......................   Passed    0.58 sec
      Start 12: jwe_rsa
 9/18 Test #11: jwe_core .........................   Passed    0.12 sec
      Start 13: jwe_aesgcm
10/18 Test #13: jwe_aesgcm .......................   Passed    0.04 sec
      Start 14: jwe_dir
11/18 Test #14: jwe_dir ..........................   Passed    0.04 sec
      Start 15: jwt_core
12/18 Test #12: jwe_rsa ..........................   Passed    0.18 sec
      Start 16: jwt_encrypt
13/18 Test #15: jwt_core .........................   Passed    0.10 sec
      Start 17: jwt_sign
14/18 Test #16: jwt_encrypt ......................   Passed    0.13 sec
      Start 18: jwt_nested
15/18 Test #17: jwt_sign .........................   Passed    0.11 sec
16/18 Test  #9: jws_rsa ..........................   Passed    0.98 sec
17/18 Test #10: jws_rsapss .......................   Passed    0.97 sec
18/18 Test #18: jwt_nested .......................   Passed    0.56 sec

100% tests passed, 0 tests failed out of 18

Total Test time (real) =   1.46 sec
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--buildsystem=cmake -O--builddirectory=build
   dh_prep -a -O--buildsystem=cmake -O--builddirectory=build
   dh_auto_install -a -O--buildsystem=cmake -O--builddirectory=build
	cd build && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "None"
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/rnbyc
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/rnbyc.1
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/librhonabwy.pc
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so.0.9.13
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so.0.9
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/rhonabwy.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/rhonabwy-cfg.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
   dh_install -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installdocs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installchangelogs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installman -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installsystemduser -a -O--buildsystem=cmake -O--builddirectory=build
   dh_perl -a -O--buildsystem=cmake -O--builddirectory=build
   dh_link -a -O--buildsystem=cmake -O--builddirectory=build
   dh_strip_nondeterminism -a -O--buildsystem=cmake -O--builddirectory=build
   dh_compress -a -O--buildsystem=cmake -O--builddirectory=build
   dh_fixperms -a -O--buildsystem=cmake -O--builddirectory=build
   dh_missing -a -O--buildsystem=cmake -O--builddirectory=build
   dh_dwz -a -a -O--buildsystem=cmake -O--builddirectory=build
   dh_strip -a -a -O--buildsystem=cmake -O--builddirectory=build
   dh_makeshlibs -a -a -O--buildsystem=cmake -O--builddirectory=build
   dh_shlibdeps -a -a -O--buildsystem=cmake -O--builddirectory=build
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/rnbyc/usr/bin/rnbyc was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a -O--buildsystem=cmake -O--builddirectory=build
   dh_gencontrol -a -O--buildsystem=cmake -O--builddirectory=build
   dh_md5sums -a -O--buildsystem=cmake -O--builddirectory=build
   dh_builddeb -a -O--buildsystem=cmake -O--builddirectory=build
dpkg-deb: building package 'librhonabwy0.9' in '../librhonabwy0.9_0.9.13-1_armhf.deb'.
dpkg-deb: building package 'librhonabwy-dev' in '../librhonabwy-dev_0.9.13-1_armhf.deb'.
dpkg-deb: building package 'rnbyc-dbgsym' in '../rnbyc-dbgsym_0.9.13-1_armhf.deb'.
dpkg-deb: building package 'librhonabwy0.9-dbgsym' in '../librhonabwy0.9-dbgsym_0.9.13-1_armhf.deb'.
dpkg-deb: building package 'rnbyc' in '../rnbyc_0.9.13-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../rhonabwy_0.9.13-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-01-07T15:39:01Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


rhonabwy_0.9.13-1_armhf.changes:
--------------------------------

Format: 1.8
Date: Wed, 16 Dec 2020 08:49:38 -0500
Source: rhonabwy
Binary: librhonabwy-dev librhonabwy0.9 librhonabwy0.9-dbgsym rnbyc rnbyc-dbgsym
Architecture: armhf
Version: 0.9.13-1
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Nicolas Mora <babelouest@debian.org>
Description:
 librhonabwy-dev - JWK, JWKS, JWS, JWE and JWT library - development
 librhonabwy0.9 - JWK, JWKS, JWS, JWE and JWT library
 rnbyc      - JWK and JWT parser and generator
Changes:
 rhonabwy (0.9.13-1) unstable; urgency=medium
 .
   * New upstream release
   * d/control: Remove dh-exec from builddep
   * d/rules: update override_dh_auto_test to generate certificates
   * d/control: Add builddep gnutls-bin to generate certificates
   * d/symbols: Update symbols table
   * d/control: Update standards version to 4.5.1 (no change)
   * d/tests: add gnutls-bin to generate certificates for tests
   * d/control: add librhonabwy-dev dependendies
Checksums-Sha1:
 3f02dc4f7968aaa6372d8191410e49f0f59c0ea1 154512 librhonabwy-dev_0.9.13-1_armhf.deb
 982baa8019658ec5b513f10dc7c4d3f3417b0e26 117464 librhonabwy0.9-dbgsym_0.9.13-1_armhf.deb
 9b4d1c12d32da7e017f1fcdd0a141257c0d62ce9 43856 librhonabwy0.9_0.9.13-1_armhf.deb
 b04b8893f0d095134419b3063c0ac3fcfc23cf89 7741 rhonabwy_0.9.13-1_armhf.buildinfo
 d74050694ec444fa264ed248da88272ecf7fc6c4 24720 rnbyc-dbgsym_0.9.13-1_armhf.deb
 652aae93975a25d6561d4ee3eee89837f3ec3cd4 14536 rnbyc_0.9.13-1_armhf.deb
Checksums-Sha256:
 b5cbe2c6c752ea477c5696b589d8592eaf251a2e16883c19d0979ed0ddba3b46 154512 librhonabwy-dev_0.9.13-1_armhf.deb
 73bf4c0cdf399c61cccb6d92ee6270e74413a0d3f469663be6de3d0a5bf43c3e 117464 librhonabwy0.9-dbgsym_0.9.13-1_armhf.deb
 c0945edd97804f218b51a6844b7b39607fe671b2ab672f9a80d717b789813d63 43856 librhonabwy0.9_0.9.13-1_armhf.deb
 e101adaffb94c37a3b7af391a04846eec16046d76801e8b181891a8f6bbca0a0 7741 rhonabwy_0.9.13-1_armhf.buildinfo
 743b91c1c48f8bb134a40ffaf5ed4b1f66ea290f50dac509f15b4cc16c144e5f 24720 rnbyc-dbgsym_0.9.13-1_armhf.deb
 8b8105b8826c27bb3bd0fded0296256662aae0d4128fa4232915fe5331564acc 14536 rnbyc_0.9.13-1_armhf.deb
Files:
 b4eb0476b1c4e8ccc9861afa187dcc87 154512 libdevel optional librhonabwy-dev_0.9.13-1_armhf.deb
 5af9305c9f65e0d2a70201e16fb09c0f 117464 debug optional librhonabwy0.9-dbgsym_0.9.13-1_armhf.deb
 3b75b00372f039795fe47bd465fab343 43856 libs optional librhonabwy0.9_0.9.13-1_armhf.deb
 38be9539e6e51ad50e49cb15854a1506 7741 devel optional rhonabwy_0.9.13-1_armhf.buildinfo
 3f79f3b3699bf2144a6d2671f6fcba9b 24720 debug optional rnbyc-dbgsym_0.9.13-1_armhf.deb
 ff299e43713dc5aea392406d0db8e7f3 14536 devel optional rnbyc_0.9.13-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


librhonabwy-dev_0.9.13-1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 154512 bytes: control archive=2932 bytes.
    1102 bytes,    26 lines      control              
    6611 bytes,    79 lines      md5sums              
 Package: librhonabwy-dev
 Source: rhonabwy
 Version: 0.9.13-1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 1614
 Depends: librhonabwy0.9 (= 0.9.13-1), liborcania-dev, libyder-dev, libulfius-dev, libgnutls28-dev, zlib1g-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK, JWKS, JWS, JWE and JWT library - development
  Rhonabwy - JWK, JWKS, JWS, JWE and JWT library
  .
   - Create, modify, parse, import or export JSON Web Keys (JWK) and JSON Web
     Keys Set (JWKS)
   - Create, modify, parse, validate or serialize JSON Web Signatures (JWS)
   - Create, modify, parse, validate or serialize JSON Web Encryption (JWE)
     limited and experimental!
   - Create, modify, parse, validate or serialize JSON Web Token (JWT)
  .
  JWT Relies on JWS and JWE functions, so it supports the same functionnalities
  as the other 2. JWT functionnalities also support nesting serilization
  (JWE nested in a JWS or the opposite).
  .
  This package contains the development files.

drwxr-xr-x root/root         0 2020-12-16 13:49 ./
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/include/
-rw-r--r-- root/root      1150 2020-12-16 13:49 ./usr/include/rhonabwy-cfg.h
-rw-r--r-- root/root     78130 2020-12-10 03:33 ./usr/include/rhonabwy.h
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-12-16 13:49 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so -> librhonabwy.so.0.9
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       382 2020-12-16 13:49 ./usr/lib/arm-linux-gnueabihf/pkgconfig/librhonabwy.pc
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc-base/
-rw-r--r-- root/root       233 2020-12-13 14:53 ./usr/share/doc-base/rhonabwy
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/
-rw-r--r-- root/root      8878 2020-12-10 03:33 ./usr/share/doc/librhonabwy-dev/API.md.gz
-rw-r--r-- root/root      3624 2020-12-10 03:33 ./usr/share/doc/librhonabwy-dev/README.md.gz
-rw-r--r-- root/root       714 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/changelog.Debian.gz
-rw-r--r-- root/root      1244 2020-12-10 03:33 ./usr/share/doc/librhonabwy-dev/changelog.gz
-rw-r--r-- root/root      3590 2020-12-13 14:53 ./usr/share/doc/librhonabwy-dev/copyright
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/
-rw-r--r-- root/root      2016 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/API_8md.html
-rw-r--r-- root/root      2046 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/README_8md.html
-rw-r--r-- root/root      2928 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/annotated.html
-rw-r--r-- root/root       676 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/bc_s.png
-rw-r--r-- root/root       147 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/bdwn.png
-rw-r--r-- root/root      2775 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/classes.html
-rw-r--r-- root/root       132 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/closed.png
-rw-r--r-- root/root      2656 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/dir_4eeb864c4eec08c7d6b9d3b0352cfdde.html
-rw-r--r-- root/root      3908 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/dir_68267d1309a1af8e8297ef4c3efbcdba.html
-rw-r--r-- root/root      2282 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/dir_899b739a24215c8251b29738b8b3a127.html
-rw-r--r-- root/root      2791 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/dir_d44c64559bbebec7f509842c48db8b23.html
-rw-r--r-- root/root       746 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/doc.png
-rw-r--r-- root/root     30445 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/doxygen.css
-rw-r--r-- root/root     15382 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/doxygen.svg
-rw-r--r-- root/root      4452 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/dynsections.js
-rw-r--r-- root/root      5318 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/files.html
-rw-r--r-- root/root       616 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/folderclosed.png
-rw-r--r-- root/root       597 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/folderopen.png
-rw-r--r-- root/root      6205 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/functions.html
-rw-r--r-- root/root      6097 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/functions_vars.html
-rw-r--r-- root/root      2984 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals.html
-rw-r--r-- root/root      7425 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals_defs.html
-rw-r--r-- root/root      2111 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals_enum.html
-rw-r--r-- root/root      8015 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals_eval.html
-rw-r--r-- root/root      2746 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals_func.html
-rw-r--r-- root/root     41509 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals_func_r.html
-rw-r--r-- root/root      2495 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals_j.html
-rw-r--r-- root/root     53070 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals_r.html
-rw-r--r-- root/root      2108 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/globals_type.html
-rw-r--r-- root/root     38237 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__const.html
-rw-r--r-- root/root     30556 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__core.html
-rw-r--r-- root/root     22162 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__export.html
-rw-r--r-- root/root     25502 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__import.html
-rw-r--r-- root/root     75733 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__jwe.html
-rw-r--r-- root/root     21610 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__jwk__properties.html
-rw-r--r-- root/root     12182 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__jwk__validate.html
-rw-r--r-- root/root     37422 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__jwks.html
-rw-r--r-- root/root     54173 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__jws.html
-rw-r--r-- root/root    122743 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__jwt.html
-rw-r--r-- root/root     19643 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/group__type.html
-rw-r--r-- root/root     89280 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/index.html
-rw-r--r-- root/root    175457 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/jquery.js
-rw-r--r-- root/root     28376 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/jwe_8c.html
-rw-r--r-- root/root     23097 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/jwk_8c.html
-rw-r--r-- root/root     12856 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/jwks_8c.html
-rw-r--r-- root/root     16217 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/jws_8c.html
-rw-r--r-- root/root     31902 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/jwt_8c.html
-rw-r--r-- root/root     15961 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/md_tools_rnbyc_README.html
-rw-r--r-- root/root      3222 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/menu.js
-rw-r--r-- root/root      3392 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/menudata.js
-rw-r--r-- root/root     15612 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/misc_8c.html
-rw-r--r-- root/root      4463 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/modules.html
-rw-r--r-- root/root       153 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/nav_f.png
-rw-r--r-- root/root        95 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/nav_g.png
-rw-r--r-- root/root        98 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/nav_h.png
-rw-r--r-- root/root       123 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/open.png
-rw-r--r-- root/root      2403 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/pages.html
-rw-r--r-- root/root    123900 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/rhonabwy_8h.html
-rw-r--r-- root/root    229123 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/rhonabwy_8h_source.html
-rw-r--r-- root/root       314 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/splitbar.png
-rw-r--r-- root/root     15660 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/structjwe__t.html
-rw-r--r-- root/root     10114 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/structjws__t.html
-rw-r--r-- root/root     13096 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/structjwt__t.html
-rw-r--r-- root/root       853 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/sync_off.png
-rw-r--r-- root/root       845 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/sync_on.png
-rw-r--r-- root/root       142 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/tab_a.png
-rw-r--r-- root/root       169 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/tab_b.png
-rw-r--r-- root/root       177 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/tab_h.png
-rw-r--r-- root/root       184 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/tab_s.png
-rw-r--r-- root/root      8700 2020-12-16 13:49 ./usr/share/doc/librhonabwy-dev/html/tabs.css


librhonabwy0.9-dbgsym_0.9.13-1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 117464 bytes: control archive=552 bytes.
     410 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: librhonabwy0.9-dbgsym
 Source: rhonabwy
 Version: 0.9.13-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 139
 Depends: librhonabwy0.9 (= 0.9.13-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for librhonabwy0.9
 Build-Ids: 39540ed3f7fa6d0627f09d1d1efdad7be1e30851

drwxr-xr-x root/root         0 2020-12-16 13:49 ./
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/debug/.build-id/39/
-rw-r--r-- root/root    131888 2020-12-16 13:49 ./usr/lib/debug/.build-id/39/540ed3f7fa6d0627f09d1d1efdad7be1e30851.debug
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-12-16 13:49 ./usr/share/doc/librhonabwy0.9-dbgsym -> librhonabwy0.9


librhonabwy0.9_0.9.13-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 43856 bytes: control archive=1992 bytes.
    1089 bytes,    24 lines      control              
     316 bytes,     4 lines      md5sums              
      43 bytes,     1 lines      shlibs               
    6313 bytes,   199 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: librhonabwy0.9
 Source: rhonabwy
 Version: 0.9.13-1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 171
 Depends: libc6 (>= 2.4), libgnutls30 (>= 3.7.0), libjansson4 (>= 2.7), liborcania2.1 (>= 2.1.0), libulfius2.7 (>= 2.7.0), libyder2.0 (>= 1.4.10), zlib1g (>= 1:1.1.4)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK, JWKS, JWS, JWE and JWT library
  Rhonabwy - JWK, JWKS, JWS, JWE and JWT library
  .
   - Create, modify, parse, import or export JSON Web Keys (JWK) and JSON Web
     Keys Set (JWKS)
   - Create, modify, parse, validate or serialize JSON Web Signatures (JWS)
   - Create, modify, parse, validate or serialize JSON Web Encryption (JWE)
     limited and experimental!
   - Create, modify, parse, validate or serialize JSON Web Token (JWT)
  .
  JWT Relies on JWS and JWE functions, so it supports the same functionnalities
  as the other 2. JWT functionnalities also support nesting serilization
  (JWE nested in a JWS or the opposite).

drwxr-xr-x root/root         0 2020-12-16 13:49 ./
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-12-16 13:49 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so.0.9 -> librhonabwy.so.0.9.13
-rw-r--r-- root/root    148792 2020-12-16 13:49 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so.0.9.13
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/librhonabwy0.9/
-rw-r--r-- root/root       714 2020-12-16 13:49 ./usr/share/doc/librhonabwy0.9/changelog.Debian.gz
-rw-r--r-- root/root      1244 2020-12-10 03:33 ./usr/share/doc/librhonabwy0.9/changelog.gz
-rw-r--r-- root/root      3590 2020-12-13 14:53 ./usr/share/doc/librhonabwy0.9/copyright


rnbyc-dbgsym_0.9.13-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 24720 bytes: control archive=532 bytes.
     365 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: rnbyc-dbgsym
 Source: rhonabwy
 Version: 0.9.13-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 39
 Depends: rnbyc (= 0.9.13-1)
 Section: debug
 Priority: optional
 Description: debug symbols for rnbyc
 Build-Ids: 67daa3f39bb6e8513e91c054cf9d9cee47cc3f67

drwxr-xr-x root/root         0 2020-12-16 13:49 ./
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/lib/debug/.build-id/67/
-rw-r--r-- root/root     29588 2020-12-16 13:49 ./usr/lib/debug/.build-id/67/daa3f39bb6e8513e91c054cf9d9cee47cc3f67.debug
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-12-16 13:49 ./usr/share/doc/rnbyc-dbgsym -> rnbyc


rnbyc_0.9.13-1_armhf.deb
------------------------

 new Debian package, version 2.0.
 size 14536 bytes: control archive=852 bytes.
     738 bytes,    17 lines      control              
     317 bytes,     5 lines      md5sums              
 Package: rnbyc
 Source: rhonabwy
 Version: 0.9.13-1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 44
 Depends: libc6 (>= 2.4), libgnutls30 (>= 3.7.0), libjansson4 (>= 2.7), liborcania2.1 (>= 2.1.0), librhonabwy0.9 (= 0.9.13-1), libyder2.0 (>= 1.4.10)
 Section: devel
 Priority: optional
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK and JWT parser and generator
  Rhonabwy JWK and JWT parser and generator
  .
   - Generate and/or parse keys and output the result in a JWKS or a
     public/private pair of JWKS files.
   - Parse, decrypt, and/or verify signature of a JWT, using given key
   - Serialize a JWT, the JWT can be signed, encrypted or nested

drwxr-xr-x root/root         0 2020-12-16 13:49 ./
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/bin/
-rwxr-xr-x root/root     26068 2020-12-16 13:49 ./usr/bin/rnbyc
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/doc/rnbyc/
-rw-r--r-- root/root       714 2020-12-16 13:49 ./usr/share/doc/rnbyc/changelog.Debian.gz
-rw-r--r-- root/root      1244 2020-12-10 03:33 ./usr/share/doc/rnbyc/changelog.gz
-rw-r--r-- root/root      3590 2020-12-13 14:53 ./usr/share/doc/rnbyc/copyright
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/man/
drwxr-xr-x root/root         0 2020-12-16 13:49 ./usr/share/man/man1/
-rw-r--r-- root/root      1284 2020-12-16 13:49 ./usr/share/man/man1/rnbyc.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 15944
Build-Time: 85
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 362
Job: rhonabwy_0.9.13-1
Machine Architecture: armhf
Package: rhonabwy
Package-Time: 466
Source-Version: 0.9.13-1
Space: 15944
Status: successful
Version: 0.9.13-1
--------------------------------------------------------------------------------
Finished at 2021-01-07T15:39:01Z
Build needed 00:07:46, 15944k disk space