Raspbian Package Auto-Building

Build log for rhonabwy (0.9.13-4+b1) on armhf

rhonabwy0.9.13-4+b1armhf → 2021-09-23 09:48:19

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testbuildd

+==============================================================================+
| rhonabwy 0.9.13-4+b1 (armhf)                 Thu, 23 Sep 2021 09:33:29 +0000 |
+==============================================================================+

Package: rhonabwy
Version: 0.9.13-4+b1
Source Version: 0.9.13-4
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-2d301610-8578-4be7-b0c6-9cb818ae699c' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bookworm-staging/main Sources [12.4 MB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf Packages [13.4 MB]
Fetched 25.8 MB in 31s (832 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'rhonabwy' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian-iot-team/oauth2/rhonabwy.git
Please use:
git clone https://salsa.debian.org/debian-iot-team/oauth2/rhonabwy.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 239 kB of source archives.
Get:1 http://172.17.0.1/private bookworm-staging/main rhonabwy 0.9.13-4 (dsc) [2382 B]
Get:2 http://172.17.0.1/private bookworm-staging/main rhonabwy 0.9.13-4 (tar) [230 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main rhonabwy 0.9.13-4 (diff) [6428 B]
Fetched 239 kB in 0s (910 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/rhonabwy-47GDzr/rhonabwy-0.9.13' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/rhonabwy-47GDzr' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-E4xtfL/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-E4xtfL/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-E4xtfL/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ Packages [431 B]
Fetched 2107 B in 1s (2933 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 85 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (23.2 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12488 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), liborcania-dev, libyder-dev, libulfius-dev, libgnutls28-dev, libjansson-dev, zlib1g-dev, cmake, pkg-config, check, doxygen, gnutls-bin
Filtered Build-Depends: debhelper-compat (= 13), liborcania-dev, libyder-dev, libulfius-dev, libgnutls28-dev, libjansson-dev, zlib1g-dev, cmake, pkg-config, check, doxygen, gnutls-bin
dpkg-deb: building package 'sbuild-build-depends-rhonabwy-dummy' in '/<<BUILDDIR>>/resolver-E4xtfL/apt_archive/sbuild-build-depends-rhonabwy-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-rhonabwy-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ Sources [565 B]
Get:5 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ Packages [648 B]
Fetched 2546 B in 1s (3189 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install rhonabwy build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  netbase
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils check cmake
  cmake-data debhelper dh-autoreconf dh-strip-nondeterminism doxygen dwz file
  gettext gettext-base gnutls-bin groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libbsd0 libclang-cpp11
  libclang1-11 libcurl3-gnutls libcurl4 libcurl4-gnutls-dev libdebhelper-perl
  libedit2 libelf1 libevent-2.1-7 libexpat1 libfile-stripnondeterminism-perl
  libglib2.0-0 libgmp-dev libgmp10 libgmpxx4ldbl libgnutls-dane0
  libgnutls-openssl27 libgnutls28-dev libgnutls30 libgnutlsxx28 libicu67
  libidn2-0 libidn2-dev libjansson-dev libjansson4 libjs-jquery libjsoncpp24
  libllvm11 libmagic-mgc libmagic1 libmd0 libmicrohttpd-dev libmicrohttpd12
  libncurses6 libncursesw6 libnghttp2-14 libopts25 liborcania-dev
  liborcania2.2 libp11-kit-dev libp11-kit0 libpipeline1 libprocps8 libpsl5
  librhash0 librtmp1 libsigsegv2 libssh2-1 libsub-override-perl libsubunit-dev
  libsubunit0 libsystemd-dev libsystemd0 libtasn1-6 libtasn1-6-dev libtinfo6
  libtool libuchardet0 libulfius-dev libulfius2.7 libunbound8 libuv1
  libxapian30 libxml2 libyder-dev libyder2.0 libz3-4 m4 man-db nettle-dev
  pkg-config po-debconf procps sensible-utils zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc ninja-build dh-make
  doxygen-latex doxygen-doc doxygen-gui graphviz gettext-doc libasprintf-dev
  libgettextpo-dev groff lrzip libcurl4-doc libidn11-dev libkrb5-dev
  libldap2-dev librtmp-dev libssh2-1-dev gmp-doc libgmp10-doc libmpfr-dev
  dns-root-data gnutls-doc libtool-doc gfortran | fortran95-compiler gcj-jdk
  xapian-tools m4-doc apparmor less www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl libglib2.0-data
  shared-mime-info xdg-user-dirs javascript-common libgpm2 publicsuffix
  libtasn1-doc libltdl-dev libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils check cmake
  cmake-data debhelper dh-autoreconf dh-strip-nondeterminism doxygen dwz file
  gettext gettext-base gnutls-bin groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libbsd0 libclang-cpp11
  libclang1-11 libcurl3-gnutls libcurl4 libcurl4-gnutls-dev libdebhelper-perl
  libedit2 libelf1 libevent-2.1-7 libexpat1 libfile-stripnondeterminism-perl
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27
  libgnutls28-dev libgnutlsxx28 libicu67 libidn2-dev libjansson-dev
  libjansson4 libjs-jquery libjsoncpp24 libllvm11 libmagic-mgc libmagic1
  libmd0 libmicrohttpd-dev libmicrohttpd12 libncurses6 libnghttp2-14 libopts25
  liborcania-dev liborcania2.2 libp11-kit-dev libpipeline1 libprocps8 libpsl5
  librhash0 librtmp1 libsigsegv2 libssh2-1 libsub-override-perl libsubunit-dev
  libsubunit0 libsystemd-dev libtasn1-6-dev libtool libuchardet0 libulfius-dev
  libulfius2.7 libunbound8 libuv1 libxapian30 libxml2 libyder-dev libyder2.0
  libz3-4 m4 man-db nettle-dev pkg-config po-debconf procps
  sbuild-build-depends-rhonabwy-dummy sensible-utils zlib1g-dev
The following packages will be upgraded:
  libgmp10 libgnutls30 libidn2-0 libncursesw6 libp11-kit0 libsystemd0
  libtasn1-6 libtinfo6
8 upgraded, 91 newly installed, 0 to remove and 77 not upgraded.
Need to get 76.3 MB of archives.
After this operation, 297 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-E4xtfL/apt_archive ./ sbuild-build-depends-rhonabwy-dummy 0.invalid.0 [928 B]
Get:2 http://172.17.0.1/private bookworm-staging/main armhf libsystemd0 armhf 247.9-1+rpi1 [346 kB]
Get:3 http://172.17.0.1/private bookworm-staging/main armhf libtinfo6 armhf 6.2+20201114-4 [328 kB]
Get:4 http://172.17.0.1/private bookworm-staging/main armhf libncursesw6 armhf 6.2+20201114-4 [105 kB]
Get:5 http://172.17.0.1/private bookworm-staging/main armhf bsdextrautils armhf 2.37.2-1 [135 kB]
Get:6 http://172.17.0.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:7 http://172.17.0.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-7 [793 kB]
Get:8 http://172.17.0.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:9 http://172.17.0.1/private bookworm-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:10 http://172.17.0.1/private bookworm-staging/main armhf libgmp10 armhf 2:6.2.1+dfsg-2 [507 kB]
Get:11 http://172.17.0.1/private bookworm-staging/main armhf libidn2-0 armhf 2.3.2-2 [92.4 kB]
Get:12 http://172.17.0.1/private bookworm-staging/main armhf libp11-kit0 armhf 0.24.0-2 [328 kB]
Get:13 http://172.17.0.1/private bookworm-staging/main armhf libtasn1-6 armhf 4.17.0-2 [50.3 kB]
Get:14 http://172.17.0.1/private bookworm-staging/main armhf libgnutls30 armhf 3.7.2-2 [1273 kB]
Get:15 http://172.17.0.1/private bookworm-staging/main armhf libncurses6 armhf 6.2+20201114-4 [79.7 kB]
Get:16 http://172.17.0.1/private bookworm-staging/main armhf libprocps8 armhf 2:3.3.17-5 [60.5 kB]
Get:17 http://172.17.0.1/private bookworm-staging/main armhf procps armhf 2:3.3.17-5 [475 kB]
Get:18 http://172.17.0.1/private bookworm-staging/main armhf sensible-utils all 0.0.17 [21.5 kB]
Get:19 http://172.17.0.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:20 http://172.17.0.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:21 http://172.17.0.1/private bookworm-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:22 http://172.17.0.1/private bookworm-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:23 http://172.17.0.1/private bookworm-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:24 http://172.17.0.1/private bookworm-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:25 http://172.17.0.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:26 http://172.17.0.1/private bookworm-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:27 http://172.17.0.1/private bookworm-staging/main armhf automake all 1:1.16.4-2 [819 kB]
Get:28 http://172.17.0.1/private bookworm-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:29 http://172.17.0.1/private bookworm-staging/main armhf libsubunit0 armhf 1.4.0-3 [9536 B]
Get:30 http://172.17.0.1/private bookworm-staging/main armhf libsubunit-dev armhf 1.4.0-3 [10.5 kB]
Get:31 http://172.17.0.1/private bookworm-staging/main armhf check armhf 0.15.2-2 [116 kB]
Get:32 http://172.17.0.1/private bookworm-staging/main armhf cmake-data all 3.18.4-2+rpi1 [1725 kB]
Get:33 http://172.17.0.1/private bookworm-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:34 http://172.17.0.1/private bookworm-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.7 [580 kB]
Get:35 http://172.17.0.1/private bookworm-staging/main armhf libarchive13 armhf 3.4.3-2 [294 kB]
Get:36 http://172.17.0.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b1 [261 kB]
Get:37 http://172.17.0.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.43.0-1 [65.3 kB]
Get:38 http://172.17.0.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:39 http://172.17.0.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:40 http://172.17.0.1/private bookworm-staging/main armhf libssh2-1 armhf 1.9.0-3 [151 kB]
Get:41 http://172.17.0.1/private bookworm-staging/main armhf libcurl4 armhf 7.74.0-1.3 [305 kB]
Get:42 http://172.17.0.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.1-2 [80.3 kB]
Get:43 http://172.17.0.1/private bookworm-staging/main armhf libjsoncpp24 armhf 1.9.4-4 [67.0 kB]
Get:44 http://172.17.0.1/private bookworm-staging/main armhf librhash0 armhf 1.4.2-1 [141 kB]
Get:45 http://172.17.0.1/private bookworm-staging/main armhf libuv1 armhf 1.42.0-1 [121 kB]
Get:46 http://172.17.0.1/private bookworm-staging/main armhf cmake armhf 3.18.4-2+rpi1 [3118 kB]
Get:47 http://172.17.0.1/private bookworm-staging/main armhf libdebhelper-perl all 13.5.1 [192 kB]
Get:48 http://172.17.0.1/private bookworm-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:49 http://172.17.0.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:50 http://172.17.0.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:51 http://172.17.0.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:52 http://172.17.0.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB]
Get:53 http://172.17.0.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.12.0-1 [15.4 kB]
Get:54 http://172.17.0.1/private bookworm-staging/main armhf libelf1 armhf 0.185-2 [168 kB]
Get:55 http://172.17.0.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:56 http://172.17.0.1/private bookworm-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:57 http://172.17.0.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:58 http://172.17.0.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:59 http://172.17.0.1/private bookworm-staging/main armhf debhelper all 13.5.1 [1056 kB]
Get:60 http://172.17.0.1/private bookworm-staging/main armhf libmd0 armhf 1.0.3-3 [27.2 kB]
Get:61 http://172.17.0.1/private bookworm-staging/main armhf libbsd0 armhf 0.11.3-1 [103 kB]
Get:62 http://172.17.0.1/private bookworm-staging/main armhf libedit2 armhf 3.1-20210910-1 [81.2 kB]
Get:63 http://172.17.0.1/private bookworm-staging/main armhf libz3-4 armhf 4.8.12-1 [5758 kB]
Get:64 http://172.17.0.1/private bookworm-staging/main armhf libllvm11 armhf 1:11.0.1-2+rpi1 [15.6 MB]
Get:65 http://172.17.0.1/private bookworm-staging/main armhf libclang-cpp11 armhf 1:11.0.1-2+rpi1 [8275 kB]
Get:66 http://172.17.0.1/private bookworm-staging/main armhf libclang1-11 armhf 1:11.0.1-2+rpi1 [4646 kB]
Get:67 http://172.17.0.1/private bookworm-staging/main armhf libxapian30 armhf 1.4.18-3 [967 kB]
Get:68 http://172.17.0.1/private bookworm-staging/main armhf doxygen armhf 1.9.1-2 [3480 kB]
Get:69 http://172.17.0.1/private bookworm-staging/main armhf libevent-2.1-7 armhf 2.1.12-stable-1 [167 kB]
Get:70 http://172.17.0.1/private bookworm-staging/main armhf libunbound8 armhf 1.13.1-1 [445 kB]
Get:71 http://172.17.0.1/private bookworm-staging/main armhf libgnutls-dane0 armhf 3.7.2-2 [400 kB]
Get:72 http://172.17.0.1/private bookworm-staging/main armhf libopts25 armhf 1:5.18.16-4 [60.8 kB]
Get:73 http://172.17.0.1/private bookworm-staging/main armhf gnutls-bin armhf 3.7.2-2 [605 kB]
Get:74 http://172.17.0.1/private bookworm-staging/main armhf libcurl3-gnutls armhf 7.74.0-1.3 [301 kB]
Get:75 http://172.17.0.1/private bookworm-staging/main armhf libcurl4-gnutls-dev armhf 7.74.0-1.3 [375 kB]
Get:76 http://172.17.0.1/private bookworm-staging/main armhf libglib2.0-0 armhf 2.68.4-1 [1197 kB]
Get:77 http://172.17.0.1/private bookworm-staging/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg-2 [337 kB]
Get:78 http://172.17.0.1/private bookworm-staging/main armhf libgmp-dev armhf 2:6.2.1+dfsg-2 [583 kB]
Get:79 http://172.17.0.1/private bookworm-staging/main armhf libgnutls-openssl27 armhf 3.7.2-2 [400 kB]
Get:80 http://172.17.0.1/private bookworm-staging/main armhf libgnutlsxx28 armhf 3.7.2-2 [12.0 kB]
Get:81 http://172.17.0.1/private bookworm-staging/main armhf libidn2-dev armhf 2.3.2-2 [87.8 kB]
Get:82 http://172.17.0.1/private bookworm-staging/main armhf libp11-kit-dev armhf 0.24.0-2 [221 kB]
Get:83 http://172.17.0.1/private bookworm-staging/main armhf libtasn1-6-dev armhf 4.17.0-2 [97.4 kB]
Get:84 http://172.17.0.1/private bookworm-staging/main armhf nettle-dev armhf 3.7.3-1 [1266 kB]
Get:85 http://172.17.0.1/private bookworm-staging/main armhf libgnutls28-dev armhf 3.7.2-2 [1215 kB]
Get:86 http://172.17.0.1/private bookworm-staging/main armhf libjansson4 armhf 2.13.1-1.1 [36.2 kB]
Get:87 http://172.17.0.1/private bookworm-staging/main armhf libjansson-dev armhf 2.13.1-1.1 [37.0 kB]
Get:88 http://172.17.0.1/private bookworm-staging/main armhf libjs-jquery all 3.5.1+dfsg+~3.5.5-7 [315 kB]
Get:89 http://172.17.0.1/private bookworm-staging/main armhf libmicrohttpd12 armhf 0.9.73-2 [101 kB]
Get:90 http://172.17.0.1/private bookworm-staging/main armhf libmicrohttpd-dev armhf 0.9.73-2 [263 kB]
Get:91 http://172.17.0.1/private bookworm-staging/main armhf liborcania2.2 armhf 2.2.1-1 [11.7 kB]
Get:92 http://172.17.0.1/private bookworm-staging/main armhf liborcania-dev armhf 2.2.1-1 [97.2 kB]
Get:93 http://172.17.0.1/private bookworm-staging/main armhf libsystemd-dev armhf 247.9-1+rpi1 [401 kB]
Get:94 http://172.17.0.1/private bookworm-staging/main armhf libyder2.0 armhf 1.4.14-1 [8392 B]
Get:95 http://172.17.0.1/private bookworm-staging/main armhf libulfius2.7 armhf 2.7.4-1 [44.5 kB]
Get:96 http://172.17.0.1/private bookworm-staging/main armhf libyder-dev armhf 1.4.14-1 [86.6 kB]
Get:97 http://172.17.0.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:98 http://172.17.0.1/private bookworm-staging/main armhf libulfius-dev armhf 2.7.4-1 [221 kB]
Get:99 http://172.17.0.1/private bookworm-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 76.3 MB in 24s (3153 kB/s)
(Reading database ... 12488 files and directories currently installed.)
Preparing to unpack .../libsystemd0_247.9-1+rpi1_armhf.deb ...
Unpacking libsystemd0:armhf (247.9-1+rpi1) over (247.3-6+rpi1) ...
Setting up libsystemd0:armhf (247.9-1+rpi1) ...
(Reading database ... 12488 files and directories currently installed.)
Preparing to unpack .../libtinfo6_6.2+20201114-4_armhf.deb ...
Unpacking libtinfo6:armhf (6.2+20201114-4) over (6.2+20201114-2) ...
Setting up libtinfo6:armhf (6.2+20201114-4) ...
(Reading database ... 12488 files and directories currently installed.)
Preparing to unpack .../libncursesw6_6.2+20201114-4_armhf.deb ...
Unpacking libncursesw6:armhf (6.2+20201114-4) over (6.2+20201114-2) ...
Setting up libncursesw6:armhf (6.2+20201114-4) ...
Selecting previously unselected package bsdextrautils.
(Reading database ... 12488 files and directories currently installed.)
Preparing to unpack .../0-bsdextrautils_2.37.2-1_armhf.deb ...
Unpacking bsdextrautils (2.37.2-1) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../1-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../2-groff-base_1.22.4-7_armhf.deb ...
Unpacking groff-base (1.22.4-7) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../3-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../4-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Preparing to unpack .../5-libgmp10_2%3a6.2.1+dfsg-2_armhf.deb ...
Unpacking libgmp10:armhf (2:6.2.1+dfsg-2) over (2:6.2.1+dfsg-1) ...
Setting up libgmp10:armhf (2:6.2.1+dfsg-2) ...
(Reading database ... 13061 files and directories currently installed.)
Preparing to unpack .../libidn2-0_2.3.2-2_armhf.deb ...
Unpacking libidn2-0:armhf (2.3.2-2) over (2.3.0-5) ...
Setting up libidn2-0:armhf (2.3.2-2) ...
(Reading database ... 13061 files and directories currently installed.)
Preparing to unpack .../libp11-kit0_0.24.0-2_armhf.deb ...
Unpacking libp11-kit0:armhf (0.24.0-2) over (0.23.22-1) ...
Setting up libp11-kit0:armhf (0.24.0-2) ...
(Reading database ... 13061 files and directories currently installed.)
Preparing to unpack .../libtasn1-6_4.17.0-2_armhf.deb ...
Unpacking libtasn1-6:armhf (4.17.0-2) over (4.16.0-2) ...
Setting up libtasn1-6:armhf (4.17.0-2) ...
(Reading database ... 13061 files and directories currently installed.)
Preparing to unpack .../libgnutls30_3.7.2-2_armhf.deb ...
Unpacking libgnutls30:armhf (3.7.2-2) over (3.7.1-5) ...
Setting up libgnutls30:armhf (3.7.2-2) ...
Selecting previously unselected package libncurses6:armhf.
(Reading database ... 13061 files and directories currently installed.)
Preparing to unpack .../00-libncurses6_6.2+20201114-4_armhf.deb ...
Unpacking libncurses6:armhf (6.2+20201114-4) ...
Selecting previously unselected package libprocps8:armhf.
Preparing to unpack .../01-libprocps8_2%3a3.3.17-5_armhf.deb ...
Unpacking libprocps8:armhf (2:3.3.17-5) ...
Selecting previously unselected package procps.
Preparing to unpack .../02-procps_2%3a3.3.17-5_armhf.deb ...
Unpacking procps (2:3.3.17-5) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../03-sensible-utils_0.0.17_all.deb ...
Unpacking sensible-utils (0.0.17) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../04-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../05-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../06-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../07-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../08-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../09-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../10-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../11-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../12-automake_1%3a1.16.4-2_all.deb ...
Unpacking automake (1:1.16.4-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../13-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libsubunit0:armhf.
Preparing to unpack .../14-libsubunit0_1.4.0-3_armhf.deb ...
Unpacking libsubunit0:armhf (1.4.0-3) ...
Selecting previously unselected package libsubunit-dev:armhf.
Preparing to unpack .../15-libsubunit-dev_1.4.0-3_armhf.deb ...
Unpacking libsubunit-dev:armhf (1.4.0-3) ...
Selecting previously unselected package check:armhf.
Preparing to unpack .../16-check_0.15.2-2_armhf.deb ...
Unpacking check:armhf (0.15.2-2) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../17-cmake-data_3.18.4-2+rpi1_all.deb ...
Unpacking cmake-data (3.18.4-2+rpi1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../18-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../19-libxml2_2.9.10+dfsg-6.7_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.7) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../20-libarchive13_3.4.3-2_armhf.deb ...
Unpacking libarchive13:armhf (3.4.3-2) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../21-libbrotli1_1.0.9-2+b1_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b1) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../22-libnghttp2-14_1.43.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.43.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../23-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../24-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../25-libssh2-1_1.9.0-3_armhf.deb ...
Unpacking libssh2-1:armhf (1.9.0-3) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../26-libcurl4_7.74.0-1.3_armhf.deb ...
Unpacking libcurl4:armhf (7.74.0-1.3) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../27-libexpat1_2.4.1-2_armhf.deb ...
Unpacking libexpat1:armhf (2.4.1-2) ...
Selecting previously unselected package libjsoncpp24:armhf.
Preparing to unpack .../28-libjsoncpp24_1.9.4-4_armhf.deb ...
Unpacking libjsoncpp24:armhf (1.9.4-4) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../29-librhash0_1.4.2-1_armhf.deb ...
Unpacking librhash0:armhf (1.4.2-1) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../30-libuv1_1.42.0-1_armhf.deb ...
Unpacking libuv1:armhf (1.42.0-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../31-cmake_3.18.4-2+rpi1_armhf.deb ...
Unpacking cmake (3.18.4-2+rpi1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../32-libdebhelper-perl_13.5.1_all.deb ...
Unpacking libdebhelper-perl (13.5.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../33-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../34-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../35-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../36-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../37-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../38-dh-strip-nondeterminism_1.12.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.12.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../39-libelf1_0.185-2_armhf.deb ...
Unpacking libelf1:armhf (0.185-2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../40-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../41-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../42-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../43-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../44-debhelper_13.5.1_all.deb ...
Unpacking debhelper (13.5.1) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../45-libmd0_1.0.3-3_armhf.deb ...
Unpacking libmd0:armhf (1.0.3-3) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../46-libbsd0_0.11.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.3-1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../47-libedit2_3.1-20210910-1_armhf.deb ...
Unpacking libedit2:armhf (3.1-20210910-1) ...
Selecting previously unselected package libz3-4:armhf.
Preparing to unpack .../48-libz3-4_4.8.12-1_armhf.deb ...
Unpacking libz3-4:armhf (4.8.12-1) ...
Selecting previously unselected package libllvm11:armhf.
Preparing to unpack .../49-libllvm11_1%3a11.0.1-2+rpi1_armhf.deb ...
Unpacking libllvm11:armhf (1:11.0.1-2+rpi1) ...
Selecting previously unselected package libclang-cpp11.
Preparing to unpack .../50-libclang-cpp11_1%3a11.0.1-2+rpi1_armhf.deb ...
Unpacking libclang-cpp11 (1:11.0.1-2+rpi1) ...
Selecting previously unselected package libclang1-11.
Preparing to unpack .../51-libclang1-11_1%3a11.0.1-2+rpi1_armhf.deb ...
Unpacking libclang1-11 (1:11.0.1-2+rpi1) ...
Selecting previously unselected package libxapian30:armhf.
Preparing to unpack .../52-libxapian30_1.4.18-3_armhf.deb ...
Unpacking libxapian30:armhf (1.4.18-3) ...
Selecting previously unselected package doxygen.
Preparing to unpack .../53-doxygen_1.9.1-2_armhf.deb ...
Unpacking doxygen (1.9.1-2) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../54-libevent-2.1-7_2.1.12-stable-1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.12-stable-1) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../55-libunbound8_1.13.1-1_armhf.deb ...
Unpacking libunbound8:armhf (1.13.1-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../56-libgnutls-dane0_3.7.2-2_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.7.2-2) ...
Selecting previously unselected package libopts25:armhf.
Preparing to unpack .../57-libopts25_1%3a5.18.16-4_armhf.deb ...
Unpacking libopts25:armhf (1:5.18.16-4) ...
Selecting previously unselected package gnutls-bin.
Preparing to unpack .../58-gnutls-bin_3.7.2-2_armhf.deb ...
Unpacking gnutls-bin (3.7.2-2) ...
Selecting previously unselected package libcurl3-gnutls:armhf.
Preparing to unpack .../59-libcurl3-gnutls_7.74.0-1.3_armhf.deb ...
Unpacking libcurl3-gnutls:armhf (7.74.0-1.3) ...
Selecting previously unselected package libcurl4-gnutls-dev:armhf.
Preparing to unpack .../60-libcurl4-gnutls-dev_7.74.0-1.3_armhf.deb ...
Unpacking libcurl4-gnutls-dev:armhf (7.74.0-1.3) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../61-libglib2.0-0_2.68.4-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.68.4-1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../62-libgmpxx4ldbl_2%3a6.2.1+dfsg-2_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg-2) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../63-libgmp-dev_2%3a6.2.1+dfsg-2_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.2.1+dfsg-2) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../64-libgnutls-openssl27_3.7.2-2_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.7.2-2) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../65-libgnutlsxx28_3.7.2-2_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.7.2-2) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../66-libidn2-dev_2.3.2-2_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.2-2) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../67-libp11-kit-dev_0.24.0-2_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.24.0-2) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../68-libtasn1-6-dev_4.17.0-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.17.0-2) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../69-nettle-dev_3.7.3-1_armhf.deb ...
Unpacking nettle-dev:armhf (3.7.3-1) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../70-libgnutls28-dev_3.7.2-2_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.7.2-2) ...
Selecting previously unselected package libjansson4:armhf.
Preparing to unpack .../71-libjansson4_2.13.1-1.1_armhf.deb ...
Unpacking libjansson4:armhf (2.13.1-1.1) ...
Selecting previously unselected package libjansson-dev:armhf.
Preparing to unpack .../72-libjansson-dev_2.13.1-1.1_armhf.deb ...
Unpacking libjansson-dev:armhf (2.13.1-1.1) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../73-libjs-jquery_3.5.1+dfsg+~3.5.5-7_all.deb ...
Unpacking libjs-jquery (3.5.1+dfsg+~3.5.5-7) ...
Selecting previously unselected package libmicrohttpd12:armhf.
Preparing to unpack .../74-libmicrohttpd12_0.9.73-2_armhf.deb ...
Unpacking libmicrohttpd12:armhf (0.9.73-2) ...
Selecting previously unselected package libmicrohttpd-dev:armhf.
Preparing to unpack .../75-libmicrohttpd-dev_0.9.73-2_armhf.deb ...
Unpacking libmicrohttpd-dev:armhf (0.9.73-2) ...
Selecting previously unselected package liborcania2.2:armhf.
Preparing to unpack .../76-liborcania2.2_2.2.1-1_armhf.deb ...
Unpacking liborcania2.2:armhf (2.2.1-1) ...
Selecting previously unselected package liborcania-dev:armhf.
Preparing to unpack .../77-liborcania-dev_2.2.1-1_armhf.deb ...
Unpacking liborcania-dev:armhf (2.2.1-1) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../78-libsystemd-dev_247.9-1+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (247.9-1+rpi1) ...
Selecting previously unselected package libyder2.0:armhf.
Preparing to unpack .../79-libyder2.0_1.4.14-1_armhf.deb ...
Unpacking libyder2.0:armhf (1.4.14-1) ...
Selecting previously unselected package libulfius2.7:armhf.
Preparing to unpack .../80-libulfius2.7_2.7.4-1_armhf.deb ...
Unpacking libulfius2.7:armhf (2.7.4-1) ...
Selecting previously unselected package libyder-dev:armhf.
Preparing to unpack .../81-libyder-dev_1.4.14-1_armhf.deb ...
Unpacking libyder-dev:armhf (1.4.14-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../82-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libulfius-dev:armhf.
Preparing to unpack .../83-libulfius-dev_2.7.4-1_armhf.deb ...
Unpacking libulfius-dev:armhf (2.7.4-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../84-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package sbuild-build-depends-rhonabwy-dummy.
Preparing to unpack .../85-sbuild-build-depends-rhonabwy-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-rhonabwy-dummy (0.invalid.0) ...
Setting up libexpat1:armhf (2.4.1-2) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up libxapian30:armhf (1.4.18-3) ...
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up libgnutls-openssl27:armhf (3.7.2-2) ...
Setting up bsdextrautils (2.37.2-1) ...
update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode
Setting up libicu67:armhf (67.1-7) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.68.4-1) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (13.5.1) ...
Setting up libbrotli1:armhf (1.0.9-2+b1) ...
Setting up libnghttp2-14:armhf (1.43.0-1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.39-3) ...
Setting up libsubunit0:armhf (1.4.0-3) ...
Setting up libopts25:armhf (1:5.18.16-4) ...
Setting up libmicrohttpd12:armhf (0.9.73-2) ...
Setting up libjansson4:armhf (2.13.1-1.1) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libz3-4:armhf (4.8.12-1) ...
Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg-2) ...
Setting up libuv1:armhf (1.42.0-1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up liborcania2.2:armhf (2.2.1-1) ...
Setting up libncurses6:armhf (6.2+20201114-4) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up libevent-2.1-7:armhf (2.1.12-stable-1) ...
Setting up autopoint (0.21-4) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libgnutlsxx28:armhf (3.7.2-2) ...
Setting up libidn2-dev:armhf (2.3.2-2) ...
Setting up libjsoncpp24:armhf (1.9.4-4) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libmd0:armhf (1.0.3-3) ...
Setting up libyder2.0:armhf (1.4.14-1) ...
Setting up sensible-utils (0.0.17) ...
Setting up librhash0:armhf (1.4.2-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libssh2-1:armhf (1.9.0-3) ...
Setting up cmake-data (3.18.4-2+rpi1) ...
Setting up libjs-jquery (3.5.1+dfsg+~3.5.5-7) ...
Setting up libtasn1-6-dev:armhf (4.17.0-2) ...
Setting up libbsd0:armhf (0.11.3-1) ...
Setting up libelf1:armhf (0.185-2) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.7) ...
Setting up libjansson-dev:armhf (2.13.1-1.1) ...
Setting up libsystemd-dev:armhf (247.9-1+rpi1) ...
Setting up libprocps8:armhf (2:3.3.17-5) ...
Setting up libp11-kit-dev:armhf (0.24.0-2) ...
Setting up libfile-stripnondeterminism-perl (1.12.0-1) ...
Setting up gettext (0.21-4) ...
Setting up libgmp-dev:armhf (2:6.2.1+dfsg-2) ...
Setting up nettle-dev:armhf (3.7.3-1) ...
Setting up libtool (2.4.6-15) ...
Setting up libarchive13:armhf (3.4.3-2) ...
Setting up libedit2:armhf (3.1-20210910-1) ...
Setting up libsubunit-dev:armhf (1.4.0-3) ...
Setting up m4 (1.4.18-5) ...
Setting up libcurl3-gnutls:armhf (7.74.0-1.3) ...
Setting up liborcania-dev:armhf (2.2.1-1) ...
Setting up libcurl4-gnutls-dev:armhf (7.74.0-1.3) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libunbound8:armhf (1.13.1-1) ...
Setting up libllvm11:armhf (1:11.0.1-2+rpi1) ...
Setting up libulfius2.7:armhf (2.7.4-1) ...
Setting up check:armhf (0.15.2-2) ...
Setting up libclang1-11 (1:11.0.1-2+rpi1) ...
Setting up autoconf (2.71-2) ...
Setting up dh-strip-nondeterminism (1.12.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-7) ...
Setting up procps (2:3.3.17-5) ...
Setting up libcurl4:armhf (7.74.0-1.3) ...
Setting up libyder-dev:armhf (1.4.14-1) ...
Setting up automake (1:1.16.4-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libgnutls-dane0:armhf (3.7.2-2) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libclang-cpp11 (1:11.0.1-2+rpi1) ...
Setting up dh-autoreconf (20) ...
Setting up doxygen (1.9.1-2) ...
Setting up cmake (3.18.4-2+rpi1) ...
Setting up gnutls-bin (3.7.2-2) ...
Setting up libgnutls28-dev:armhf (3.7.2-2) ...
Setting up debhelper (13.5.1) ...
Setting up libmicrohttpd-dev:armhf (0.9.73-2) ...
Setting up libulfius-dev:armhf (2.7.4-1) ...
Setting up sbuild-build-depends-rhonabwy-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.31-13+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.35.2-2+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.2.1-6+rpi1 gcc-10_10.2.1-6+rpi1 libc6-dev_2.31-13+rpi1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 linux-libc-dev_5.10.46-4+rpi1
Package versions: adduser_3.118 apt_2.2.4 autoconf_2.71-2 automake_1:1.16.4-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11.1+rpi1 base-passwd_3.5.51 bash_5.1-2 binutils_2.35.2-2+rpi1 binutils-arm-linux-gnueabihf_2.35.2-2+rpi1 binutils-common_2.35.2-2+rpi1 bsdextrautils_2.37.2-1 bsdutils_1:2.36.1-8 build-essential_12.9 bzip2_1.0.8-4 check_0.15.2-2 cmake_3.18.4-2+rpi1 cmake-data_3.18.4-2+rpi1 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.2.1-6+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.77 debhelper_13.5.1 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-2 doxygen_1.9.1-2 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.2-2 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.2.1-6+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.2.1-6+rpi1 gcc-10-base_10.2.1-6+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.3.0-22+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gnutls-bin_3.7.2-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-10 libapt-pkg6.0_2.2.4 libarchive-zip-perl_1.68-1 libarchive13_3.4.3-2 libasan6_10.2.1-6+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-6+rpi1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2+rpi1 libblkid1_2.36.1-8 libbrotli1_1.0.9-2+b1 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.31-13+rpi1 libc-dev-bin_2.31-13+rpi1 libc6_2.31-13+rpi1 libc6-dev_2.31-13+rpi1 libcap-ng0_0.7.9-2.2+b1 libcc1-0_10.2.1-6+rpi1 libclang-cpp11_1:11.0.1-2+rpi1 libclang1-11_1:11.0.1-2+rpi1 libcom-err2_1.46.2-2 libcrypt-dev_1:4.4.18-4 libcrypt1_1:4.4.18-4 libctf-nobfd0_2.35.2-2+rpi1 libctf0_2.35.2-2+rpi1 libcurl3-gnutls_7.74.0-1.3 libcurl4_7.74.0-1.3 libcurl4-gnutls-dev_7.74.0-1.3 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.5.1 libdpkg-perl_1.20.9+rpi1 libedit2_3.1-20210910-1 libelf1_0.185-2 libevent-2.1-7_2.1.12-stable-1 libexpat1_2.4.1-2 libext2fs2_1.46.2-2 libfakeroot_1.25.3-1.1 libffi7_3.3-6 libfile-stripnondeterminism-perl_1.12.0-1 libgcc-10-dev_10.2.1-6+rpi1 libgcc-s1_10.2.1-6+rpi1 libgcrypt20_1.8.7-6 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.68.4-1 libgmp-dev_2:6.2.1+dfsg-2 libgmp10_2:6.2.1+dfsg-2 libgmpxx4ldbl_2:6.2.1+dfsg-2 libgnutls-dane0_3.7.2-2 libgnutls-openssl27_3.7.2-2 libgnutls28-dev_3.7.2-2 libgnutls30_3.7.2-2 libgnutlsxx28_3.7.2-2 libgomp1_10.2.1-6+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-6 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libidn2-dev_2.3.2-2 libisl23_0.23-1 libjansson-dev_2.13.1-1.1 libjansson4_2.13.1-1.1 libjs-jquery_3.5.1+dfsg+~3.5.5-7 libjsoncpp24_1.9.4-4 libk5crypto3_1.18.3-6 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-6 libkrb5support0_1.18.3-6 libksba8_1.5.0-3 libldap-2.4-2_2.4.57+dfsg-3 libllvm11_1:11.0.1-2+rpi1 liblocale-gettext-perl_1.07-4+b1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmd0_1.0.3-3 libmicrohttpd-dev_0.9.73-2 libmicrohttpd12_0.9.73-2 libmount1_2.36.1-8 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncurses6_6.2+20201114-4 libncursesw6_6.2+20201114-4 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libopts25_1:5.18.16-4 liborcania-dev_2.2.1-1 liborcania2.2_2.2.1-1 libp11-kit-dev_0.24.0-2 libp11-kit0_0.24.0-2 libpam-modules_1.4.0-9 libpam-modules-bin_1.4.0-9 libpam-runtime_1.4.0-9 libpam0g_1.4.0-9 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-4+deb11u1 libpipeline1_1.5.3-1 libprocps8_2:3.3.17-5 libpsl5_0.21.0-1.2 libreadline8_8.1-1 librhash0_1.4.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-8 libsqlite3-0_3.34.1-3 libss2_1.46.2-2 libssh2-1_1.9.0-3 libssl1.1_1.1.1k-1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 libsub-override-perl_0.09-2 libsubunit-dev_1.4.0-3 libsubunit0_1.4.0-3 libsystemd-dev_247.9-1+rpi1 libsystemd0_247.9-1+rpi1 libtasn1-6_4.17.0-2 libtasn1-6-dev_4.17.0-2 libtext-charwidth-perl_0.04-10+b1 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-4 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libubsan1_10.2.1-6+rpi1 libuchardet0_0.0.7-1 libudev1_247.3-6+rpi1 libulfius-dev_2.7.4-1 libulfius2.7_2.7.4-1 libunbound8_1.13.1-1 libunistring2_0.9.10-4 libuuid1_2.36.1-8 libuv1_1.42.0-1 libxapian30_1.4.18-3 libxml2_2.9.10+dfsg-6.7 libxxhash0_0.8.0-2+rpi1 libyder-dev_1.4.14-1 libyder2.0_1.4.14-1 libz3-4_4.8.12-1 libzstd1_1.4.8+dfsg-2.1+rpi1 linux-libc-dev_5.10.46-4+rpi1 login_1:4.8.1-1 logsave_1.46.2-2 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-8 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 netbase_6.3 nettle-dev_3.7.3-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-4+deb11u1 perl-base_5.32.1-4+deb11u1 perl-modules-5.32_5.32.1-5 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 procps_2:3.3.17-5 raspbian-archive-keyring_20120528.2 readline-common_8.1-2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-rhonabwy-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.17 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 util-linux_2.36.1-8 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.QRZf6d3u/trustedkeys.kbx': General error
gpgv: Signature made Tue Sep  7 15:45:03 2021 UTC
gpgv:                using RSA key 8405B02FCC28EF9744C8F253FE82139440BD22B9
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./rhonabwy_0.9.13-4.dsc
dpkg-source: info: extracting rhonabwy in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking rhonabwy_0.9.13.orig.tar.gz
dpkg-source: info: unpacking rhonabwy_0.9.13-4.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying library_info.patch
dpkg-source: info: applying disable_test_rhonabwy_generate_key_pair.patch
dpkg-source: info: applying bugfixes.patch

Check disc space
----------------

Sufficient free space for build

Hack binNMU version
-------------------

Created changelog entry for binNMU version 0.9.13-4+b1

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-2d301610-8578-4be7-b0c6-9cb818ae699c
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package rhonabwy
dpkg-buildpackage: info: source version 0.9.13-4+b1
dpkg-buildpackage: info: source distribution bookworm-staging
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean  --buildsystem=cmake --builddirectory=build
   dh_auto_clean -O--buildsystem=cmake -O--builddirectory=build
   dh_autoreconf_clean -O--buildsystem=cmake -O--builddirectory=build
   dh_clean -O--buildsystem=cmake -O--builddirectory=build
 debian/rules binary-arch
dh binary-arch  --buildsystem=cmake --builddirectory=build
   dh_update_autotools_config -a -O--buildsystem=cmake -O--builddirectory=build
   dh_autoreconf -a -O--buildsystem=cmake -O--builddirectory=build
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --  \
                    -DSKIP_BUILD_RPATH=TRUE \
                    -DBUILD_RHONABWY_TESTING=ON \
                    -DINSTALL_HEADER=ON \
                    -DDOWNLOAD_DEPENDENCIES=OFF \
                    --no-warn-unused-cli
	cd build && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DSKIP_BUILD_RPATH=TRUE -DBUILD_RHONABWY_TESTING=ON -DINSTALL_HEADER=ON -DDOWNLOAD_DEPENDENCIES=OFF --no-warn-unused-cli ..
Not searching for unused variables given on the command line.
-- The C compiler identification is GNU 10.2.1
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Looking for __GNU_LIBRARY__
-- Looking for __GNU_LIBRARY__ - found
-- Found Jansson: /usr/lib/arm-linux-gnueabihf/libjansson.so (found version "2.13.1") 
-- Found Jansson: /usr/lib/arm-linux-gnueabihf/libjansson.so (found suitable version "2.13.1", minimum required is "2.4") 
-- Found GnuTLS: /usr/lib/arm-linux-gnueabihf/libgnutls.so (found version "3.7.2") 
-- Found ZLIB: /usr/lib/arm-linux-gnueabihf/libz.so (found version "1.2.11") 
-- Found MHD: /usr/lib/arm-linux-gnueabihf/libmicrohttpd.so (found version "0.9.73") 
-- Found Check: /usr/lib/arm-linux-gnueabihf/libcheck.a (found version "0.15.2") 
-- Found Subunit: /usr/lib/arm-linux-gnueabihf/libsubunit.so (found version "1.4.0") 
-- Looking for pthread.h
-- Looking for pthread.h - found
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed
-- Looking for pthread_create in pthreads
-- Looking for pthread_create in pthreads - not found
-- Looking for pthread_create in pthread
-- Looking for pthread_create in pthread - found
-- Found Threads: TRUE  
-- Build testing tree:			 ON
-- Install the header files: ON
-- Build CLI rnbyc:					ON
-- Build Static library:		 OFF
-- Build RPM package:				OFF
-- Build documentation:			OFF
-- Configuring done
-- Generating done
-- Build files have been written to: /<<PKGBUILDDIR>>/build
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
doxygen doc/doxygen.cfg
warning: Tag 'TCL_SUBST' at line 247 of file 'doc/doxygen.cfg' has become obsolete.
         To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag 'COLS_IN_ALPHA_INDEX' at line 1067 of file 'doc/doxygen.cfg' has become obsolete.
         To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag 'PERL_PATH' at line 2132 of file 'doc/doxygen.cfg' has become obsolete.
         To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
warning: Tag 'MSCGEN_PATH' at line 2154 of file 'doc/doxygen.cfg' has become obsolete.
         To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Doxygen version used: 1.9.1
Searching for include files...
Searching for example files...
Searching for images...
Searching for dot files...
Searching for msc files...
Searching for dia files...
Searching for files to exclude
Searching INPUT for files to process...
Searching for files in directory /<<PKGBUILDDIR>>/src
Searching for files in directory /<<PKGBUILDDIR>>/include
Reading and parsing tag files
Parsing files
Reading /<<PKGBUILDDIR>>/API.md...
Reading /<<PKGBUILDDIR>>/tools/rnbyc/README.md...
Preprocessing /<<PKGBUILDDIR>>/src/jwe.c...
Parsing file /<<PKGBUILDDIR>>/src/jwe.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwk.c...
Parsing file /<<PKGBUILDDIR>>/src/jwk.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwks.c...
Parsing file /<<PKGBUILDDIR>>/src/jwks.c...
Preprocessing /<<PKGBUILDDIR>>/src/jws.c...
Parsing file /<<PKGBUILDDIR>>/src/jws.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwt.c...
Parsing file /<<PKGBUILDDIR>>/src/jwt.c...
Preprocessing /<<PKGBUILDDIR>>/src/misc.c...
Parsing file /<<PKGBUILDDIR>>/src/misc.c...
Preprocessing /<<PKGBUILDDIR>>/include/rhonabwy.h...
Parsing file /<<PKGBUILDDIR>>/include/rhonabwy.h...
Building macro definition list...
Building group list...
Building directory list...
Building namespace list...
Building file list...
Building class list...
Computing nesting relations for classes...
Associating documentation with classes...
Building example list...
Searching for enumerations...
Searching for documented typedefs...
Searching for members imported via using declarations...
Searching for included using directives...
Searching for documented variables...
Building interface member list...
Building member list...
Searching for friends...
Searching for documented defines...
Computing class inheritance relations...
Computing class usage relations...
Flushing cached template relations that have become invalid...
Computing class relations...
Add enum values to enums...
Searching for member function documentation...
Creating members for template instances...
Building page list...
Search for main page...
Computing page relations...
Determining the scope of groups...
Sorting lists...
Determining which enums are documented
Computing member relations...
Building full member lists recursively...
Adding members to member groups.
Computing member references...
Inheriting documentation...
Generating disk names...
Adding source references...
Adding xrefitems...
Sorting member lists...
Setting anonymous enum type...
Computing dependencies between directories...
Generating citations page...
Counting members...
Counting data structures...
Resolving user defined references...
Finding anchors and sections in the documentation...
Transferring function references...
Combining using relations...
Adding members to index pages...
Correcting members for VHDL...
Computing tooltip texts...
Generating style sheet...
Generating search indices...
Generating example documentation...
Generating file sources...
Generating code for file include/rhonabwy.h...
Generating file documentation...
Generating docs for file API.md...
Generating docs for file include/rhonabwy.h...
Generating docs for file src/jwe.c...
Generating docs for file src/jwk.c...
Generating docs for file src/jwks.c...
Generating docs for file src/jws.c...
Generating docs for file src/jwt.c...
Generating docs for file src/misc.c...
Generating docs for file tools/rnbyc/README.md...
Generating page documentation...
Generating docs for page md_tools_rnbyc_README...
Generating group documentation...
Generating class documentation...
Generating docs for compound jwe_t...
Generating docs for compound jws_t...
Generating docs for compound jwt_t...
Generating namespace index...
Generating graph info page...
Generating directory documentation...
Generating index page...
Generating page index...
Generating module index...
Generating namespace index...
Generating namespace member index...
Generating annotated compound index...
Generating alphabetical compound index...
Generating hierarchical class index...
Generating member index...
Generating file index...
Generating file member index...
Generating example index...
finalizing index lists...
writing tag file...
Running plantuml with JAVA...
lookup cache used 354/65536 hits=4478 misses=360
finished...
dh_auto_build --
	cd build && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles /<<PKGBUILDDIR>>/build//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
Dependee "/<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake" is newer than depender "/<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/depend.internal".
Dependee "/<<PKGBUILDDIR>>/build/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/depend.internal".
Scanning dependencies of target rhonabwy
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 11%] Building C object CMakeFiles/rhonabwy.dir/src/misc.c.o
[ 22%] Building C object CMakeFiles/rhonabwy.dir/src/jwk.c.o
[ 44%] Building C object CMakeFiles/rhonabwy.dir/src/jws.c.o
[ 44%] Building C object CMakeFiles/rhonabwy.dir/src/jwks.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jwk.c.o -c /<<PKGBUILDDIR>>/src/jwk.c
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jwks.c.o -c /<<PKGBUILDDIR>>/src/jwks.c
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jws.c.o -c /<<PKGBUILDDIR>>/src/jws.c
[ 55%] Building C object CMakeFiles/rhonabwy.dir/src/jwe.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jwe.c.o -c /<<PKGBUILDDIR>>/src/jwe.c
[ 66%] Building C object CMakeFiles/rhonabwy.dir/src/jwt.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -std=gnu99 -o CMakeFiles/rhonabwy.dir/src/jwt.c.o -c /<<PKGBUILDDIR>>/src/jwt.c
[ 77%] Linking C shared library librhonabwy.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/rhonabwy.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,librhonabwy.so.0.9 -o librhonabwy.so.0.9.13 CMakeFiles/rhonabwy.dir/src/misc.c.o CMakeFiles/rhonabwy.dir/src/jwk.c.o CMakeFiles/rhonabwy.dir/src/jwks.c.o CMakeFiles/rhonabwy.dir/src/jws.c.o CMakeFiles/rhonabwy.dir/src/jwe.c.o CMakeFiles/rhonabwy.dir/src/jwt.c.o  /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so 
/usr/bin/cmake -E cmake_symlink_library librhonabwy.so.0.9.13 librhonabwy.so.0.9 librhonabwy.so
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
make  -f CMakeFiles/rnbyc.dir/build.make CMakeFiles/rnbyc.dir/depend
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/DependInfo.cmake --color=
Dependee "/<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/DependInfo.cmake" is newer than depender "/<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/depend.internal".
Dependee "/<<PKGBUILDDIR>>/build/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/depend.internal".
Scanning dependencies of target rnbyc
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rnbyc.dir/build.make CMakeFiles/rnbyc.dir/build
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o -c /<<PKGBUILDDIR>>/tools/rnbyc/rnbyc.c
[100%] Linking C executable rnbyc
/usr/bin/cmake -E cmake_link_script CMakeFiles/rnbyc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o -o rnbyc  librhonabwy.so.0.9.13 -lorcania -lyder -lulfius /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target rnbyc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cd test && ./cert/create-cert.sh && cp -R cert/ ../build/
root1.key          OK
root1.crt          OK
user1.key          OK
user1.crt          OK
root2.key          OK
root2.crt          OK
user2.key          OK
user2.crt          OK
dh_auto_test
	cd build && make -j4 test ARGS\+=--verbose ARGS\+=-j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Running tests...
/usr/bin/ctest --force-new-ctest-process --verbose -j4
UpdateCTestConfiguration  from :/<<PKGBUILDDIR>>/build/DartConfiguration.tcl
 Add coverage exclude regular expressions.
UpdateCTestConfiguration  from :/<<PKGBUILDDIR>>/build/DartConfiguration.tcl
Test project /<<PKGBUILDDIR>>/build
Run command: /usr/bin/gmake misc jwk_core jwk_export jwk_import jwks_core jws_core jws_hmac jws_ecdsa jws_rsa jws_rsapss jwe_core jwe_rsa jwe_aesgcm jwe_dir jwt_core jwt_encrypt jwt_sign jwt_nested
gmake[3]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[3]: warning: jobserver unavailable: using -j1.  Add '+' to parent make rule.
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/gmake  -f CMakeFiles/Makefile2 misc
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/misc.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/misc.dir/build.make CMakeFiles/misc.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/misc.dir/DependInfo.cmake --color=
Scanning dependencies of target misc
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/misc.dir/build.make CMakeFiles/misc.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/misc.dir/test/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/misc.dir/test/misc.c.o -c /<<PKGBUILDDIR>>/test/misc.c
[100%] Linking C executable misc
/usr/bin/cmake -E cmake_link_script CMakeFiles/misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/misc.dir/test/misc.c.o -o misc  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target misc
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_core.dir/build.make CMakeFiles/jwk_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jwk_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_core.dir/build.make CMakeFiles/jwk_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_core.dir/test/jwk_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwk_core.dir/test/jwk_core.c.o -c /<<PKGBUILDDIR>>/test/jwk_core.c
[100%] Linking C executable jwk_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_core.dir/test/jwk_core.c.o -o jwk_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_export
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_export.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_export.dir/build.make CMakeFiles/jwk_export.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_export.dir/DependInfo.cmake --color=
Scanning dependencies of target jwk_export
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_export.dir/build.make CMakeFiles/jwk_export.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_export.dir/test/jwk_export.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwk_export.dir/test/jwk_export.c.o -c /<<PKGBUILDDIR>>/test/jwk_export.c
[100%] Linking C executable jwk_export
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_export.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_export.dir/test/jwk_export.c.o -o jwk_export  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_export
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_import
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_import.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_import.dir/build.make CMakeFiles/jwk_import.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_import.dir/DependInfo.cmake --color=
Scanning dependencies of target jwk_import
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_import.dir/build.make CMakeFiles/jwk_import.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_import.dir/test/jwk_import.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwk_import.dir/test/jwk_import.c.o -c /<<PKGBUILDDIR>>/test/jwk_import.c
[100%] Linking C executable jwk_import
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_import.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_import.dir/test/jwk_import.c.o -o jwk_import  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_import
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwks_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwks_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwks_core.dir/build.make CMakeFiles/jwks_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwks_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jwks_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwks_core.dir/build.make CMakeFiles/jwks_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwks_core.dir/test/jwks_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwks_core.dir/test/jwks_core.c.o -c /<<PKGBUILDDIR>>/test/jwks_core.c
[100%] Linking C executable jwks_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwks_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwks_core.dir/test/jwks_core.c.o -o jwks_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwks_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_core.dir/build.make CMakeFiles/jws_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_core.dir/build.make CMakeFiles/jws_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_core.dir/test/jws_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_core.dir/test/jws_core.c.o -c /<<PKGBUILDDIR>>/test/jws_core.c
[100%] Linking C executable jws_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_core.dir/test/jws_core.c.o -o jws_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_hmac
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_hmac.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_hmac.dir/build.make CMakeFiles/jws_hmac.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_hmac.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_hmac
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_hmac.dir/build.make CMakeFiles/jws_hmac.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o -c /<<PKGBUILDDIR>>/test/jws_hmac.c
[100%] Linking C executable jws_hmac
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_hmac.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o -o jws_hmac  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_hmac
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_ecdsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_ecdsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_ecdsa.dir/build.make CMakeFiles/jws_ecdsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_ecdsa.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_ecdsa
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_ecdsa.dir/build.make CMakeFiles/jws_ecdsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o -c /<<PKGBUILDDIR>>/test/jws_ecdsa.c
[100%] Linking C executable jws_ecdsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_ecdsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o -o jws_ecdsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_ecdsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_rsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_rsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_rsa.dir/build.make CMakeFiles/jws_rsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_rsa.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_rsa
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_rsa.dir/build.make CMakeFiles/jws_rsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o -c /<<PKGBUILDDIR>>/test/jws_rsa.c
[100%] Linking C executable jws_rsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o -o jws_rsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_rsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_rsapss
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_rsapss.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_rsapss.dir/build.make CMakeFiles/jws_rsapss.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_rsapss.dir/DependInfo.cmake --color=
Scanning dependencies of target jws_rsapss
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_rsapss.dir/build.make CMakeFiles/jws_rsapss.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o -c /<<PKGBUILDDIR>>/test/jws_rsapss.c
[100%] Linking C executable jws_rsapss
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_rsapss.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o -o jws_rsapss  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_rsapss
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_core.dir/build.make CMakeFiles/jwe_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jwe_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_core.dir/build.make CMakeFiles/jwe_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_core.dir/test/jwe_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwe_core.dir/test/jwe_core.c.o -c /<<PKGBUILDDIR>>/test/jwe_core.c
[100%] Linking C executable jwe_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_core.dir/test/jwe_core.c.o -o jwe_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_rsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_rsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_rsa.dir/build.make CMakeFiles/jwe_rsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_rsa.dir/DependInfo.cmake --color=
Scanning dependencies of target jwe_rsa
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_rsa.dir/build.make CMakeFiles/jwe_rsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o -c /<<PKGBUILDDIR>>/test/jwe_rsa.c
[100%] Linking C executable jwe_rsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o -o jwe_rsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_rsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_aesgcm
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_aesgcm.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_aesgcm.dir/build.make CMakeFiles/jwe_aesgcm.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_aesgcm.dir/DependInfo.cmake --color=
Scanning dependencies of target jwe_aesgcm
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_aesgcm.dir/build.make CMakeFiles/jwe_aesgcm.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o -c /<<PKGBUILDDIR>>/test/jwe_aesgcm.c
[100%] Linking C executable jwe_aesgcm
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_aesgcm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o -o jwe_aesgcm  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_aesgcm
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_dir
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_dir.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_dir.dir/build.make CMakeFiles/jwe_dir.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_dir.dir/DependInfo.cmake --color=
Scanning dependencies of target jwe_dir
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_dir.dir/build.make CMakeFiles/jwe_dir.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o -c /<<PKGBUILDDIR>>/test/jwe_dir.c
[100%] Linking C executable jwe_dir
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_dir.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o -o jwe_dir  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_dir
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_core.dir/build.make CMakeFiles/jwt_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_core.dir/DependInfo.cmake --color=
Scanning dependencies of target jwt_core
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_core.dir/build.make CMakeFiles/jwt_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_core.dir/test/jwt_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwt_core.dir/test/jwt_core.c.o -c /<<PKGBUILDDIR>>/test/jwt_core.c
[100%] Linking C executable jwt_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_core.dir/test/jwt_core.c.o -o jwt_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_encrypt
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_encrypt.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_encrypt.dir/build.make CMakeFiles/jwt_encrypt.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_encrypt.dir/DependInfo.cmake --color=
Scanning dependencies of target jwt_encrypt
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_encrypt.dir/build.make CMakeFiles/jwt_encrypt.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o -c /<<PKGBUILDDIR>>/test/jwt_encrypt.c
[100%] Linking C executable jwt_encrypt
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_encrypt.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o -o jwt_encrypt  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_encrypt
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_sign
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_sign.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_sign.dir/build.make CMakeFiles/jwt_sign.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_sign.dir/DependInfo.cmake --color=
Scanning dependencies of target jwt_sign
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_sign.dir/build.make CMakeFiles/jwt_sign.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o -c /<<PKGBUILDDIR>>/test/jwt_sign.c
[100%] Linking C executable jwt_sign
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_sign.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o -o jwt_sign  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_sign
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_nested
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_nested.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_nested.dir/build.make CMakeFiles/jwt_nested.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_nested.dir/DependInfo.cmake --color=
Scanning dependencies of target jwt_nested
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_nested.dir/build.make CMakeFiles/jwt_nested.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -o CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o -c /<<PKGBUILDDIR>>/test/jwt_nested.c
[100%] Linking C executable jwt_nested
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_nested.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o -o jwt_nested  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.0.9.13 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lpthread -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_nested
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
gmake[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
Constructing a list of tests
Done constructing a list of tests
Updating test list for fixtures
Added 0 tests to meet fixture requirements
Checking test dependency graph...
Checking test dependency graph end
test 1
      Start  1: misc

1: Test command: /<<PKGBUILDDIR>>/build/misc
1: Test timeout computed to be: 10000000
test 2
      Start  2: jwk_core

2: Test command: /<<PKGBUILDDIR>>/build/jwk_core
2: Test timeout computed to be: 10000000
test 3
      Start  3: jwk_export

3: Test command: /<<PKGBUILDDIR>>/build/jwk_export
3: Test timeout computed to be: 10000000
test 4
      Start  4: jwk_import

4: Test command: /<<PKGBUILDDIR>>/build/jwk_import
4: Test timeout computed to be: 10000000
1: Running suite(s): Rhonabwy misc tests
2: Running suite(s): Rhonabwy JWK core function tests
3: Running suite(s): Rhonabwy JWK export function tests
4: Running suite(s): Rhonabwy JWK import function tests
1: 100%: Checks: 4, Failures: 0, Errors: 0
1: ./test/misc.c:52:P:test_rhonabwy_misc:test_rhonabwy_info_json_t:0: Passed
1: ./test/misc.c:102:P:test_rhonabwy_misc:test_rhonabwy_info_str:0: Passed
1: ./test/misc.c:174:P:test_rhonabwy_misc:test_rhonabwy_alg_conversion:0: Passed
1: ./test/misc.c:193:P:test_rhonabwy_misc:test_rhonabwy_enc_conversion:0: Passed
 1/18 Test  #1: misc .............................   Passed    0.18 sec
test 5
      Start  5: jwks_core

5: Test command: /<<PKGBUILDDIR>>/build/jwks_core
5: Test timeout computed to be: 10000000
2: 100%: Checks: 7, Failures: 0, Errors: 0
2: ./test/jwk_core.c:97:P:test_rhonabwy_core:test_rhonabwy_init:0: Passed
2: ./test/jwk_core.c:155:P:test_rhonabwy_core:test_rhonabwy_get_property:0: Passed
2: ./test/jwk_core.c:255:P:test_rhonabwy_core:test_rhonabwy_set_property:0: Passed
2: ./test/jwk_core.c:282:P:test_rhonabwy_core:test_rhonabwy_delete_property:0: Passed
2: ./test/jwk_core.c:408:P:test_rhonabwy_core:test_rhonabwy_equal:0: Passed
2: ./test/jwk_core.c:424:P:test_rhonabwy_core:test_rhonabwy_copy:0: Passed
2: ./test/jwk_core.c:517:P:test_rhonabwy_core:test_rhonabwy_thumb:0: Passed
 2/18 Test  #2: jwk_core .........................   Passed    0.24 sec
test 6
      Start  6: jws_core

6: Test command: /<<PKGBUILDDIR>>/build/jws_core
6: Test timeout computed to be: 10000000
5: Running suite(s): Rhonabwy JWKS core function tests
6: Running suite(s): Rhonabwy JWS core function tests
5: 100%: Checks: 13, Failures: 0, Errors: 0
5: ./test/jwks_core.c:100:P:test_rhonabwy_jwks:test_rhonabwy_init_jwks:0: Passed
5: ./test/jwks_core.c:149:P:test_rhonabwy_jwks:test_rhonabwy_jwks_is_valid:0: Passed
5: ./test/jwks_core.c:175:P:test_rhonabwy_jwks:test_rhonabwy_jwks_export_str:0: Passed
5: ./test/jwks_core.c:201:P:test_rhonabwy_jwks:test_rhonabwy_jwks_export_json_t:0: Passed
5: ./test/jwks_core.c:246:P:test_rhonabwy_jwks:test_rhonabwy_jwks_export_privkey:0: Passed
5: ./test/jwks_core.c:318:P:test_rhonabwy_jwks:test_rhonabwy_jwks_export_pubkey:0: Passed
5: ./test/jwks_core.c:362:P:test_rhonabwy_jwks:test_rhonabwy_jwks_export_pem:0: Passed
5: ./test/jwks_core.c:390:P:test_rhonabwy_jwks:test_rhonabwy_jwks_import:0: Passed
5: ./test/jwks_core.c:439:P:test_rhonabwy_jwks:test_rhonabwy_jwks_import_uri:0: Passed
5: ./test/jwks_core.c:462:P:test_rhonabwy_jwks:test_rhonabwy_jwks_get_by_kid:0: Passed
5: ./test/jwks_core.c:508:P:test_rhonabwy_jwks:test_rhonabwy_jwks_equal:0: Passed
5: ./test/jwks_core.c:530:P:test_rhonabwy_jwks:test_rhonabwy_jwks_empty:0: Passed
5: ./test/jwks_core.c:546:P:test_rhonabwy_jwks:test_rhonabwy_jwks_copy:0: Passed
 3/18 Test  #5: jwks_core ........................   Passed    0.47 sec
test 7
      Start  7: jws_hmac

7: Test command: /<<PKGBUILDDIR>>/build/jws_hmac
7: Test timeout computed to be: 10000000
7: Running suite(s): Rhonabwy JWS HMAC function tests
6: 100%: Checks: 14, Failures: 0, Errors: 0
6: ./test/jws_core.c:142:P:test_rhonabwy_core:test_rhonabwy_init:0: Passed
6: ./test/jws_core.c:157:P:test_rhonabwy_core:test_rhonabwy_payload:0: Passed
6: ./test/jws_core.c:175:P:test_rhonabwy_core:test_rhonabwy_alg:0: Passed
6: ./test/jws_core.c:200:P:test_rhonabwy_core:test_rhonabwy_set_header:0: Passed
6: ./test/jws_core.c:224:P:test_rhonabwy_core:test_rhonabwy_get_header:0: Passed
6: ./test/jws_core.c:244:P:test_rhonabwy_core:test_rhonabwy_get_full_header:0: Passed
6: ./test/jws_core.c:273:P:test_rhonabwy_core:test_rhonabwy_set_keys:0: Passed
6: ./test/jws_core.c:330:P:test_rhonabwy_core:test_rhonabwy_set_jwks:0: Passed
6: ./test/jws_core.c:422:P:test_rhonabwy_core:test_rhonabwy_add_keys_by_content:0: Passed
6: ./test/jws_core.c:469:P:test_rhonabwy_core:test_rhonabwy_parse:0: Passed
6: ./test/jws_core.c:482:P:test_rhonabwy_core:test_rhonabwy_parse_android_safetynet_jwt:0: Passed
6: ./test/jws_core.c:499:P:test_rhonabwy_core:test_rhonabwy_token_unsecure:0: Passed
6: ./test/jws_core.c:528:P:test_rhonabwy_core:test_rhonabwy_copy:0: Passed
6: ./test/jws_core.c:548:P:test_rhonabwy_core:test_rhonabwy_jwk_in_header:0: Passed
 4/18 Test  #6: jws_core .........................   Passed    0.53 sec
test 8
      Start  8: jws_ecdsa

8: Test command: /<<PKGBUILDDIR>>/build/jws_ecdsa
8: Test timeout computed to be: 10000000
8: Running suite(s): Rhonabwy JWS ECDSA function tests
7: 100%: Checks: 13, Failures: 0, Errors: 0
7: ./test/jws_hmac.c:37:P:test_rhonabwy_hmac:test_rhonabwy_serialize_error_header:0: Passed
7: ./test/jws_hmac.c:55:P:test_rhonabwy_hmac:test_rhonabwy_serialize_error_payload:0: Passed
7: ./test/jws_hmac.c:75:P:test_rhonabwy_hmac:test_rhonabwy_set_alg_serialize_ok:0: Passed
7: ./test/jws_hmac.c:94:P:test_rhonabwy_hmac:test_rhonabwy_no_set_alg_serialize_ok:0: Passed
7: ./test/jws_hmac.c:121:P:test_rhonabwy_hmac:test_rhonabwy_serialize_with_key_ok:0: Passed
7: ./test/jws_hmac.c:139:P:test_rhonabwy_hmac:test_rhonabwy_parse_token_invalid_content:0: Passed
7: ./test/jws_hmac.c:157:P:test_rhonabwy_hmac:test_rhonabwy_parse_token:0: Passed
7: ./test/jws_hmac.c:180:P:test_rhonabwy_hmac:test_rhonabwy_verify_token_invalid:0: Passed
7: ./test/jws_hmac.c:196:P:test_rhonabwy_hmac:test_rhonabwy_verify_token_invalid_key_type:0: Passed
7: ./test/jws_hmac.c:214:P:test_rhonabwy_hmac:test_rhonabwy_verify_token_invalid_kid:0: Passed
7: ./test/jws_hmac.c:230:P:test_rhonabwy_hmac:test_rhonabwy_verify_token_valid:0: Passed
7: ./test/jws_hmac.c:253:P:test_rhonabwy_hmac:test_rhonabwy_verify_token_multiple_keys_valid:0: Passed
7: ./test/jws_hmac.c:290:P:test_rhonabwy_hmac:test_rhonabwy_set_alg_serialize_verify_ok:0: Passed
 5/18 Test  #7: jws_hmac .........................   Passed    0.35 sec
test 9
      Start  9: jws_rsa

9: Test command: /<<PKGBUILDDIR>>/build/jws_rsa
9: Test timeout computed to be: 10000000
9: Running suite(s): Rhonabwy JWS RSA function tests
8: 100%: Checks: 14, Failures: 0, Errors: 0
8: ./test/jws_ecdsa.c:54:P:test_rhonabwy_ecdsa:test_rhonabwy_serialize_error_header:0: Passed
8: ./test/jws_ecdsa.c:72:P:test_rhonabwy_ecdsa:test_rhonabwy_serialize_error_payload:0: Passed
8: ./test/jws_ecdsa.c:92:P:test_rhonabwy_ecdsa:test_rhonabwy_set_alg_serialize_ok:0: Passed
8: ./test/jws_ecdsa.c:112:P:test_rhonabwy_ecdsa:test_rhonabwy_no_set_alg_serialize_ok:0: Passed
8: ./test/jws_ecdsa.c:140:P:test_rhonabwy_ecdsa:test_rhonabwy_serialize_with_key_ok:0: Passed
8: ./test/jws_ecdsa.c:158:P:test_rhonabwy_ecdsa:test_rhonabwy_parse_token_invalid_content:0: Passed
8: ./test/jws_ecdsa.c:176:P:test_rhonabwy_ecdsa:test_rhonabwy_parse_token:0: Passed
8: ./test/jws_ecdsa.c:200:P:test_rhonabwy_ecdsa:test_rhonabwy_verify_token_invalid:0: Passed
8: ./test/jws_ecdsa.c:215:P:test_rhonabwy_ecdsa:test_rhonabwy_verify_token_invalid_key_type:0: Passed
8: ./test/jws_ecdsa.c:233:P:test_rhonabwy_ecdsa:test_rhonabwy_verify_token_invalid_kid:0: Passed
8: ./test/jws_ecdsa.c:251:P:test_rhonabwy_ecdsa:test_rhonabwy_verify_token_valid:0: Passed
8: ./test/jws_ecdsa.c:274:P:test_rhonabwy_ecdsa:test_rhonabwy_verify_token_multiple_keys_valid:0: Passed
8: ./test/jws_ecdsa.c:313:P:test_rhonabwy_ecdsa:test_rhonabwy_set_alg_serialize_verify_ok:0: Passed
8: ./test/jws_ecdsa.c:343:P:test_rhonabwy_ecdsa:test_rhonabwy_eddsa_serialize_verify_ok:0: Passed
 6/18 Test  #8: jws_ecdsa ........................   Passed    0.43 sec
test 10
      Start 10: jws_rsapss

10: Test command: /<<PKGBUILDDIR>>/build/jws_rsapss
10: Test timeout computed to be: 10000000
10: Running suite(s): Rhonabwy JWS RSA PSS function tests
3: 100%: Checks: 7, Failures: 0, Errors: 0
3: ./test/jwk_export.c:323:P:test_rhonabwy_export:test_rhonabwy_export_to_str:0: Passed
3: ./test/jwk_export.c:422:P:test_rhonabwy_export:test_rhonabwy_export_to_json:0: Passed
3: ./test/jwk_export.c:452:P:test_rhonabwy_export:test_rhonabwy_export_to_gnutls_privkey:0: Passed
3: ./test/jwk_export.c:507:P:test_rhonabwy_export:test_rhonabwy_export_to_gnutls_pubkey:0: Passed
3: ./test/jwk_export.c:566:P:test_rhonabwy_export:test_rhonabwy_export_to_gnutls_crt:0: Passed
3: ./test/jwk_export.c:631:P:test_rhonabwy_export:test_rhonabwy_export_to_pem:0: Passed
3: ./test/jwk_export.c:655:P:test_rhonabwy_export:test_rhonabwy_export_to_symmetric_key:0: Passed
 7/18 Test  #3: jwk_export .......................   Passed    1.76 sec
test 11
      Start 11: jwe_core

11: Test command: /<<PKGBUILDDIR>>/build/jwe_core
11: Test timeout computed to be: 10000000
11: Running suite(s): Rhonabwy JWE core function tests
4: 100%: Checks: 11, Failures: 0, Errors: 0
4: ./test/jwk_import.c:828:P:test_rhonabwy_import:test_rhonabwy_import_from_json_str:0: Passed
4: ./test/jwk_import.c:999:P:test_rhonabwy_import:test_rhonabwy_import_from_json_t:0: Passed
4: ./test/jwk_import.c:1042:P:test_rhonabwy_import:test_rhonabwy_import_from_pem:0: Passed
4: ./test/jwk_import.c:1085:P:test_rhonabwy_import:test_rhonabwy_import_from_der:0: Passed
4: ./test/jwk_import.c:1129:P:test_rhonabwy_import:test_rhonabwy_import_from_x5u:0: Passed
4: ./test/jwk_import.c:1286:P:test_rhonabwy_import:test_rhonabwy_key_type:0: Passed
4: ./test/jwk_import.c:1337:P:test_rhonabwy_import:test_rhonabwy_extract_pubkey:0: Passed
4: ./test/jwk_import.c:1367:P:test_rhonabwy_import:test_rhonabwy_append_x5c:0: Passed
4: ./test/jwk_import.c:1381:P:test_rhonabwy_import:test_rhonabwy_parse_x5c:0: Passed
4: ./test/jwk_import.c:1432:P:test_rhonabwy_import:test_rhonabwy_validate_xc5_chain:0: Passed
4: ./test/jwk_import.c:1476:P:test_rhonabwy_import:test_rhonabwy_validate_x5u_chain:0: Passed
 8/18 Test  #4: jwk_import .......................   Passed    1.98 sec
test 12
      Start 12: jwe_rsa

12: Test command: /<<PKGBUILDDIR>>/build/jwe_rsa
12: Test timeout computed to be: 10000000
12: Running suite(s): Rhonabwy JWE RSA key encryption tests
11: 100%: Checks: 22, Failures: 0, Errors: 0
11: ./test/jwe_core.c:89:P:test_rhonabwy_core:test_rhonabwy_init:0: Passed
11: ./test/jwe_core.c:104:P:test_rhonabwy_core:test_rhonabwy_payload:0: Passed
11: ./test/jwe_core.c:122:P:test_rhonabwy_core:test_rhonabwy_alg:0: Passed
11: ./test/jwe_core.c:147:P:test_rhonabwy_core:test_rhonabwy_set_header:0: Passed
11: ./test/jwe_core.c:171:P:test_rhonabwy_core:test_rhonabwy_get_header:0: Passed
11: ./test/jwe_core.c:191:P:test_rhonabwy_core:test_rhonabwy_get_full_header:0: Passed
11: ./test/jwe_core.c:220:P:test_rhonabwy_core:test_rhonabwy_set_keys:0: Passed
11: ./test/jwe_core.c:273:P:test_rhonabwy_core:test_rhonabwy_set_jwks:0: Passed
11: ./test/jwe_core.c:365:P:test_rhonabwy_core:test_rhonabwy_add_keys_by_content:0: Passed
11: ./test/jwe_core.c:400:P:test_rhonabwy_core:test_rhonabwy_copy:0: Passed
11: ./test/jwe_core.c:422:P:test_rhonabwy_core:test_rhonabwy_generate_cypher_key:0: Passed
11: ./test/jwe_core.c:439:P:test_rhonabwy_core:test_rhonabwy_generate_iv:0: Passed
11: ./test/jwe_core.c:457:P:test_rhonabwy_core:test_rhonabwy_encrypt_payload_invalid:0: Passed
11: ./test/jwe_core.c:475:P:test_rhonabwy_core:test_rhonabwy_encrypt_payload:0: Passed
11: ./test/jwe_core.c:544:P:test_rhonabwy_core:test_rhonabwy_encrypt_payload_all_format:0: Passed
11: ./test/jwe_core.c:564:P:test_rhonabwy_core:test_rhonabwy_decrypt_payload_invalid_key_no_tag:0: Passed
11: ./test/jwe_core.c:599:P:test_rhonabwy_core:test_rhonabwy_encrypt_payload_zip:0: Passed
11: ./test/jwe_core.c:617:P:test_rhonabwy_core:test_rhonabwy_encrypt_key_invalid:0: Passed
11: ./test/jwe_core.c:635:P:test_rhonabwy_core:test_rhonabwy_encrypt_key_unsupported_alg:0: Passed
11: ./test/jwe_core.c:655:P:test_rhonabwy_core:test_rhonabwy_encrypt_key_valid:0: Passed
11: ./test/jwe_core.c:685:P:test_rhonabwy_core:test_rhonabwy_decrypt_key_invalid_encrypted_key:0: Passed
11: ./test/jwe_core.c:721:P:test_rhonabwy_core:test_rhonabwy_decrypt_key_valid:0: Passed
 9/18 Test #11: jwe_core .........................   Passed    0.59 sec
test 13
      Start 13: jwe_aesgcm

13: Test command: /<<PKGBUILDDIR>>/build/jwe_aesgcm
13: Test timeout computed to be: 10000000
13: Running suite(s): Rhonabwy JWE AES GCM key encryption tests
13: 100%: Checks: 6, Failures: 0, Errors: 0
13: ./test/jwe_aesgcm.c:39:P:test_rhonabwy_aesgcm:test_rhonabwy_parse_token_invalid:0: Passed
13: ./test/jwe_aesgcm.c:68:P:test_rhonabwy_aesgcm:test_rhonabwy_decrypt_token_invalid:0: Passed
13: ./test/jwe_aesgcm.c:94:P:test_rhonabwy_aesgcm:test_rhonabwy_encrypt_decrypt_invalid_privkey:0: Passed
13: ./test/jwe_aesgcm.c:122:P:test_rhonabwy_aesgcm:test_rhonabwy_encrypt_decrypt_ok:0: Passed
13: ./test/jwe_aesgcm.c:151:P:test_rhonabwy_aesgcm:test_rhonabwy_encrypt_decrypt_2_ok:0: Passed
13: ./test/jwe_aesgcm.c:198:P:test_rhonabwy_aesgcm:test_rhonabwy_flood_ok:0: Passed
10/18 Test #13: jwe_aesgcm .......................   Passed    0.19 sec
test 14
      Start 14: jwe_dir

14: Test command: /<<PKGBUILDDIR>>/build/jwe_dir
14: Test timeout computed to be: 10000000
14: Running suite(s): Rhonabwy JWE dir key encryption tests
12: 100%: Checks: 7, Failures: 0, Errors: 0
12: ./test/jwe_rsa.c:86:P:test_rhonabwy_rsa:test_rhonabwy_parse_token_invalid:0: Passed
12: ./test/jwe_rsa.c:115:P:test_rhonabwy_rsa:test_rhonabwy_decrypt_token_invalid:0: Passed
12: ./test/jwe_rsa.c:142:P:test_rhonabwy_rsa:test_rhonabwy_encrypt_decrypt_invalid_privkey:0: Passed
12: ./test/jwe_rsa.c:174:P:test_rhonabwy_rsa:test_rhonabwy_encrypt_decrypt_ok:0: Passed
12: ./test/jwe_rsa.c:204:P:test_rhonabwy_rsa:test_rhonabwy_encrypt_decrypt_2_ok:0: Passed
12: ./test/jwe_rsa.c:254:P:test_rhonabwy_rsa:test_rhonabwy_flood_ok:0: Passed
12: ./test/jwe_rsa.c:321:P:test_rhonabwy_rsa:test_rhonabwy_decrypt_rfc_ok:0: Passed
11/18 Test #12: jwe_rsa ..........................   Passed    0.68 sec
test 15
      Start 15: jwt_core

15: Test command: /<<PKGBUILDDIR>>/build/jwt_core
15: Test timeout computed to be: 10000000
14: 100%: Checks: 7, Failures: 0, Errors: 0
14: ./test/jwe_dir.c:46:P:test_rhonabwy_dir:test_rhonabwy_encrypt_decrypt_ok:0: Passed
14: ./test/jwe_dir.c:71:P:test_rhonabwy_dir:test_rhonabwy_encrypt_decrypt_with_jwk:0: Passed
14: ./test/jwe_dir.c:99:P:test_rhonabwy_dir:test_rhonabwy_encrypt_decrypt_with_invalid_jwk:0: Passed
14: ./test/jwe_dir.c:122:P:test_rhonabwy_dir:test_rhonabwy_encrypt_decrypt_with_jwk_invalid_key_size:0: Passed
14: ./test/jwe_dir.c:142:P:test_rhonabwy_dir:test_rhonabwy_parse_token_invalid:0: Passed
14: ./test/jwe_dir.c:167:P:test_rhonabwy_dir:test_rhonabwy_decrypt_token_invalid:0: Passed
14: ./test/jwe_dir.c:184:P:test_rhonabwy_dir:test_rhonabwy_decrypt_token_ok:0: Passed
12/18 Test #14: jwe_dir ..........................   Passed    0.21 sec
test 16
      Start 16: jwt_encrypt

16: Test command: /<<PKGBUILDDIR>>/build/jwt_encrypt
16: Test timeout computed to be: 10000000
15: Running suite(s): Rhonabwy JWT core function tests
16: Running suite(s): Rhonabwy JWT encrypt function tests
15: 100%: Checks: 20, Failures: 0, Errors: 0
15: ./test/jwt_core.c:91:P:test_rhonabwy_core:test_rhonabwy_init:0: Passed
15: ./test/jwt_core.c:109:P:test_rhonabwy_core:test_rhonabwy_sign_alg:0: Passed
15: ./test/jwt_core.c:127:P:test_rhonabwy_core:test_rhonabwy_enc_alg:0: Passed
15: ./test/jwt_core.c:152:P:test_rhonabwy_core:test_rhonabwy_set_header:0: Passed
15: ./test/jwt_core.c:176:P:test_rhonabwy_core:test_rhonabwy_get_header:0: Passed
15: ./test/jwt_core.c:196:P:test_rhonabwy_core:test_rhonabwy_get_full_header:0: Passed
15: ./test/jwt_core.c:223:P:test_rhonabwy_core:test_rhonabwy_set_claim:0: Passed
15: ./test/jwt_core.c:247:P:test_rhonabwy_core:test_rhonabwy_get_claim:0: Passed
15: ./test/jwt_core.c:272:P:test_rhonabwy_core:test_rhonabwy_set_full_claims:0: Passed
15: ./test/jwt_core.c:297:P:test_rhonabwy_core:test_rhonabwy_set_full_claims_str:0: Passed
15: ./test/jwt_core.c:320:P:test_rhonabwy_core:test_rhonabwy_get_full_claims:0: Passed
15: ./test/jwt_core.c:349:P:test_rhonabwy_core:test_rhonabwy_append_claims:0: Passed
15: ./test/jwt_core.c:377:P:test_rhonabwy_core:test_rhonabwy_set_sign_keys:0: Passed
15: ./test/jwt_core.c:433:P:test_rhonabwy_core:test_rhonabwy_set_sign_jwks:0: Passed
15: ./test/jwt_core.c:525:P:test_rhonabwy_core:test_rhonabwy_add_sign_keys_by_content:0: Passed
15: ./test/jwt_core.c:559:P:test_rhonabwy_core:test_rhonabwy_set_enc_keys:0: Passed
15: ./test/jwt_core.c:615:P:test_rhonabwy_core:test_rhonabwy_set_enc_jwks:0: Passed
15: ./test/jwt_core.c:707:P:test_rhonabwy_core:test_rhonabwy_add_enc_keys_by_content:0: Passed
15: ./test/jwt_core.c:831:P:test_rhonabwy_core:test_rhonabwy_validate_claims:0: Passed
15: ./test/jwt_core.c:878:P:test_rhonabwy_core:test_rhonabwy_copy:0: Passed
13/18 Test #15: jwt_core .........................   Passed    0.54 sec
test 17
      Start 17: jwt_sign

17: Test command: /<<PKGBUILDDIR>>/build/jwt_sign
17: Test timeout computed to be: 10000000
17: Running suite(s): Rhonabwy JWT sign function tests
16: 100%: Checks: 11, Failures: 0, Errors: 0
16: ./test/jwt_encrypt.c:83:P:test_rhonabwy_encrypt:test_rhonabwy_encrypt_error:0: Passed
16: ./test/jwt_encrypt.c:107:P:test_rhonabwy_encrypt:test_rhonabwy_encrypt_with_add_keys:0: Passed
16: ./test/jwt_encrypt.c:131:P:test_rhonabwy_encrypt:test_rhonabwy_encrypt_with_key_in_serialize:0: Passed
16: ./test/jwt_encrypt.c:155:P:test_rhonabwy_encrypt:test_rhonabwy_encrypt_without_set_encrypt_alg:0: Passed
16: ./test/jwt_encrypt.c:177:P:test_rhonabwy_encrypt:test_rhonabwy_decrypt_error_key:0: Passed
16: ./test/jwt_encrypt.c:198:P:test_rhonabwy_encrypt:test_rhonabwy_decrypt_error_key_with_add_keys:0: Passed
16: ./test/jwt_encrypt.c:214:P:test_rhonabwy_encrypt:test_rhonabwy_decrypt_error_token_invalid:0: Passed
16: ./test/jwt_encrypt.c:233:P:test_rhonabwy_encrypt:test_rhonabwy_decrypt_error_encryption_invalid:0: Passed
16: ./test/jwt_encrypt.c:253:P:test_rhonabwy_encrypt:test_rhonabwy_decrypt_encryption_ok:0: Passed
16: ./test/jwt_encrypt.c:274:P:test_rhonabwy_encrypt:test_rhonabwy_decrypt_encryption_with_add_keys_ok:0: Passed
16: ./test/jwt_encrypt.c:339:P:test_rhonabwy_encrypt:test_rhonabwy_rfc_ok:0: Passed
14/18 Test #16: jwt_encrypt ......................   Passed    0.60 sec
test 18
      Start 18: jwt_nested

18: Test command: /<<PKGBUILDDIR>>/build/jwt_nested
18: Test timeout computed to be: 10000000
18: Running suite(s): Rhonabwy JWT nested function tests
17: 100%: Checks: 12, Failures: 0, Errors: 0
17: ./test/jwt_sign.c:101:P:test_rhonabwy_sign:test_rhonabwy_sign_error:0: Passed
17: ./test/jwt_sign.c:124:P:test_rhonabwy_sign:test_rhonabwy_sign_with_add_keys:0: Passed
17: ./test/jwt_sign.c:147:P:test_rhonabwy_sign:test_rhonabwy_sign_with_key_in_serialize:0: Passed
17: ./test/jwt_sign.c:169:P:test_rhonabwy_sign:test_rhonabwy_sign_without_set_sign_alg:0: Passed
17: ./test/jwt_sign.c:193:P:test_rhonabwy_sign:test_rhonabwy_verify_error_key:0: Passed
17: ./test/jwt_sign.c:217:P:test_rhonabwy_sign:test_rhonabwy_verify_error_key_with_add_keys:0: Passed
17: ./test/jwt_sign.c:234:P:test_rhonabwy_sign:test_rhonabwy_verify_error_token_invalid:0: Passed
17: ./test/jwt_sign.c:253:P:test_rhonabwy_sign:test_rhonabwy_verify_error_signature_invalid:0: Passed
17: ./test/jwt_sign.c:272:P:test_rhonabwy_sign:test_rhonabwy_verify_signature_ok:0: Passed
17: ./test/jwt_sign.c:291:P:test_rhonabwy_sign:test_rhonabwy_verify_signature_with_whitespaces:0: Passed
17: ./test/jwt_sign.c:311:P:test_rhonabwy_sign:test_rhonabwy_verify_signature_with_add_keys_ok:0: Passed
17: ./test/jwt_sign.c:344:P:test_rhonabwy_sign:test_rhonabwy_verify_vulnerabilty_ok:0: Passed
15/18 Test #17: jwt_sign .........................   Passed    0.48 sec
9: 100%: Checks: 13, Failures: 0, Errors: 0
9: ./test/jws_rsa.c:128:P:test_rhonabwy_rsa:test_rhonabwy_serialize_error_header:0: Passed
9: ./test/jws_rsa.c:146:P:test_rhonabwy_rsa:test_rhonabwy_serialize_error_payload:0: Passed
9: ./test/jws_rsa.c:174:P:test_rhonabwy_rsa:test_rhonabwy_set_alg_serialize_ok:0: Passed
9: ./test/jws_rsa.c:194:P:test_rhonabwy_rsa:test_rhonabwy_no_set_alg_serialize_ok:0: Passed
9: ./test/jws_rsa.c:214:P:test_rhonabwy_rsa:test_rhonabwy_serialize_with_key_ok:0: Passed
9: ./test/jws_rsa.c:232:P:test_rhonabwy_rsa:test_rhonabwy_parse_token_invalid_content:0: Passed
9: ./test/jws_rsa.c:250:P:test_rhonabwy_rsa:test_rhonabwy_parse_token:0: Passed
9: ./test/jws_rsa.c:274:P:test_rhonabwy_rsa:test_rhonabwy_verify_token_invalid:0: Passed
9: ./test/jws_rsa.c:290:P:test_rhonabwy_rsa:test_rhonabwy_verify_token_invalid_key_type:0: Passed
9: ./test/jws_rsa.c:308:P:test_rhonabwy_rsa:test_rhonabwy_verify_token_invalid_kid:0: Passed
9: ./test/jws_rsa.c:326:P:test_rhonabwy_rsa:test_rhonabwy_verify_token_valid:0: Passed
9: ./test/jws_rsa.c:349:P:test_rhonabwy_rsa:test_rhonabwy_verify_token_multiple_keys_valid:0: Passed
9: ./test/jws_rsa.c:388:P:test_rhonabwy_rsa:test_rhonabwy_set_alg_serialize_verify_ok:0: Passed
16/18 Test  #9: jws_rsa ..........................   Passed    3.19 sec
10: 100%: Checks: 12, Failures: 0, Errors: 0
10: ./test/jws_rsapss.c:128:P:test_rhonabwy_rsapss:test_rhonabwy_serialize_error_header:0: Passed
10: ./test/jws_rsapss.c:146:P:test_rhonabwy_rsapss:test_rhonabwy_serialize_error_payload:0: Passed
10: ./test/jws_rsapss.c:174:P:test_rhonabwy_rsapss:test_rhonabwy_set_alg_serialize_ok:0: Passed
10: ./test/jws_rsapss.c:194:P:test_rhonabwy_rsapss:test_rhonabwy_no_set_alg_serialize_ok:0: Passed
10: ./test/jws_rsapss.c:214:P:test_rhonabwy_rsapss:test_rhonabwy_serialize_with_key_ok:0: Passed
10: ./test/jws_rsapss.c:232:P:test_rhonabwy_rsapss:test_rhonabwy_parse_token_invalid_content:0: Passed
10: ./test/jws_rsapss.c:250:P:test_rhonabwy_rsapss:test_rhonabwy_parse_token:0: Passed
10: ./test/jws_rsapss.c:274:P:test_rhonabwy_rsapss:test_rhonabwy_verify_token_invalid:0: Passed
10: ./test/jws_rsapss.c:293:P:test_rhonabwy_rsapss:test_rhonabwy_verify_token_invalid_kid:0: Passed
10: ./test/jws_rsapss.c:311:P:test_rhonabwy_rsapss:test_rhonabwy_verify_token_valid:0: Passed
10: ./test/jws_rsapss.c:334:P:test_rhonabwy_rsapss:test_rhonabwy_verify_token_multiple_keys_valid:0: Passed
10: ./test/jws_rsapss.c:373:P:test_rhonabwy_rsapss:test_rhonabwy_set_alg_serialize_verify_ok:0: Passed
17/18 Test #10: jws_rsapss .......................   Passed    3.12 sec
18: 100%: Checks: 33, Failures: 0, Errors: 0
18: ./test/jwt_nested.c:102:P:test_rhonabwy_nested:test_rhonabwy_serialize_se_error:0: Passed
18: ./test/jwt_nested.c:132:P:test_rhonabwy_nested:test_rhonabwy_serialize_se_with_add_keys:0: Passed
18: ./test/jwt_nested.c:161:P:test_rhonabwy_nested:test_rhonabwy_serialize_se_with_key_in_serialize:0: Passed
18: ./test/jwt_nested.c:198:P:test_rhonabwy_nested:test_rhonabwy_serialize_es_error:0: Passed
18: ./test/jwt_nested.c:228:P:test_rhonabwy_nested:test_rhonabwy_serialize_es_with_add_keys:0: Passed
18: ./test/jwt_nested.c:257:P:test_rhonabwy_nested:test_rhonabwy_serialize_es_with_key_in_serialize:0: Passed
18: ./test/jwt_nested.c:304:P:test_rhonabwy_nested:test_rhonabwy_nested_se_error_key:0: Passed
18: ./test/jwt_nested.c:353:P:test_rhonabwy_nested:test_rhonabwy_nested_se_error_key_with_add_keys:0: Passed
18: ./test/jwt_nested.c:370:P:test_rhonabwy_nested:test_rhonabwy_nested_se_error_token_invalid:0: Passed
18: ./test/jwt_nested.c:389:P:test_rhonabwy_nested:test_rhonabwy_nested_se_error_decryption_invalid:0: Passed
18: ./test/jwt_nested.c:413:P:test_rhonabwy_nested:test_rhonabwy_nested_se_decryption_verify_ok:0: Passed
18: ./test/jwt_nested.c:441:P:test_rhonabwy_nested:test_rhonabwy_nested_se_decryption_verify_with_add_keys_ok:0: Passed
18: ./test/jwt_nested.c:467:P:test_rhonabwy_nested:test_rhonabwy_nested_se_decryption_ok:0: Passed
18: ./test/jwt_nested.c:495:P:test_rhonabwy_nested:test_rhonabwy_nested_se_decryption_with_add_keys_ok:0: Passed
18: ./test/jwt_nested.c:516:P:test_rhonabwy_nested:test_rhonabwy_nested_se_verify_error:0: Passed
18: ./test/jwt_nested.c:535:P:test_rhonabwy_nested:test_rhonabwy_nested_se_verify_with_add_keys_error:0: Passed
18: ./test/jwt_nested.c:559:P:test_rhonabwy_nested:test_rhonabwy_nested_se_decryption_then_verify_ok:0: Passed
18: ./test/jwt_nested.c:588:P:test_rhonabwy_nested:test_rhonabwy_nested_se_decryption_then_verify_with_add_keys_ok:0: Passed
18: ./test/jwt_nested.c:635:P:test_rhonabwy_nested:test_rhonabwy_nested_es_error_key:0: Passed
18: ./test/jwt_nested.c:684:P:test_rhonabwy_nested:test_rhonabwy_nested_es_error_key_with_add_keys:0: Passed
18: ./test/jwt_nested.c:701:P:test_rhonabwy_nested:test_rhonabwy_nested_es_error_token_invalid:0: Passed
18: ./test/jwt_nested.c:720:P:test_rhonabwy_nested:test_rhonabwy_nested_es_error_signature_invalid:0: Passed
18: ./test/jwt_nested.c:741:P:test_rhonabwy_nested:test_rhonabwy_nested_es_decryption_verify_ok:0: Passed
18: ./test/jwt_nested.c:764:P:test_rhonabwy_nested:test_rhonabwy_nested_es_decryption_verify_with_add_keys_ok:0: Passed
18: ./test/jwt_nested.c:788:P:test_rhonabwy_nested:test_rhonabwy_nested_es_decryption_ok:0: Passed
18: ./test/jwt_nested.c:816:P:test_rhonabwy_nested:test_rhonabwy_nested_es_decryption_with_add_keys_ok:0: Passed
18: ./test/jwt_nested.c:837:P:test_rhonabwy_nested:test_rhonabwy_nested_es_verify_ok:0: Passed
18: ./test/jwt_nested.c:856:P:test_rhonabwy_nested:test_rhonabwy_nested_es_verify_with_add_keys_ok:0: Passed
18: ./test/jwt_nested.c:880:P:test_rhonabwy_nested:test_rhonabwy_nested_es_verify_then_decryption_ok:0: Passed
18: ./test/jwt_nested.c:909:P:test_rhonabwy_nested:test_rhonabwy_nested_es_verify_then_decryption_with_add_keys_ok:0: Passed
18: ./test/jwt_nested.c:936:P:test_rhonabwy_nested:test_rhonabwy_nested_es_decryption_then_verify_ok:0: Passed
18: ./test/jwt_nested.c:965:P:test_rhonabwy_nested:test_rhonabwy_nested_es_decryption_then_verify_with_add_keys_ok:0: Passed
18: ./test/jwt_nested.c:1075:P:test_rhonabwy_nested:test_rhonabwy_rfc_ok:0: Passed
18/18 Test #18: jwt_nested .......................   Passed    1.95 sec

100% tests passed, 0 tests failed out of 18

Total Test time (real) =   5.34 sec
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--buildsystem=cmake -O--builddirectory=build
   dh_prep -a -O--buildsystem=cmake -O--builddirectory=build
   dh_auto_install -a -O--buildsystem=cmake -O--builddirectory=build
	cd build && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "None"
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/rnbyc
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/rnbyc.1
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/librhonabwy.pc
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so.0.9.13
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so.0.9
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/rhonabwy.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/rhonabwy-cfg.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
   dh_install -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installdocs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installchangelogs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installman -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installsystemduser -a -O--buildsystem=cmake -O--builddirectory=build
   dh_perl -a -O--buildsystem=cmake -O--builddirectory=build
   dh_link -a -O--buildsystem=cmake -O--builddirectory=build
   dh_strip_nondeterminism -a -O--buildsystem=cmake -O--builddirectory=build
   dh_compress -a -O--buildsystem=cmake -O--builddirectory=build
   dh_fixperms -a -O--buildsystem=cmake -O--builddirectory=build
   dh_missing -a -O--buildsystem=cmake -O--builddirectory=build
   dh_dwz -a -a -O--buildsystem=cmake -O--builddirectory=build
   dh_strip -a -a -O--buildsystem=cmake -O--builddirectory=build
   dh_makeshlibs -a -a -O--buildsystem=cmake -O--builddirectory=build
   dh_shlibdeps -a -a -O--buildsystem=cmake -O--builddirectory=build
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/rnbyc/usr/bin/rnbyc was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a -O--buildsystem=cmake -O--builddirectory=build
   dh_gencontrol -a -O--buildsystem=cmake -O--builddirectory=build
   dh_md5sums -a -O--buildsystem=cmake -O--builddirectory=build
   dh_builddeb -a -O--buildsystem=cmake -O--builddirectory=build
dpkg-deb: building package 'librhonabwy-dev' in '../librhonabwy-dev_0.9.13-4+b1_armhf.deb'.
dpkg-deb: building package 'librhonabwy0.9' in '../librhonabwy0.9_0.9.13-4+b1_armhf.deb'.
dpkg-deb: building package 'rnbyc-dbgsym' in '../rnbyc-dbgsym_0.9.13-4+b1_armhf.deb'.
dpkg-deb: building package 'librhonabwy0.9-dbgsym' in '../librhonabwy0.9-dbgsym_0.9.13-4+b1_armhf.deb'.
dpkg-deb: building package 'rnbyc' in '../rnbyc_0.9.13-4+b1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../rhonabwy_0.9.13-4+b1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-09-23T09:48:09Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


rhonabwy_0.9.13-4+b1_armhf.changes:
-----------------------------------

Format: 1.8
Date: Tue, 07 Sep 2021 11:42:23 -0400
Source: rhonabwy (0.9.13-4)
Binary: librhonabwy-dev librhonabwy0.9 librhonabwy0.9-dbgsym rnbyc rnbyc-dbgsym
Binary-Only: yes
Architecture: armhf
Version: 0.9.13-4+b1
Distribution: bookworm-staging
Urgency: low
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Raspbian wandboard test autobuilder <root@raspbian.org>
Description:
 librhonabwy-dev - JWK, JWKS, JWS, JWE and JWT library - development
 librhonabwy0.9 - JWK, JWKS, JWS, JWE and JWT library
 rnbyc      - JWK and JWT parser and generator
Changes:
 rhonabwy (0.9.13-4+b1) bookworm-staging; urgency=low, binary-only=yes
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
Checksums-Sha1:
 12ab526257a1e6aa5a9343ad722dc7c94d539a8a 154524 librhonabwy-dev_0.9.13-4+b1_armhf.deb
 e08044bfb346d4081b2bb40599ceebbb889e336b 117448 librhonabwy0.9-dbgsym_0.9.13-4+b1_armhf.deb
 fe64e661de811674d99e6944ce10e699737e2adc 44268 librhonabwy0.9_0.9.13-4+b1_armhf.deb
 9edcd4ae242987e2381d4e30cc69e14b5a79b74e 8064 rhonabwy_0.9.13-4+b1_armhf.buildinfo
 1b59e3cbabb9040c579c1598ec2af466b21f2ac3 24732 rnbyc-dbgsym_0.9.13-4+b1_armhf.deb
 adea43c3b2086ff25245ac9309d403a6e47d7d77 14988 rnbyc_0.9.13-4+b1_armhf.deb
Checksums-Sha256:
 64b5b94d9e6b2831b0be3857ae6051c82ccd2df9d5de097fd78e58607f31476b 154524 librhonabwy-dev_0.9.13-4+b1_armhf.deb
 554ade2d3812518c9c75bda2179bb5bdfeba601cf913196e843fc7547a87dd38 117448 librhonabwy0.9-dbgsym_0.9.13-4+b1_armhf.deb
 83a60363b9f57b75eb61378c4102f1655abef7c555394f0fa4fb10cdd4b72357 44268 librhonabwy0.9_0.9.13-4+b1_armhf.deb
 b23625f1cba78f390f18309ad99f157e05276c3bbefefda8b5e5097d4418f0f4 8064 rhonabwy_0.9.13-4+b1_armhf.buildinfo
 ccb349efc72b442f27b62e3aa9bf47fcbdacf86177732f9a5d16671106311eec 24732 rnbyc-dbgsym_0.9.13-4+b1_armhf.deb
 e725677412d6faaa86925c9f67cc6ba1fe6fea7dfc2fb209f32004b4afe89d6b 14988 rnbyc_0.9.13-4+b1_armhf.deb
Files:
 5e005af2fde816175bcf8ed567aefcb4 154524 libdevel optional librhonabwy-dev_0.9.13-4+b1_armhf.deb
 d0f5a36d85c59055352481f84320932c 117448 debug optional librhonabwy0.9-dbgsym_0.9.13-4+b1_armhf.deb
 a05c2546a027ffb5d04b7255f9007879 44268 libs optional librhonabwy0.9_0.9.13-4+b1_armhf.deb
 7c89059a3c3305216187ac1bf04d00c0 8064 devel optional rhonabwy_0.9.13-4+b1_armhf.buildinfo
 f43252bcfddcb7dc4dc42de1f8879e1e 24732 debug optional rnbyc-dbgsym_0.9.13-4+b1_armhf.deb
 1955d06f3536a3f5dc9ed84c9b721720 14988 devel optional rnbyc_0.9.13-4+b1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


librhonabwy-dev_0.9.13-4+b1_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 154524 bytes: control archive=2980 bytes.
    1135 bytes,    26 lines      control              
    6717 bytes,    80 lines      md5sums              
 Package: librhonabwy-dev
 Source: rhonabwy (0.9.13-4)
 Version: 0.9.13-4+b1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 1616
 Depends: librhonabwy0.9 (= 0.9.13-4+b1), liborcania-dev, libyder-dev, libulfius-dev, libgnutls28-dev, libjansson-dev, zlib1g-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK, JWKS, JWS, JWE and JWT library - development
  Rhonabwy - JWK, JWKS, JWS, JWE and JWT library
  .
   - Create, modify, parse, import or export JSON Web Keys (JWK) and JSON Web
     Keys Set (JWKS)
   - Create, modify, parse, validate or serialize JSON Web Signatures (JWS)
   - Create, modify, parse, validate or serialize JSON Web Encryption (JWE)
     limited and experimental!
   - Create, modify, parse, validate or serialize JSON Web Token (JWT)
  .
  JWT Relies on JWS and JWE functions, so it supports the same functionnalities
  as the other 2. JWT functionnalities also support nesting serilization
  (JWE nested in a JWS or the opposite).
  .
  This package contains the development files.

drwxr-xr-x root/root         0 2021-09-07 15:42 ./
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/include/
-rw-r--r-- root/root      1150 2021-09-07 15:42 ./usr/include/rhonabwy-cfg.h
-rw-r--r-- root/root     78130 2020-12-10 03:33 ./usr/include/rhonabwy.h
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-09-07 15:42 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so -> librhonabwy.so.0.9
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       382 2021-09-07 15:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/librhonabwy.pc
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc-base/
-rw-r--r-- root/root       233 2020-12-13 14:53 ./usr/share/doc-base/librhonabwy-dev.rhonabwy
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/
-rw-r--r-- root/root      8878 2020-12-10 03:33 ./usr/share/doc/librhonabwy-dev/API.md.gz
-rw-r--r-- root/root      3624 2020-12-10 03:33 ./usr/share/doc/librhonabwy-dev/README.md.gz
-rw-r--r-- root/root       223 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/changelog.Debian.armhf.gz
-rw-r--r-- root/root       863 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/changelog.Debian.gz
-rw-r--r-- root/root      1244 2020-12-10 03:33 ./usr/share/doc/librhonabwy-dev/changelog.gz
-rw-r--r-- root/root      3590 2020-12-13 14:53 ./usr/share/doc/librhonabwy-dev/copyright
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/
-rw-r--r-- root/root      2014 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/API_8md.html
-rw-r--r-- root/root      2044 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/README_8md.html
-rw-r--r-- root/root      2926 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/annotated.html
-rw-r--r-- root/root       676 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/bc_s.png
-rw-r--r-- root/root       147 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/bdwn.png
-rw-r--r-- root/root      2369 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/classes.html
-rw-r--r-- root/root       132 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/closed.png
-rw-r--r-- root/root      2654 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/dir_4eeb864c4eec08c7d6b9d3b0352cfdde.html
-rw-r--r-- root/root      3906 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/dir_68267d1309a1af8e8297ef4c3efbcdba.html
-rw-r--r-- root/root      2280 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/dir_899b739a24215c8251b29738b8b3a127.html
-rw-r--r-- root/root      2789 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/dir_d44c64559bbebec7f509842c48db8b23.html
-rw-r--r-- root/root       746 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/doc.png
-rw-r--r-- root/root     31428 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/doxygen.css
-rw-r--r-- root/root     15382 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/doxygen.svg
-rw-r--r-- root/root      4452 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/dynsections.js
-rw-r--r-- root/root      5316 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/files.html
-rw-r--r-- root/root       616 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/folderclosed.png
-rw-r--r-- root/root       597 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/folderopen.png
-rw-r--r-- root/root      6203 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/functions.html
-rw-r--r-- root/root      6095 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/functions_vars.html
-rw-r--r-- root/root      2982 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals.html
-rw-r--r-- root/root      7423 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals_defs.html
-rw-r--r-- root/root      2109 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals_enum.html
-rw-r--r-- root/root      8013 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals_eval.html
-rw-r--r-- root/root      2744 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals_func.html
-rw-r--r-- root/root     41507 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals_func_r.html
-rw-r--r-- root/root      2493 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals_j.html
-rw-r--r-- root/root     53068 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals_r.html
-rw-r--r-- root/root      2106 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/globals_type.html
-rw-r--r-- root/root     38235 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__const.html
-rw-r--r-- root/root     30554 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__core.html
-rw-r--r-- root/root     22160 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__export.html
-rw-r--r-- root/root     25500 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__import.html
-rw-r--r-- root/root     75731 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__jwe.html
-rw-r--r-- root/root     21608 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__jwk__properties.html
-rw-r--r-- root/root     12180 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__jwk__validate.html
-rw-r--r-- root/root     37420 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__jwks.html
-rw-r--r-- root/root     54171 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__jws.html
-rw-r--r-- root/root    122741 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__jwt.html
-rw-r--r-- root/root     19641 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/group__type.html
-rw-r--r-- root/root     89278 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/index.html
-rw-r--r-- root/root    175457 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/jquery.js
-rw-r--r-- root/root     28374 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/jwe_8c.html
-rw-r--r-- root/root     23095 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/jwk_8c.html
-rw-r--r-- root/root     12854 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/jwks_8c.html
-rw-r--r-- root/root     16215 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/jws_8c.html
-rw-r--r-- root/root     31900 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/jwt_8c.html
-rw-r--r-- root/root     15959 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/md_tools_rnbyc_README.html
-rw-r--r-- root/root      3222 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/menu.js
-rw-r--r-- root/root      3392 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/menudata.js
-rw-r--r-- root/root     15610 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/misc_8c.html
-rw-r--r-- root/root      4461 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/modules.html
-rw-r--r-- root/root       153 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/nav_f.png
-rw-r--r-- root/root        95 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/nav_g.png
-rw-r--r-- root/root        98 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/nav_h.png
-rw-r--r-- root/root       123 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/open.png
-rw-r--r-- root/root      2401 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/pages.html
-rw-r--r-- root/root    123898 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/rhonabwy_8h.html
-rw-r--r-- root/root    229150 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/rhonabwy_8h_source.html
-rw-r--r-- root/root       314 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/splitbar.png
-rw-r--r-- root/root     15658 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/structjwe__t.html
-rw-r--r-- root/root     10112 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/structjws__t.html
-rw-r--r-- root/root     13094 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/structjwt__t.html
-rw-r--r-- root/root       853 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/sync_off.png
-rw-r--r-- root/root       845 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/sync_on.png
-rw-r--r-- root/root       142 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/tab_a.png
-rw-r--r-- root/root       169 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/tab_b.png
-rw-r--r-- root/root       177 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/tab_h.png
-rw-r--r-- root/root       184 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/tab_s.png
-rw-r--r-- root/root      8700 2021-09-07 15:42 ./usr/share/doc/librhonabwy-dev/html/tabs.css


librhonabwy0.9-dbgsym_0.9.13-4+b1_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 117448 bytes: control archive=560 bytes.
     427 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: librhonabwy0.9-dbgsym
 Source: rhonabwy (0.9.13-4)
 Version: 0.9.13-4+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 139
 Depends: librhonabwy0.9 (= 0.9.13-4+b1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for librhonabwy0.9
 Build-Ids: 0262af0a04408eb769e3fda70f595016db4d695e

drwxr-xr-x root/root         0 2021-09-07 15:42 ./
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/debug/.build-id/02/
-rw-r--r-- root/root    131856 2021-09-07 15:42 ./usr/lib/debug/.build-id/02/62af0a04408eb769e3fda70f595016db4d695e.debug
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-09-07 15:42 ./usr/share/doc/librhonabwy0.9-dbgsym -> librhonabwy0.9


librhonabwy0.9_0.9.13-4+b1_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 44268 bytes: control archive=2040 bytes.
    1103 bytes,    24 lines      control              
     405 bytes,     5 lines      md5sums              
      43 bytes,     1 lines      shlibs               
    6313 bytes,   199 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: librhonabwy0.9
 Source: rhonabwy (0.9.13-4)
 Version: 0.9.13-4+b1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 172
 Depends: libc6 (>= 2.4), libgnutls30 (>= 3.7.0), libjansson4 (>= 2.7), liborcania2.2 (>= 2.1.0), libulfius2.7 (>= 2.7.0), libyder2.0 (>= 1.4.10), zlib1g (>= 1:1.1.4)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK, JWKS, JWS, JWE and JWT library
  Rhonabwy - JWK, JWKS, JWS, JWE and JWT library
  .
   - Create, modify, parse, import or export JSON Web Keys (JWK) and JSON Web
     Keys Set (JWKS)
   - Create, modify, parse, validate or serialize JSON Web Signatures (JWS)
   - Create, modify, parse, validate or serialize JSON Web Encryption (JWE)
     limited and experimental!
   - Create, modify, parse, validate or serialize JSON Web Token (JWT)
  .
  JWT Relies on JWS and JWE functions, so it supports the same functionnalities
  as the other 2. JWT functionnalities also support nesting serilization
  (JWE nested in a JWS or the opposite).

drwxr-xr-x root/root         0 2021-09-07 15:42 ./
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2021-09-07 15:42 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so.0.9 -> librhonabwy.so.0.9.13
-rw-r--r-- root/root    148792 2021-09-07 15:42 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so.0.9.13
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/librhonabwy0.9/
-rw-r--r-- root/root       223 2021-09-07 15:42 ./usr/share/doc/librhonabwy0.9/changelog.Debian.armhf.gz
-rw-r--r-- root/root       863 2021-09-07 15:42 ./usr/share/doc/librhonabwy0.9/changelog.Debian.gz
-rw-r--r-- root/root      1244 2020-12-10 03:33 ./usr/share/doc/librhonabwy0.9/changelog.gz
-rw-r--r-- root/root      3590 2020-12-13 14:53 ./usr/share/doc/librhonabwy0.9/copyright


rnbyc-dbgsym_0.9.13-4+b1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 24732 bytes: control archive=544 bytes.
     382 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: rnbyc-dbgsym
 Source: rhonabwy (0.9.13-4)
 Version: 0.9.13-4+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 39
 Depends: rnbyc (= 0.9.13-4+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for rnbyc
 Build-Ids: 570ed392804abda0c38aaf96ea204d853708e27a

drwxr-xr-x root/root         0 2021-09-07 15:42 ./
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/lib/debug/.build-id/57/
-rw-r--r-- root/root     29568 2021-09-07 15:42 ./usr/lib/debug/.build-id/57/0ed392804abda0c38aaf96ea204d853708e27a.debug
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2021-09-07 15:42 ./usr/share/doc/rnbyc-dbgsym -> rnbyc


rnbyc_0.9.13-4+b1_armhf.deb
---------------------------

 new Debian package, version 2.0.
 size 14988 bytes: control archive=896 bytes.
     755 bytes,    17 lines      control              
     397 bytes,     6 lines      md5sums              
 Package: rnbyc
 Source: rhonabwy (0.9.13-4)
 Version: 0.9.13-4+b1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 45
 Depends: libc6 (>= 2.4), libgnutls30 (>= 3.7.0), libjansson4 (>= 2.7), liborcania2.2 (>= 2.1.0), librhonabwy0.9 (= 0.9.13-4+b1), libyder2.0 (>= 1.4.10)
 Section: devel
 Priority: optional
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK and JWT parser and generator
  Rhonabwy JWK and JWT parser and generator
  .
   - Generate and/or parse keys and output the result in a JWKS or a
     public/private pair of JWKS files.
   - Parse, decrypt, and/or verify signature of a JWT, using given key
   - Serialize a JWT, the JWT can be signed, encrypted or nested

drwxr-xr-x root/root         0 2021-09-07 15:42 ./
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/bin/
-rwxr-xr-x root/root     26068 2021-09-07 15:42 ./usr/bin/rnbyc
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/doc/rnbyc/
-rw-r--r-- root/root       223 2021-09-07 15:42 ./usr/share/doc/rnbyc/changelog.Debian.armhf.gz
-rw-r--r-- root/root       863 2021-09-07 15:42 ./usr/share/doc/rnbyc/changelog.Debian.gz
-rw-r--r-- root/root      1244 2020-12-10 03:33 ./usr/share/doc/rnbyc/changelog.gz
-rw-r--r-- root/root      3590 2020-12-13 14:53 ./usr/share/doc/rnbyc/copyright
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/man/
drwxr-xr-x root/root         0 2021-09-07 15:42 ./usr/share/man/man1/
-rw-r--r-- root/root      1284 2021-09-07 15:42 ./usr/share/man/man1/rnbyc.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 16112
Build-Time: 262
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 556
Job: rhonabwy_0.9.13-4
Machine Architecture: armhf
Package: rhonabwy
Package-Time: 880
Source-Version: 0.9.13-4
Space: 16112
Status: successful
Version: 0.9.13-4+b1
--------------------------------------------------------------------------------
Finished at 2021-09-23T09:48:09Z
Build needed 00:14:40, 16112k disc space