Raspbian Package Auto-Building

Build log for rhonabwy (1.1.10-1) on armhf

rhonabwy1.1.10-1armhf → 2023-01-21 01:46:37

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| rhonabwy 1.1.10-1 (armhf)                    Sat, 21 Jan 2023 01:37:34 +0000 |
+==============================================================================+

Package: rhonabwy
Version: 1.1.10-1
Source Version: 1.1.10-1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-087a0d98-be74-4238-8455-1e9ce7f452e1' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.6 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.4 MB]
Fetched 28.0 MB in 10s (2715 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'rhonabwy' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian-iot-team/oauth2/rhonabwy.git
Please use:
git clone https://salsa.debian.org/debian-iot-team/oauth2/rhonabwy.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 390 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main rhonabwy 1.1.10-1 (dsc) [2382 B]
Get:2 http://172.17.4.1/private bookworm-staging/main rhonabwy 1.1.10-1 (tar) [381 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main rhonabwy 1.1.10-1 (diff) [6776 B]
Fetched 390 kB in 0s (5326 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/rhonabwy-gnml2X/rhonabwy-1.1.10' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/rhonabwy-gnml2X' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-Ygq1dG/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-Ygq1dG/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (7790 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 78 not upgraded.
Need to get 856 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 856 B in 0s (68.4 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), liborcania-dev, libyder-dev, libulfius-dev, libgnutls28-dev, libjansson-dev, zlib1g-dev, cmake, pkg-config, check, doxygen, gnutls-bin
Filtered Build-Depends: debhelper-compat (= 13), liborcania-dev, libyder-dev, libulfius-dev, libgnutls28-dev, libjansson-dev, zlib1g-dev, cmake, pkg-config, check, doxygen, gnutls-bin
dpkg-deb: building package 'sbuild-build-depends-rhonabwy-dummy' in '/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive/sbuild-build-depends-rhonabwy-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-rhonabwy-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ Sources [565 B]
Get:5 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ Packages [647 B]
Fetched 2545 B in 0s (11.2 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install rhonabwy build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils check cmake
  cmake-data debhelper dh-autoreconf dh-strip-nondeterminism doxygen dwz file
  gettext gettext-base gnutls-bin groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libbsd0 libclang-cpp14
  libclang1-14 libcurl3-gnutls libcurl4 libcurl4-gnutls-dev libdebhelper-perl
  libedit2 libelf1 libevent-2.1-7 libexpat1 libfile-stripnondeterminism-perl
  libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx30 libicu72 libidn2-dev libjansson-dev libjs-jquery libjsoncpp25
  libllvm14 libmagic-mgc libmagic1 libmd0 libmicrohttpd-dev libmicrohttpd12
  libnghttp2-14 liborcania-dev liborcania2.3 libp11-kit-dev libp11-kit0
  libpipeline1 libpkgconf3 libproc2-0 libpsl5 librhash0 librtmp1 libssh2-1
  libsub-override-perl libsubunit-dev libsubunit0 libsystemd-dev libsystemd0
  libtasn1-6-dev libtool libuchardet0 libudev1 libulfius-dev libulfius2.7
  libunbound8 libuv1 libxapian30 libxml2 libyder-dev libyder2.0 libz3-4 m4
  man-db nettle-dev pkg-config pkgconf pkgconf-bin po-debconf procps
  zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc cmake-doc cmake-format
  elpa-cmake-mode ninja-build dh-make doxygen-latex doxygen-doc doxygen-gui
  graphviz gettext-doc libasprintf-dev libgettextpo-dev groff lrzip
  libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev librtmp-dev libssh2-1-dev
  gmp-doc libgmp10-doc libmpfr-dev dns-root-data gnutls-doc p11-kit-doc
  libtool-doc gfortran | fortran95-compiler gcj-jdk xapian-tools m4-doc
  apparmor less www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx ca-certificates libarchive-cpio-perl javascript-common
  publicsuffix libtasn1-doc libltdl-dev libmail-sendmail-perl psmisc
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils check cmake
  cmake-data debhelper dh-autoreconf dh-strip-nondeterminism doxygen dwz file
  gettext gettext-base gnutls-bin groff-base intltool-debian
  libarchive-zip-perl libarchive13 libbrotli1 libbsd0 libclang-cpp14
  libclang1-14 libcurl3-gnutls libcurl4 libcurl4-gnutls-dev libdebhelper-perl
  libedit2 libelf1 libevent-2.1-7 libexpat1 libfile-stripnondeterminism-perl
  libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx30 libicu72 libidn2-dev libjansson-dev libjs-jquery libjsoncpp25
  libllvm14 libmagic-mgc libmagic1 libmd0 libmicrohttpd-dev libmicrohttpd12
  libnghttp2-14 liborcania-dev liborcania2.3 libp11-kit-dev libpipeline1
  libpkgconf3 libproc2-0 libpsl5 librhash0 librtmp1 libssh2-1
  libsub-override-perl libsubunit-dev libsubunit0 libsystemd-dev
  libtasn1-6-dev libtool libuchardet0 libulfius-dev libulfius2.7 libunbound8
  libuv1 libxapian30 libxml2 libyder-dev libyder2.0 libz3-4 m4 man-db
  nettle-dev pkg-config pkgconf pkgconf-bin po-debconf procps
  sbuild-build-depends-rhonabwy-dummy zlib1g-dev
The following packages will be upgraded:
  libp11-kit0 libsystemd0 libudev1
3 upgraded, 88 newly installed, 0 to remove and 75 not upgraded.
Need to get 81.2 MB of archives.
After this operation, 345 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Ygq1dG/apt_archive ./ sbuild-build-depends-rhonabwy-dummy 0.invalid.0 [928 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libp11-kit0 armhf 0.24.1-2 [324 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libsystemd0 armhf 252.4-1+rpi1 [295 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf libudev1 armhf 252.4-1+rpi1 [98.2 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-9 [774 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-4 [78.8 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.2-1 [1342 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libproc2-0 armhf 2:4.0.2-3 [53.6 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf procps armhf 2:4.0.2-3 [679 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-10 [156 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-2 [256 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-10 [495 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libsubunit0 armhf 1.4.0-3 [9536 B]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libsubunit-dev armhf 1.4.0-3 [10.5 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf check armhf 0.15.2-2 [116 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.1 [570 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf libarchive13 armhf 3.6.2-1 [293 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libbrotli1 armhf 1.0.9-2+b2 [260 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf libnghttp2-14 armhf 1.51.0-1 [60.5 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.0-1.2 [56.2 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf librtmp1 armhf 2.4+20151223.gitfa8646d.1-2+b2 [54.2 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf libssh2-1 armhf 1.10.0-3+b1 [161 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libcurl4 armhf 7.87.0-1 [332 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.5.0-1 [77.2 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf libjsoncpp25 armhf 1.9.5-4 [66.7 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf librhash0 armhf 1.4.3-3 [142 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libuv1 armhf 1.44.2-1+rpi1 [125 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf cmake-data all 3.25.1-1 [2026 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf cmake armhf 3.25.1-1 [3859 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.11.4 [81.2 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-5 [517 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-2+rpi2 [177 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-10 [1203 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.11.4 [942 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf libmd0 armhf 1.0.4-2 [28.6 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf libbsd0 armhf 0.11.7-1 [112 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf libedit2 armhf 3.1-20221030-2 [76.2 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf libz3-4 armhf 4.8.12-3 [5798 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf libllvm14 armhf 1:14.0.6-10+rpi1 [19.5 MB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf libclang-cpp14 armhf 1:14.0.6-10+rpi1 [9462 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf libclang1-14 armhf 1:14.0.6-10+rpi1 [5209 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf libxapian30 armhf 1.4.21-1 [982 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf doxygen armhf 1.9.4-4 [3840 kB]
Get:61 http://172.17.4.1/private bookworm-staging/main armhf libevent-2.1-7 armhf 2.1.12-stable-5+b1 [166 kB]
Get:62 http://172.17.4.1/private bookworm-staging/main armhf libunbound8 armhf 1.17.0-1 [479 kB]
Get:63 http://172.17.4.1/private bookworm-staging/main armhf libgnutls-dane0 armhf 3.7.8-4 [399 kB]
Get:64 http://172.17.4.1/private bookworm-staging/main armhf gnutls-bin armhf 3.7.8-4 [601 kB]
Get:65 http://172.17.4.1/private bookworm-staging/main armhf libcurl3-gnutls armhf 7.87.0-1 [327 kB]
Get:66 http://172.17.4.1/private bookworm-staging/main armhf libcurl4-gnutls-dev armhf 7.87.0-1 [405 kB]
Get:67 http://172.17.4.1/private bookworm-staging/main armhf libgmpxx4ldbl armhf 2:6.2.1+dfsg1-1.1 [338 kB]
Get:68 http://172.17.4.1/private bookworm-staging/main armhf libgmp-dev armhf 2:6.2.1+dfsg1-1.1 [582 kB]
Get:69 http://172.17.4.1/private bookworm-staging/main armhf libgnutls-openssl27 armhf 3.7.8-4 [398 kB]
Get:70 http://172.17.4.1/private bookworm-staging/main armhf libgnutlsxx30 armhf 3.7.8-4 [12.0 kB]
Get:71 http://172.17.4.1/private bookworm-staging/main armhf libidn2-dev armhf 2.3.3-1 [117 kB]
Get:72 http://172.17.4.1/private bookworm-staging/main armhf libp11-kit-dev armhf 0.24.1-2 [172 kB]
Get:73 http://172.17.4.1/private bookworm-staging/main armhf libtasn1-6-dev armhf 4.19.0-2 [97.9 kB]
Get:74 http://172.17.4.1/private bookworm-staging/main armhf nettle-dev armhf 3.8.1-2 [1235 kB]
Get:75 http://172.17.4.1/private bookworm-staging/main armhf libgnutls28-dev armhf 3.7.8-4 [1228 kB]
Get:76 http://172.17.4.1/private bookworm-staging/main armhf libjansson-dev armhf 2.14-2 [38.0 kB]
Get:77 http://172.17.4.1/private bookworm-staging/main armhf libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB]
Get:78 http://172.17.4.1/private bookworm-staging/main armhf libmicrohttpd12 armhf 0.9.75-4 [112 kB]
Get:79 http://172.17.4.1/private bookworm-staging/main armhf libmicrohttpd-dev armhf 0.9.75-4 [281 kB]
Get:80 http://172.17.4.1/private bookworm-staging/main armhf liborcania2.3 armhf 2.3.2-1 [12.0 kB]
Get:81 http://172.17.4.1/private bookworm-staging/main armhf liborcania-dev armhf 2.3.2-1 [115 kB]
Get:82 http://172.17.4.1/private bookworm-staging/main armhf libpkgconf3 armhf 1.8.0-12 [31.0 kB]
Get:83 http://172.17.4.1/private bookworm-staging/main armhf libsystemd-dev armhf 252.4-1+rpi1 [350 kB]
Get:84 http://172.17.4.1/private bookworm-staging/main armhf libyder2.0 armhf 1.4.19-1 [8912 B]
Get:85 http://172.17.4.1/private bookworm-staging/main armhf libulfius2.7 armhf 2.7.12-1 [46.1 kB]
Get:86 http://172.17.4.1/private bookworm-staging/main armhf libyder-dev armhf 1.4.19-1 [103 kB]
Get:87 http://172.17.4.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-1 [901 kB]
Get:88 http://172.17.4.1/private bookworm-staging/main armhf libulfius-dev armhf 2.7.12-1 [261 kB]
Get:89 http://172.17.4.1/private bookworm-staging/main armhf pkgconf-bin armhf 1.8.0-12 [27.6 kB]
Get:90 http://172.17.4.1/private bookworm-staging/main armhf pkgconf armhf 1.8.0-12 [25.6 kB]
Get:91 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 1.8.0-12 [13.5 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 81.2 MB in 8s (10.1 MB/s)
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libp11-kit0_0.24.1-2_armhf.deb ...
Unpacking libp11-kit0:armhf (0.24.1-2) over (0.24.1-1) ...
Setting up libp11-kit0:armhf (0.24.1-2) ...
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libsystemd0_252.4-1+rpi1_armhf.deb ...
Unpacking libsystemd0:armhf (252.4-1+rpi1) over (252.2-1+rpi1) ...
Setting up libsystemd0:armhf (252.4-1+rpi1) ...
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../libudev1_252.4-1+rpi1_armhf.deb ...
Unpacking libudev1:armhf (252.4-1+rpi1) over (252.2-1+rpi1) ...
Setting up libudev1:armhf (252.4-1+rpi1) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12958 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-9_armhf.deb ...
Unpacking groff-base (1.22.4-9) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-4_armhf.deb ...
Unpacking bsdextrautils (2.38.1-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.11.2-1_armhf.deb ...
Unpacking man-db (2.11.2-1) ...
Selecting previously unselected package libproc2-0:armhf.
Preparing to unpack .../05-libproc2-0_2%3a4.0.2-3_armhf.deb ...
Unpacking libproc2-0:armhf (2:4.0.2-3) ...
Selecting previously unselected package procps.
Preparing to unpack .../06-procps_2%3a4.0.2-3_armhf.deb ...
Unpacking procps (2:4.0.2-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../07-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../08-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../09-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../10-gettext-base_0.21-10_armhf.deb ...
Unpacking gettext-base (0.21-10) ...
Selecting previously unselected package m4.
Preparing to unpack .../11-m4_1.4.19-2_armhf.deb ...
Unpacking m4 (1.4.19-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../12-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../13-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../14-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../15-autopoint_0.21-10_all.deb ...
Unpacking autopoint (0.21-10) ...
Selecting previously unselected package libsubunit0:armhf.
Preparing to unpack .../16-libsubunit0_1.4.0-3_armhf.deb ...
Unpacking libsubunit0:armhf (1.4.0-3) ...
Selecting previously unselected package libsubunit-dev:armhf.
Preparing to unpack .../17-libsubunit-dev_1.4.0-3_armhf.deb ...
Unpacking libsubunit-dev:armhf (1.4.0-3) ...
Selecting previously unselected package check:armhf.
Preparing to unpack .../18-check_0.15.2-2_armhf.deb ...
Unpacking check:armhf (0.15.2-2) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../19-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../20-libxml2_2.9.14+dfsg-1.1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.1) ...
Selecting previously unselected package libarchive13:armhf.
Preparing to unpack .../21-libarchive13_3.6.2-1_armhf.deb ...
Unpacking libarchive13:armhf (3.6.2-1) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../22-libbrotli1_1.0.9-2+b2_armhf.deb ...
Unpacking libbrotli1:armhf (1.0.9-2+b2) ...
Selecting previously unselected package libnghttp2-14:armhf.
Preparing to unpack .../23-libnghttp2-14_1.51.0-1_armhf.deb ...
Unpacking libnghttp2-14:armhf (1.51.0-1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../24-libpsl5_0.21.0-1.2_armhf.deb ...
Unpacking libpsl5:armhf (0.21.0-1.2) ...
Selecting previously unselected package librtmp1:armhf.
Preparing to unpack .../25-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_armhf.deb ...
Unpacking librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Selecting previously unselected package libssh2-1:armhf.
Preparing to unpack .../26-libssh2-1_1.10.0-3+b1_armhf.deb ...
Unpacking libssh2-1:armhf (1.10.0-3+b1) ...
Selecting previously unselected package libcurl4:armhf.
Preparing to unpack .../27-libcurl4_7.87.0-1_armhf.deb ...
Unpacking libcurl4:armhf (7.87.0-1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../28-libexpat1_2.5.0-1_armhf.deb ...
Unpacking libexpat1:armhf (2.5.0-1) ...
Selecting previously unselected package libjsoncpp25:armhf.
Preparing to unpack .../29-libjsoncpp25_1.9.5-4_armhf.deb ...
Unpacking libjsoncpp25:armhf (1.9.5-4) ...
Selecting previously unselected package librhash0:armhf.
Preparing to unpack .../30-librhash0_1.4.3-3_armhf.deb ...
Unpacking librhash0:armhf (1.4.3-3) ...
Selecting previously unselected package libuv1:armhf.
Preparing to unpack .../31-libuv1_1.44.2-1+rpi1_armhf.deb ...
Unpacking libuv1:armhf (1.44.2-1+rpi1) ...
Selecting previously unselected package cmake-data.
Preparing to unpack .../32-cmake-data_3.25.1-1_all.deb ...
Unpacking cmake-data (3.25.1-1) ...
Selecting previously unselected package cmake.
Preparing to unpack .../33-cmake_3.25.1-1_armhf.deb ...
Unpacking cmake (3.25.1-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../34-libdebhelper-perl_13.11.4_all.deb ...
Unpacking libdebhelper-perl (13.11.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../35-libtool_2.4.7-5_all.deb ...
Unpacking libtool (2.4.7-5) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../36-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../37-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../38-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../39-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../40-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../41-libelf1_0.187-2+rpi2_armhf.deb ...
Unpacking libelf1:armhf (0.187-2+rpi2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../42-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../43-gettext_0.21-10_armhf.deb ...
Unpacking gettext (0.21-10) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../44-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../45-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../46-debhelper_13.11.4_all.deb ...
Unpacking debhelper (13.11.4) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../47-libmd0_1.0.4-2_armhf.deb ...
Unpacking libmd0:armhf (1.0.4-2) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../48-libbsd0_0.11.7-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.7-1) ...
Selecting previously unselected package libedit2:armhf.
Preparing to unpack .../49-libedit2_3.1-20221030-2_armhf.deb ...
Unpacking libedit2:armhf (3.1-20221030-2) ...
Selecting previously unselected package libz3-4:armhf.
Preparing to unpack .../50-libz3-4_4.8.12-3_armhf.deb ...
Unpacking libz3-4:armhf (4.8.12-3) ...
Selecting previously unselected package libllvm14:armhf.
Preparing to unpack .../51-libllvm14_1%3a14.0.6-10+rpi1_armhf.deb ...
Unpacking libllvm14:armhf (1:14.0.6-10+rpi1) ...
Selecting previously unselected package libclang-cpp14.
Preparing to unpack .../52-libclang-cpp14_1%3a14.0.6-10+rpi1_armhf.deb ...
Unpacking libclang-cpp14 (1:14.0.6-10+rpi1) ...
Selecting previously unselected package libclang1-14.
Preparing to unpack .../53-libclang1-14_1%3a14.0.6-10+rpi1_armhf.deb ...
Unpacking libclang1-14 (1:14.0.6-10+rpi1) ...
Selecting previously unselected package libxapian30:armhf.
Preparing to unpack .../54-libxapian30_1.4.21-1_armhf.deb ...
Unpacking libxapian30:armhf (1.4.21-1) ...
Selecting previously unselected package doxygen.
Preparing to unpack .../55-doxygen_1.9.4-4_armhf.deb ...
Unpacking doxygen (1.9.4-4) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../56-libevent-2.1-7_2.1.12-stable-5+b1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.12-stable-5+b1) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../57-libunbound8_1.17.0-1_armhf.deb ...
Unpacking libunbound8:armhf (1.17.0-1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../58-libgnutls-dane0_3.7.8-4_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.7.8-4) ...
Selecting previously unselected package gnutls-bin.
Preparing to unpack .../59-gnutls-bin_3.7.8-4_armhf.deb ...
Unpacking gnutls-bin (3.7.8-4) ...
Selecting previously unselected package libcurl3-gnutls:armhf.
Preparing to unpack .../60-libcurl3-gnutls_7.87.0-1_armhf.deb ...
Unpacking libcurl3-gnutls:armhf (7.87.0-1) ...
Selecting previously unselected package libcurl4-gnutls-dev:armhf.
Preparing to unpack .../61-libcurl4-gnutls-dev_7.87.0-1_armhf.deb ...
Unpacking libcurl4-gnutls-dev:armhf (7.87.0-1) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../62-libgmpxx4ldbl_2%3a6.2.1+dfsg1-1.1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.2.1+dfsg1-1.1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../63-libgmp-dev_2%3a6.2.1+dfsg1-1.1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.2.1+dfsg1-1.1) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../64-libgnutls-openssl27_3.7.8-4_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.7.8-4) ...
Selecting previously unselected package libgnutlsxx30:armhf.
Preparing to unpack .../65-libgnutlsxx30_3.7.8-4_armhf.deb ...
Unpacking libgnutlsxx30:armhf (3.7.8-4) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../66-libidn2-dev_2.3.3-1_armhf.deb ...
Unpacking libidn2-dev:armhf (2.3.3-1) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../67-libp11-kit-dev_0.24.1-2_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.24.1-2) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../68-libtasn1-6-dev_4.19.0-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.19.0-2) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../69-nettle-dev_3.8.1-2_armhf.deb ...
Unpacking nettle-dev:armhf (3.8.1-2) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../70-libgnutls28-dev_3.7.8-4_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.7.8-4) ...
Selecting previously unselected package libjansson-dev:armhf.
Preparing to unpack .../71-libjansson-dev_2.14-2_armhf.deb ...
Unpacking libjansson-dev:armhf (2.14-2) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../72-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ...
Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Selecting previously unselected package libmicrohttpd12:armhf.
Preparing to unpack .../73-libmicrohttpd12_0.9.75-4_armhf.deb ...
Unpacking libmicrohttpd12:armhf (0.9.75-4) ...
Selecting previously unselected package libmicrohttpd-dev:armhf.
Preparing to unpack .../74-libmicrohttpd-dev_0.9.75-4_armhf.deb ...
Unpacking libmicrohttpd-dev:armhf (0.9.75-4) ...
Selecting previously unselected package liborcania2.3:armhf.
Preparing to unpack .../75-liborcania2.3_2.3.2-1_armhf.deb ...
Unpacking liborcania2.3:armhf (2.3.2-1) ...
Selecting previously unselected package liborcania-dev:armhf.
Preparing to unpack .../76-liborcania-dev_2.3.2-1_armhf.deb ...
Unpacking liborcania-dev:armhf (2.3.2-1) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../77-libpkgconf3_1.8.0-12_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.0-12) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../78-libsystemd-dev_252.4-1+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (252.4-1+rpi1) ...
Selecting previously unselected package libyder2.0:armhf.
Preparing to unpack .../79-libyder2.0_1.4.19-1_armhf.deb ...
Unpacking libyder2.0:armhf (1.4.19-1) ...
Selecting previously unselected package libulfius2.7:armhf.
Preparing to unpack .../80-libulfius2.7_2.7.12-1_armhf.deb ...
Unpacking libulfius2.7:armhf (2.7.12-1) ...
Selecting previously unselected package libyder-dev:armhf.
Preparing to unpack .../81-libyder-dev_1.4.19-1_armhf.deb ...
Unpacking libyder-dev:armhf (1.4.19-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../82-zlib1g-dev_1%3a1.2.13.dfsg-1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-1) ...
Selecting previously unselected package libulfius-dev:armhf.
Preparing to unpack .../83-libulfius-dev_2.7.12-1_armhf.deb ...
Unpacking libulfius-dev:armhf (2.7.12-1) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../84-pkgconf-bin_1.8.0-12_armhf.deb ...
Unpacking pkgconf-bin (1.8.0-12) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../85-pkgconf_1.8.0-12_armhf.deb ...
Unpacking pkgconf:armhf (1.8.0-12) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../86-pkg-config_1.8.0-12_armhf.deb ...
Unpacking pkg-config:armhf (1.8.0-12) ...
Selecting previously unselected package sbuild-build-depends-rhonabwy-dummy.
Preparing to unpack .../87-sbuild-build-depends-rhonabwy-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-rhonabwy-dummy (0.invalid.0) ...
Setting up libexpat1:armhf (2.5.0-1) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libxapian30:armhf (1.4.21-1) ...
Setting up libpsl5:armhf (0.21.0-1.2) ...
Setting up libgnutls-openssl27:armhf (3.7.8-4) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-4) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.11.4) ...
Setting up libbrotli1:armhf (1.0.9-2+b2) ...
Setting up libnghttp2-14:armhf (1.51.0-1) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up gettext-base (0.21-10) ...
Setting up m4 (1.4.19-2) ...
Setting up file (1:5.41-4) ...
Setting up libsubunit0:armhf (1.4.0-3) ...
Setting up libmicrohttpd12:armhf (0.9.75-4) ...
Setting up autotools-dev (20220109.1) ...
Setting up liborcania2.3:armhf (2.3.2-1) ...
Setting up libz3-4:armhf (4.8.12-3) ...
Setting up libpkgconf3:armhf (1.8.0-12) ...
Setting up libgmpxx4ldbl:armhf (2:6.2.1+dfsg1-1.1) ...
Setting up libuv1:armhf (1.44.2-1+rpi1) ...
Setting up librtmp1:armhf (2.4+20151223.gitfa8646d.1-2+b2) ...
Setting up libgnutlsxx30:armhf (3.7.8-4) ...
Setting up libproc2-0:armhf (2:4.0.2-3) ...
Setting up libevent-2.1-7:armhf (2.1.12-stable-5+b1) ...
Setting up autopoint (0.21-10) ...
Setting up libjsoncpp25:armhf (1.9.5-4) ...
Setting up pkgconf-bin (1.8.0-12) ...
Setting up libidn2-dev:armhf (2.3.3-1) ...
Setting up autoconf (2.71-3) ...
Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-1) ...
Setting up libmd0:armhf (1.0.4-2) ...
Setting up libyder2.0:armhf (1.4.19-1) ...
Setting up librhash0:armhf (1.4.3-3) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up procps (2:4.0.2-3) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libssh2-1:armhf (1.10.0-3+b1) ...
Setting up cmake-data (3.25.1-1) ...
Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Setting up libtasn1-6-dev:armhf (4.19.0-2) ...
Setting up libbsd0:armhf (0.11.7-1) ...
Setting up libelf1:armhf (0.187-2+rpi2) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.1) ...
Setting up libjansson-dev:armhf (2.14-2) ...
Setting up libsystemd-dev:armhf (252.4-1+rpi1) ...
Setting up libp11-kit-dev:armhf (0.24.1-2) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up gettext (0.21-10) ...
Setting up libgmp-dev:armhf (2:6.2.1+dfsg1-1.1) ...
Setting up nettle-dev:armhf (3.8.1-2) ...
Setting up libtool (2.4.7-5) ...
Setting up libarchive13:armhf (3.6.2-1) ...
Setting up libedit2:armhf (3.1-20221030-2) ...
Setting up libsubunit-dev:armhf (1.4.0-3) ...
Setting up libcurl3-gnutls:armhf (7.87.0-1) ...
Setting up liborcania-dev:armhf (2.3.2-1) ...
Setting up libcurl4-gnutls-dev:armhf (7.87.0-1) ...
Setting up pkgconf:armhf (1.8.0-12) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up libunbound8:armhf (1.17.0-1) ...
Setting up libulfius2.7:armhf (2.7.12-1) ...
Setting up check:armhf (0.15.2-2) ...
Setting up pkg-config:armhf (1.8.0-12) ...
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up libllvm14:armhf (1:14.0.6-10+rpi1) ...
Setting up dwz (0.15-1) ...
Setting up groff-base (1.22.4-9) ...
Setting up libcurl4:armhf (7.87.0-1) ...
Setting up libyder-dev:armhf (1.4.19-1) ...
Setting up libgnutls-dane0:armhf (3.7.8-4) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up libclang1-14 (1:14.0.6-10+rpi1) ...
Setting up man-db (2.11.2-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libclang-cpp14 (1:14.0.6-10+rpi1) ...
Setting up cmake (3.25.1-1) ...
Setting up gnutls-bin (3.7.8-4) ...
Setting up libgnutls28-dev:armhf (3.7.8-4) ...
Setting up debhelper (13.11.4) ...
Setting up doxygen (1.9.4-4) ...
Setting up libmicrohttpd-dev:armhf (0.9.75-4) ...
Setting up libulfius-dev:armhf (2.7.12-1) ...
Setting up sbuild-build-depends-rhonabwy-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.36-6+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-187-generic armhf (armv8l)
Toolchain package versions: binutils_2.39.50.20221208-5+rpi1 dpkg-dev_1.21.9+rpi1 g++-12_12.2.0-10+rpi1 gcc-12_12.2.0-10+rpi1 libc6-dev_2.36-6+rpi1 libstdc++-12-dev_12.2.0-10+rpi1 libstdc++6_12.2.0-10+rpi1 linux-libc-dev_6.0.12-1+rpi1
Package versions: adduser_3.129 apt_2.5.4 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-10 autotools-dev_20220109.1 base-files_12.3+rpi1 base-passwd_3.6.1 bash_5.2-2 binutils_2.39.50.20221208-5+rpi1 binutils-arm-linux-gnueabihf_2.39.50.20221208-5+rpi1 binutils-common_2.39.50.20221208-5+rpi1 bsdextrautils_2.38.1-4 bsdutils_1:2.38.1-4 build-essential_12.9 bzip2_1.0.8-5+b2 check_0.15.2-2 cmake_3.25.1-1 cmake-data_3.25.1-1 coreutils_9.1-1 cpp_4:12.2.0-1+rpi1 cpp-12_12.2.0-10+rpi1 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.80 debhelper_13.11.4 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-1 dirmngr_2.2.40-1 doxygen_1.9.4-4 dpkg_1.21.9+rpi1 dpkg-dev_1.21.9+rpi1 dwz_0.15-1 e2fsprogs_1.46.6~rc1-1 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:12.2.0-1+rpi1 g++-12_12.2.0-10+rpi1 gcc_4:12.2.0-1+rpi1 gcc-12_12.2.0-10+rpi1 gcc-12-base_12.2.0-10+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-10 gettext-base_0.21-10 gnupg_2.2.40-1 gnupg-l10n_2.2.40-1 gnupg-utils_2.2.40-1 gnutls-bin_3.7.8-4 gpg_2.2.40-1 gpg-agent_2.2.40-1 gpg-wks-client_2.2.40-1 gpg-wks-server_2.2.40-1 gpgconf_2.2.40-1 gpgsm_2.2.40-1 gpgv_2.2.40-1 grep_3.8-3 groff-base_1.22.4-9 gzip_1.12-1 hostname_3.23 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iputils-ping_3:20221126-1 krb5-locales_1.20.1-1 libacl1_2.3.1-2 libapt-pkg6.0_2.5.4 libarchive-zip-perl_1.68-1 libarchive13_3.6.2-1 libasan8_12.2.0-10+rpi1 libassuan0_2.5.5-5 libatomic1_12.2.0-10+rpi1 libattr1_1:2.5.1-3 libaudit-common_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1 libbinutils_2.39.50.20221208-5+rpi1 libblkid1_2.38.1-4 libbrotli1_1.0.9-2+b2 libbsd0_0.11.7-1 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-6+rpi1 libc-dev-bin_2.36-6+rpi1 libc6_2.36-6+rpi1 libc6-dev_2.36-6+rpi1 libcap-ng0_0.8.3-1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_12.2.0-10+rpi1 libclang-cpp14_1:14.0.6-10+rpi1 libclang1-14_1:14.0.6-10+rpi1 libcom-err2_1.46.6~rc1-1 libcrypt-dev_1:4.4.33-1 libcrypt1_1:4.4.33-1 libctf-nobfd0_2.39.50.20221208-5+rpi1 libctf0_2.39.50.20221208-5+rpi1 libcurl3-gnutls_7.87.0-1 libcurl4_7.87.0-1 libcurl4-gnutls-dev_7.87.0-1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.265 libdebhelper-perl_13.11.4 libdpkg-perl_1.21.9+rpi1 libedit2_3.1-20221030-2 libelf1_0.187-2+rpi2 libevent-2.1-7_2.1.12-stable-5+b1 libexpat1_2.5.0-1 libext2fs2_1.46.6~rc1-1 libfakeroot_1.29-1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-10+rpi1 libgcc-s1_12.2.0-10+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp-dev_2:6.2.1+dfsg1-1.1 libgmp10_2:6.2.1+dfsg1-1.1 libgmpxx4ldbl_2:6.2.1+dfsg1-1.1 libgnutls-dane0_3.7.8-4 libgnutls-openssl27_3.7.8-4 libgnutls28-dev_3.7.8-4 libgnutls30_3.7.8-4 libgnutlsxx30_3.7.8-4 libgomp1_12.2.0-10+rpi1 libgpg-error0_1.46-1 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1 libidn2-dev_2.3.3-1 libisl23_0.25-1 libjansson-dev_2.14-2 libjansson4_2.14-2 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjsoncpp25_1.9.5-4 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 libksba8_1.6.2-4 libldap-2.5-0_2.5.13+dfsg-2+rpi1+b1 libllvm14_1:14.0.6-10+rpi1 liblz4-1_1.9.4-1+rpi1 liblzma5_5.4.0-0.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmd0_1.0.4-2 libmicrohttpd-dev_0.9.75-4 libmicrohttpd12_0.9.75-4 libmount1_2.38.1-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnghttp2-14_1.51.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 liborcania-dev_2.3.2-1 liborcania2.3_2.3.2-1 libp11-kit-dev_0.24.1-2 libp11-kit0_0.24.1-2 libpam-cap_1:2.44-1 libpam-modules_1.5.2-5 libpam-modules-bin_1.5.2-5 libpam-runtime_1.5.2-5 libpam0g_1.5.2-5 libpcre2-8-0_10.40-3 libpcre3_2:8.39-14 libperl5.36_5.36.0-6 libpipeline1_1.5.7-1 libpkgconf3_1.8.0-12 libproc2-0_2:4.0.2-3 libpsl5_0.21.0-1.2 libreadline8_8.2-1.2 librhash0_1.4.3-3 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libseccomp2_2.5.4-1+rpi1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol1_3.1-1 libsepol2_3.4-2 libsmartcols1_2.38.1-4 libsqlite3-0_3.40.0-1 libss2_1.46.6~rc1-1 libssh2-1_1.10.0-3+b1 libssl1.1_1.1.1o-1 libssl3_3.0.7-1 libstdc++-12-dev_12.2.0-10+rpi1 libstdc++6_12.2.0-10+rpi1 libsub-override-perl_0.09-4 libsubunit-dev_1.4.0-3 libsubunit0_1.4.0-3 libsystemd-dev_252.4-1+rpi1 libsystemd0_252.4-1+rpi1 libtasn1-6_4.19.0-2 libtasn1-6-dev_4.19.0-2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_12.2.0-10+rpi1 libuchardet0_0.0.7-1 libudev1_252.4-1+rpi1 libulfius-dev_2.7.12-1 libulfius2.7_2.7.12-1 libunbound8_1.17.0-1 libunistring2_1.0-2 libuuid1_2.38.1-4 libuv1_1.44.2-1+rpi1 libxapian30_1.4.21-1 libxml2_2.9.14+dfsg-1.1 libxxhash0_0.8.1-1 libyder-dev_1.4.19-1 libyder2.0_1.4.19-1 libz3-4_4.8.12-3 libzstd1_1.5.2+dfsg-1 linux-libc-dev_6.0.12-1+rpi1 login_1:4.13+dfsg1-1 logsave_1.46.6~rc1-1 lsb-base_11.4+rpi1 m4_1.4.19-2 make_4.3-4.1 man-db_2.11.2-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4 nano_7.1-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 netbase_6.4 nettle-dev_3.8.1-2 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-6 perl-base_5.36.0-6 perl-modules-5.36_5.36.0-6 pinentry-curses_1.2.1-1 pkg-config_1.8.0-12 pkgconf_1.8.0-12 pkgconf-bin_1.8.0-12 po-debconf_1.0.21+nmu1 procps_2:4.0.2-3 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.2 rpcsvc-proto_1.4.3-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-rhonabwy-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.31 sysvinit-utils_3.05-7 tar_1.34+dfsg-1 tzdata_2022f-1 util-linux_2.38.1-4 util-linux-extra_2.38.1-4 xz-utils_5.4.0-0.1 zlib1g_1:1.2.13.dfsg-1 zlib1g-dev_1:1.2.13.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.dOjC6zdp/trustedkeys.kbx': General error
gpgv: Signature made Tue Jan 10 14:05:33 2023 UTC
gpgv:                using RSA key 8405B02FCC28EF9744C8F253FE82139440BD22B9
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./rhonabwy_1.1.10-1.dsc
dpkg-source: info: extracting rhonabwy in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking rhonabwy_1.1.10.orig.tar.gz
dpkg-source: info: unpacking rhonabwy_1.1.10-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying disable_test_rhonabwy_generate_key_pair.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-087a0d98-be74-4238-8455-1e9ce7f452e1
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package rhonabwy
dpkg-buildpackage: info: source version 1.1.10-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean  --buildsystem=cmake --builddirectory=build
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf doc/html test/cert/certtool.log test/cert/*.key test/cert/*.crt
dh_auto_clean --
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--buildsystem=cmake -O--builddirectory=build
   dh_clean -O--buildsystem=cmake -O--builddirectory=build
 debian/rules binary-arch
dh binary-arch  --buildsystem=cmake --builddirectory=build
   dh_update_autotools_config -a -O--buildsystem=cmake -O--builddirectory=build
   dh_autoreconf -a -O--buildsystem=cmake -O--builddirectory=build
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --  \
                    -DSKIP_BUILD_RPATH=TRUE \
                    -DBUILD_RHONABWY_TESTING=ON \
                    -DINSTALL_HEADER=ON \
                    -DDOWNLOAD_DEPENDENCIES=OFF \
                    --no-warn-unused-cli
	cd build && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabihf -DSKIP_BUILD_RPATH=TRUE -DBUILD_RHONABWY_TESTING=ON -DINSTALL_HEADER=ON -DDOWNLOAD_DEPENDENCIES=OFF --no-warn-unused-cli ..
Not searching for unused variables given on the command line.
-- The C compiler identification is GNU 12.2.0
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Check for working C compiler: /usr/bin/cc - skipped
-- Detecting C compile features
-- Detecting C compile features - done
-- Looking for __GNU_LIBRARY__
-- Looking for __GNU_LIBRARY__ - found
-- Found Jansson: /usr/lib/arm-linux-gnueabihf/libjansson.so (found version "2.14") 
-- Found Jansson: /usr/lib/arm-linux-gnueabihf/libjansson.so (found suitable version "2.14", minimum required is "2.4") 
-- Found Nettle: /usr/lib/arm-linux-gnueabihf/libnettle.so  
-- Found GnuTLS: /usr/lib/arm-linux-gnueabihf/libgnutls.so (found version "3.7.8") 
-- Found ZLIB: /usr/lib/arm-linux-gnueabihf/libz.so (found version "1.2.13") 
-- Found CURL: /usr/lib/arm-linux-gnueabihf/libcurl.so (found version "7.87.0")  
-- Orcania found: 2.3.2
-- Yder found: 2.0.12
-- Ulfius found: 2.7.12
-- Found Check: /usr/lib/arm-linux-gnueabihf/libcheck.a (found version "0.15.2") 
-- Found Subunit: /usr/lib/arm-linux-gnueabihf/libsubunit.so (found version "1.4.0") 
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD
-- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
-- Found Threads: TRUE  
-- Build testing tree:             ON
-- Install the header files:       ON
-- Build CLI rnbyc:                ON
-- Build Static library:           OFF
-- Build RPM package:              OFF
-- Build documentation:            OFF
-- Use libcurl for remote content: ON
-- Configuring done
-- Generating done
-- Build files have been written to: /<<PKGBUILDDIR>>/build
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
doxygen doc/doxygen.cfg
warning: Tag 'OUTPUT_TEXT_DIRECTION' at line 18 of file 'doc/doxygen.cfg' has become obsolete.
         To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u"
Doxygen version used: 1.9.4
Searching for include files...
Searching for example files...
Searching for images...
Searching for dot files...
Searching for msc files...
Searching for dia files...
Searching for files to exclude
Searching INPUT for files to process...
Searching for files in directory /<<PKGBUILDDIR>>/src
Searching for files in directory /<<PKGBUILDDIR>>/include
Reading and parsing tag files
Parsing files
Reading /<<PKGBUILDDIR>>/API.md...
Reading /<<PKGBUILDDIR>>/tools/rnbyc/README.md...
Preprocessing /<<PKGBUILDDIR>>/src/jwe.c...
Parsing file /<<PKGBUILDDIR>>/src/jwe.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwk.c...
Parsing file /<<PKGBUILDDIR>>/src/jwk.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwks.c...
Parsing file /<<PKGBUILDDIR>>/src/jwks.c...
Preprocessing /<<PKGBUILDDIR>>/src/jws.c...
Parsing file /<<PKGBUILDDIR>>/src/jws.c...
Preprocessing /<<PKGBUILDDIR>>/src/jwt.c...
Parsing file /<<PKGBUILDDIR>>/src/jwt.c...
Preprocessing /<<PKGBUILDDIR>>/src/misc.c...
Parsing file /<<PKGBUILDDIR>>/src/misc.c...
Preprocessing /<<PKGBUILDDIR>>/include/rhonabwy.h...
Parsing file /<<PKGBUILDDIR>>/include/rhonabwy.h...
Building macro definition list...
Building group list...
Building directory list...
Building namespace list...
Building file list...
Building class list...
Building concept list...
Computing nesting relations for classes...
Associating documentation with classes...
Associating documentation with concepts...
Building example list...
Searching for enumerations...
Searching for documented typedefs...
Searching for members imported via using declarations...
Searching for included using directives...
Searching for documented variables...
Building interface member list...
Building member list...
Searching for friends...
Searching for documented defines...
Computing class inheritance relations...
Computing class usage relations...
Flushing cached template relations that have become invalid...
Computing class relations...
Add enum values to enums...
Searching for member function documentation...
Creating members for template instances...
Building page list...
Search for main page...
Computing page relations...
Determining the scope of groups...
Sorting lists...
Determining which enums are documented
Computing member relations...
Building full member lists recursively...
Adding members to member groups.
Computing member references...
Inheriting documentation...
Generating disk names...
Adding source references...
Adding xrefitems...
Sorting member lists...
Setting anonymous enum type...
Computing dependencies between directories...
Generating citations page...
Counting members...
Counting data structures...
Resolving user defined references...
Finding anchors and sections in the documentation...
Transferring function references...
Combining using relations...
Adding members to index pages...
Correcting members for VHDL...
Computing tooltip texts...
Generating style sheet...
Generating search indices...
Generating example documentation...
Generating file sources...
Generating code for file include/rhonabwy.h...
Generating file documentation...
Generating docs for file API.md...
Generating docs for file include/rhonabwy.h...
Generating docs for file src/jwe.c...
Generating docs for file src/jwk.c...
Generating docs for file src/jwks.c...
Generating docs for file src/jws.c...
Generating docs for file src/jwt.c...
Generating docs for file src/misc.c...
Generating docs for file tools/rnbyc/README.md...
Generating page documentation...
Generating docs for page md_tools_rnbyc_README...
Generating group documentation...
Generating class documentation...
Generating docs for compound jwe_t...
Generating docs for compound jws_t...
Genersh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/dir_68267d1309a1af8e8297ef4c3efbcdba_dep.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/dir_68267d1309a1af8e8297ef4c3efbcdba_dep.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/dir_68267d1309a1af8e8297ef4c3efbcdba_dep.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/dir_899b739a24215c8251b29738b8b3a127_dep.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/dir_899b739a24215c8251b29738b8b3a127_dep.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/dir_899b739a24215c8251b29738b8b3a127_dep.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/jwe_8c__incl.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/jwe_8c__incl.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/jwe_8c__incl.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/jwt_8c__incl.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/jwt_8c__incl.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/jwt_8c__incl.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/jwks_8c__incl.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/jwks_8c__incl.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/jwks_8c__incl.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/jws_8c__incl.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/jws_8c__incl.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/jws_8c__incl.png"'

sh: 1: sh: 1: dot: not founddot: not found

/<<PKGBUILDDIR>>/doc/html/graph_legend.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/graph_legend.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/graph_legend.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/structjwt__t__coll__graph.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/structjwt__t__coll__graph.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/structjwt__t__coll__graph.png"'

/<<PKGBUILDDIR>>/doc/html/rhonabwy_8h__incl.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/rhonabwy_8h__incl.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/rhonabwy_8h__incl.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/rhonabwy_8h__dep__incl.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/rhonabwy_8h__dep__incl.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/rhonabwy_8h__dep__incl.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/misc_8c__incl.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/misc_8c__incl.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/misc_8c__incl.png"'

sh: 1: dot: not found
/<<PKGBUILDDIR>>/doc/html/jwk_8c__incl.dot:1: error: Problems running dot: exit code=127, command='dot', arguments='"/<<PKGBUILDDIR>>/doc/html/jwk_8c__incl.dot" -Tpng -o "/<<PKGBUILDDIR>>/doc/html/jwk_8c__incl.png"'

error: problems opening map file /<<PKGBUILDDIR>>/doc/html/dir_68267d1309a1af8e8297ef4c3efbcdba_dep.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/dir_899b739a24215c8251b29738b8b3a127_dep.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/jwe_8c__incl.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/jwk_8c__incl.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/jwks_8c__incl.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/jws_8c__incl.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/jwt_8c__incl.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/misc_8c__incl.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/rhonabwy_8h__incl.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/rhonabwy_8h__dep__incl.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
error: problems opening map file /<<PKGBUILDDIR>>/doc/html/structjwt__t__coll__graph.map for inclusion in the docs!
If you installed Graphviz/dot after a previous failing run, 
try deleting the output directory and rerun doxygen.
ating docs for compound jwt_t...
Generating concept documentation...
Generating namespace index...
Generating graph info page...
Generating directory documentation...
Generating dependency graph for directory tools/rnbyc
Generating dependency graph for directory src
Generating index page...
Generating page index...
Generating module index...
Generating namespace index...
Generating namespace member index...
Generating concept index...
Generating annotated compound index...
Generating alphabetical compound index...
Generating hierarchical class index...
Generating graphical class hierarchy...
Generating member index...
Generating file index...
Generating file member index...
Generating example index...
finalizing index lists...
writing tag file...
Running plantuml with JAVA...
Running dot...
Generating dot graphs using 9 parallel threads...
Running dot for graph 1/12
Running dot for graph 2/12
Running dot for graph 3/12
Running dot for graph 4/12
Running dot for graph 5/12
Running dot for graph 6/12
Running dot for graph 7/12
Running dot for graph 8/12
Running dot for graph 9/12
Running dot for graph 10/12
Running dot for graph 11/12
Running dot for graph 12/12
Patching output file 1/10
Patching output file 2/10
Patching output file 3/10
Patching output file 4/10
Patching output file 5/10
Patching output file 6/10
Patching output file 7/10
Patching output file 8/10
Patching output file 9/10
Patching output file 10/10
lookup cache used 544/65536 hits=6632 misses=550
finished...
dh_auto_build --
	cd build && make -j4 "INSTALL=install --strip-program=true" VERBOSE=1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles /<<PKGBUILDDIR>>/build//CMakeFiles/progress.marks
make  -f CMakeFiles/Makefile2 all
make[3]: Entering directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 22%] Building C object CMakeFiles/rhonabwy.dir/src/misc.c.o
[ 22%] Building C object CMakeFiles/rhonabwy.dir/src/jwk.c.o
[ 44%] Building C object CMakeFiles/rhonabwy.dir/src/jwks.c.o
[ 44%] Building C object CMakeFiles/rhonabwy.dir/src/jws.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -Wconversion -std=gnu99 -MD -MT CMakeFiles/rhonabwy.dir/src/misc.c.o -MF CMakeFiles/rhonabwy.dir/src/misc.c.o.d -o CMakeFiles/rhonabwy.dir/src/misc.c.o -c /<<PKGBUILDDIR>>/src/misc.c
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -Wconversion -std=gnu99 -MD -MT CMakeFiles/rhonabwy.dir/src/jwk.c.o -MF CMakeFiles/rhonabwy.dir/src/jwk.c.o.d -o CMakeFiles/rhonabwy.dir/src/jwk.c.o -c /<<PKGBUILDDIR>>/src/jwk.c
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -Wconversion -std=gnu99 -MD -MT CMakeFiles/rhonabwy.dir/src/jwks.c.o -MF CMakeFiles/rhonabwy.dir/src/jwks.c.o.d -o CMakeFiles/rhonabwy.dir/src/jwks.c.o -c /<<PKGBUILDDIR>>/src/jwks.c
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -Wconversion -std=gnu99 -MD -MT CMakeFiles/rhonabwy.dir/src/jws.c.o -MF CMakeFiles/rhonabwy.dir/src/jws.c.o.d -o CMakeFiles/rhonabwy.dir/src/jws.c.o -c /<<PKGBUILDDIR>>/src/jws.c
[ 55%] Building C object CMakeFiles/rhonabwy.dir/src/jwe.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -Wconversion -std=gnu99 -MD -MT CMakeFiles/rhonabwy.dir/src/jwe.c.o -MF CMakeFiles/rhonabwy.dir/src/jwe.c.o.d -o CMakeFiles/rhonabwy.dir/src/jwe.c.o -c /<<PKGBUILDDIR>>/src/jwe.c
[ 66%] Building C object CMakeFiles/rhonabwy.dir/src/jwt.c.o
/usr/bin/cc -D_GNU_SOURCE -Drhonabwy_EXPORTS -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -fPIC -Wextra -Wconversion -std=gnu99 -MD -MT CMakeFiles/rhonabwy.dir/src/jwt.c.o -MF CMakeFiles/rhonabwy.dir/src/jwt.c.o.d -o CMakeFiles/rhonabwy.dir/src/jwt.c.o -c /<<PKGBUILDDIR>>/src/jwt.c
[ 77%] Linking C shared library librhonabwy.so
/usr/bin/cmake -E cmake_link_script CMakeFiles/rhonabwy.dir/link.txt --verbose=1
/usr/bin/cc -fPIC -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,librhonabwy.so.1.1 -o librhonabwy.so.1.1.10 CMakeFiles/rhonabwy.dir/src/misc.c.o CMakeFiles/rhonabwy.dir/src/jwk.c.o CMakeFiles/rhonabwy.dir/src/jwks.c.o CMakeFiles/rhonabwy.dir/src/jws.c.o CMakeFiles/rhonabwy.dir/src/jwe.c.o CMakeFiles/rhonabwy.dir/src/jwt.c.o  /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so 
/usr/bin/cmake -E cmake_symlink_library librhonabwy.so.1.1.10 librhonabwy.so.1.1 librhonabwy.so
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
make  -f CMakeFiles/rnbyc.dir/build.make CMakeFiles/rnbyc.dir/depend
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rnbyc.dir/DependInfo.cmake --color=
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
make  -f CMakeFiles/rnbyc.dir/build.make CMakeFiles/rnbyc.dir/build
make[4]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wextra -Wconversion -std=gnu99 -MD -MT CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o -MF CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o.d -o CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o -c /<<PKGBUILDDIR>>/tools/rnbyc/rnbyc.c
[100%] Linking C executable rnbyc
/usr/bin/cmake -E cmake_link_script CMakeFiles/rnbyc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/rnbyc.dir/tools/rnbyc/rnbyc.c.o -o rnbyc  librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target rnbyc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test
make[1]: Entering directory '/<<PKGBUILDDIR>>'
cd test && ./cert/create-cert.sh && cp -R cert/ ../build/
server.key         OK
server.crt         OK
root1.key          OK
root1.crt          OK
user1.key          OK
user1.crt          OK
root2.key          OK
root2.crt          OK
user2.key          OK
user2.crt          OK
cd build && /usr/bin/make test -j1
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
Running tests...
/usr/bin/ctest --force-new-ctest-process 
Test project /<<PKGBUILDDIR>>/build
gmake[3]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/gmake  -f CMakeFiles/Makefile2 misc
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/misc.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/misc.dir/build.make CMakeFiles/misc.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/misc.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/misc.dir/build.make CMakeFiles/misc.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/misc.dir/test/misc.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/misc.dir/test/misc.c.o -MF CMakeFiles/misc.dir/test/misc.c.o.d -o CMakeFiles/misc.dir/test/misc.c.o -c /<<PKGBUILDDIR>>/test/misc.c
[100%] Linking C executable misc
/usr/bin/cmake -E cmake_link_script CMakeFiles/misc.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/misc.dir/test/misc.c.o -o misc  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target misc
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 cookbook
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/cookbook.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/cookbook.dir/build.make CMakeFiles/cookbook.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/cookbook.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/cookbook.dir/build.make CMakeFiles/cookbook.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/cookbook.dir/test/cookbook.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/cookbook.dir/test/cookbook.c.o -MF CMakeFiles/cookbook.dir/test/cookbook.c.o.d -o CMakeFiles/cookbook.dir/test/cookbook.c.o -c /<<PKGBUILDDIR>>/test/cookbook.c
[100%] Linking C executable cookbook
/usr/bin/cmake -E cmake_link_script CMakeFiles/cookbook.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/cookbook.dir/test/cookbook.c.o -o cookbook  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target cookbook
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_core.dir/build.make CMakeFiles/jwk_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_core.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_core.dir/build.make CMakeFiles/jwk_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_core.dir/test/jwk_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwk_core.dir/test/jwk_core.c.o -MF CMakeFiles/jwk_core.dir/test/jwk_core.c.o.d -o CMakeFiles/jwk_core.dir/test/jwk_core.c.o -c /<<PKGBUILDDIR>>/test/jwk_core.c
[100%] Linking C executable jwk_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_core.dir/test/jwk_core.c.o -o jwk_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_export
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_export.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_export.dir/build.make CMakeFiles/jwk_export.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_export.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_export.dir/build.make CMakeFiles/jwk_export.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_export.dir/test/jwk_export.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwk_export.dir/test/jwk_export.c.o -MF CMakeFiles/jwk_export.dir/test/jwk_export.c.o.d -o CMakeFiles/jwk_export.dir/test/jwk_export.c.o -c /<<PKGBUILDDIR>>/test/jwk_export.c
[100%] Linking C executable jwk_export
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_export.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_export.dir/test/jwk_export.c.o -o jwk_export  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_export
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwk_import
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwk_import.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwk_import.dir/build.make CMakeFiles/jwk_import.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwk_import.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwk_import.dir/build.make CMakeFiles/jwk_import.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwk_import.dir/test/jwk_import.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwk_import.dir/test/jwk_import.c.o -MF CMakeFiles/jwk_import.dir/test/jwk_import.c.o.d -o CMakeFiles/jwk_import.dir/test/jwk_import.c.o -c /<<PKGBUILDDIR>>/test/jwk_import.c
[100%] Linking C executable jwk_import
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwk_import.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwk_import.dir/test/jwk_import.c.o -o jwk_import  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwk_import
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwks_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwks_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwks_core.dir/build.make CMakeFiles/jwks_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwks_core.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwks_core.dir/build.make CMakeFiles/jwks_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwks_core.dir/test/jwks_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwks_core.dir/test/jwks_core.c.o -MF CMakeFiles/jwks_core.dir/test/jwks_core.c.o.d -o CMakeFiles/jwks_core.dir/test/jwks_core.c.o -c /<<PKGBUILDDIR>>/test/jwks_core.c
[100%] Linking C executable jwks_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwks_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwks_core.dir/test/jwks_core.c.o -o jwks_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwks_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_core.dir/build.make CMakeFiles/jws_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_core.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_core.dir/build.make CMakeFiles/jws_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_core.dir/test/jws_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jws_core.dir/test/jws_core.c.o -MF CMakeFiles/jws_core.dir/test/jws_core.c.o.d -o CMakeFiles/jws_core.dir/test/jws_core.c.o -c /<<PKGBUILDDIR>>/test/jws_core.c
[100%] Linking C executable jws_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_core.dir/test/jws_core.c.o -o jws_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_hmac
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_hmac.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_hmac.dir/build.make CMakeFiles/jws_hmac.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_hmac.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_hmac.dir/build.make CMakeFiles/jws_hmac.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o -MF CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o.d -o CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o -c /<<PKGBUILDDIR>>/test/jws_hmac.c
[100%] Linking C executable jws_hmac
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_hmac.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_hmac.dir/test/jws_hmac.c.o -o jws_hmac  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_hmac
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_ecdsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_ecdsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_ecdsa.dir/build.make CMakeFiles/jws_ecdsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_ecdsa.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_ecdsa.dir/build.make CMakeFiles/jws_ecdsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o -MF CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o.d -o CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o -c /<<PKGBUILDDIR>>/test/jws_ecdsa.c
[100%] Linking C executable jws_ecdsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_ecdsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_ecdsa.dir/test/jws_ecdsa.c.o -o jws_ecdsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_ecdsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_rsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_rsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_rsa.dir/build.make CMakeFiles/jws_rsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_rsa.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_rsa.dir/build.make CMakeFiles/jws_rsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o -MF CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o.d -o CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o -c /<<PKGBUILDDIR>>/test/jws_rsa.c
[100%] Linking C executable jws_rsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_rsa.dir/test/jws_rsa.c.o -o jws_rsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_rsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_rsapss
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_rsapss.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_rsapss.dir/build.make CMakeFiles/jws_rsapss.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_rsapss.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_rsapss.dir/build.make CMakeFiles/jws_rsapss.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o -MF CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o.d -o CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o -c /<<PKGBUILDDIR>>/test/jws_rsapss.c
[100%] Linking C executable jws_rsapss
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_rsapss.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_rsapss.dir/test/jws_rsapss.c.o -o jws_rsapss  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_rsapss
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jws_json
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jws_json.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jws_json.dir/build.make CMakeFiles/jws_json.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jws_json.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jws_json.dir/build.make CMakeFiles/jws_json.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jws_json.dir/test/jws_json.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jws_json.dir/test/jws_json.c.o -MF CMakeFiles/jws_json.dir/test/jws_json.c.o.d -o CMakeFiles/jws_json.dir/test/jws_json.c.o -c /<<PKGBUILDDIR>>/test/jws_json.c
[100%] Linking C executable jws_json
/usr/bin/cmake -E cmake_link_script CMakeFiles/jws_json.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jws_json.dir/test/jws_json.c.o -o jws_json  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jws_json
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_core.dir/build.make CMakeFiles/jwe_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_core.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_core.dir/build.make CMakeFiles/jwe_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_core.dir/test/jwe_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_core.dir/test/jwe_core.c.o -MF CMakeFiles/jwe_core.dir/test/jwe_core.c.o.d -o CMakeFiles/jwe_core.dir/test/jwe_core.c.o -c /<<PKGBUILDDIR>>/test/jwe_core.c
[100%] Linking C executable jwe_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_core.dir/test/jwe_core.c.o -o jwe_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_rsa
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_rsa.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_rsa.dir/build.make CMakeFiles/jwe_rsa.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_rsa.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_rsa.dir/build.make CMakeFiles/jwe_rsa.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o -MF CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o.d -o CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o -c /<<PKGBUILDDIR>>/test/jwe_rsa.c
[100%] Linking C executable jwe_rsa
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_rsa.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_rsa.dir/test/jwe_rsa.c.o -o jwe_rsa  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_rsa
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_aesgcm
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_aesgcm.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_aesgcm.dir/build.make CMakeFiles/jwe_aesgcm.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_aesgcm.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_aesgcm.dir/build.make CMakeFiles/jwe_aesgcm.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o -MF CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o.d -o CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o -c /<<PKGBUILDDIR>>/test/jwe_aesgcm.c
[100%] Linking C executable jwe_aesgcm
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_aesgcm.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_aesgcm.dir/test/jwe_aesgcm.c.o -o jwe_aesgcm  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_aesgcm
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_dir
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_dir.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_dir.dir/build.make CMakeFiles/jwe_dir.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_dir.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_dir.dir/build.make CMakeFiles/jwe_dir.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o -MF CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o.d -o CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o -c /<<PKGBUILDDIR>>/test/jwe_dir.c
[100%] Linking C executable jwe_dir
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_dir.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_dir.dir/test/jwe_dir.c.o -o jwe_dir  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_dir
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_kw
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_kw.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_kw.dir/build.make CMakeFiles/jwe_kw.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_kw.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_kw.dir/build.make CMakeFiles/jwe_kw.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_kw.dir/test/jwe_kw.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_kw.dir/test/jwe_kw.c.o -MF CMakeFiles/jwe_kw.dir/test/jwe_kw.c.o.d -o CMakeFiles/jwe_kw.dir/test/jwe_kw.c.o -c /<<PKGBUILDDIR>>/test/jwe_kw.c
[100%] Linking C executable jwe_kw
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_kw.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_kw.dir/test/jwe_kw.c.o -o jwe_kw  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_kw
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_rsa_oaep
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_rsa_oaep.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_rsa_oaep.dir/build.make CMakeFiles/jwe_rsa_oaep.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_rsa_oaep.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_rsa_oaep.dir/build.make CMakeFiles/jwe_rsa_oaep.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_rsa_oaep.dir/test/jwe_rsa_oaep.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_rsa_oaep.dir/test/jwe_rsa_oaep.c.o -MF CMakeFiles/jwe_rsa_oaep.dir/test/jwe_rsa_oaep.c.o.d -o CMakeFiles/jwe_rsa_oaep.dir/test/jwe_rsa_oaep.c.o -c /<<PKGBUILDDIR>>/test/jwe_rsa_oaep.c
[100%] Linking C executable jwe_rsa_oaep
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_rsa_oaep.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_rsa_oaep.dir/test/jwe_rsa_oaep.c.o -o jwe_rsa_oaep  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_rsa_oaep
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_ecdh
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_ecdh.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_ecdh.dir/build.make CMakeFiles/jwe_ecdh.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_ecdh.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_ecdh.dir/build.make CMakeFiles/jwe_ecdh.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_ecdh.dir/test/jwe_ecdh.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_ecdh.dir/test/jwe_ecdh.c.o -MF CMakeFiles/jwe_ecdh.dir/test/jwe_ecdh.c.o.d -o CMakeFiles/jwe_ecdh.dir/test/jwe_ecdh.c.o -c /<<PKGBUILDDIR>>/test/jwe_ecdh.c
[100%] Linking C executable jwe_ecdh
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_ecdh.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_ecdh.dir/test/jwe_ecdh.c.o -o jwe_ecdh  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_ecdh
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_pbes2
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_pbes2.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_pbes2.dir/build.make CMakeFiles/jwe_pbes2.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_pbes2.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_pbes2.dir/build.make CMakeFiles/jwe_pbes2.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_pbes2.dir/test/jwe_pbes2.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_pbes2.dir/test/jwe_pbes2.c.o -MF CMakeFiles/jwe_pbes2.dir/test/jwe_pbes2.c.o.d -o CMakeFiles/jwe_pbes2.dir/test/jwe_pbes2.c.o -c /<<PKGBUILDDIR>>/test/jwe_pbes2.c
[100%] Linking C executable jwe_pbes2
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_pbes2.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_pbes2.dir/test/jwe_pbes2.c.o -o jwe_pbes2  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_pbes2
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwe_json
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwe_json.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwe_json.dir/build.make CMakeFiles/jwe_json.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwe_json.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwe_json.dir/build.make CMakeFiles/jwe_json.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwe_json.dir/test/jwe_json.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwe_json.dir/test/jwe_json.c.o -MF CMakeFiles/jwe_json.dir/test/jwe_json.c.o.d -o CMakeFiles/jwe_json.dir/test/jwe_json.c.o -c /<<PKGBUILDDIR>>/test/jwe_json.c
[100%] Linking C executable jwe_json
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwe_json.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwe_json.dir/test/jwe_json.c.o -o jwe_json  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwe_json
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_core
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_core.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_core.dir/build.make CMakeFiles/jwt_core.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_core.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_core.dir/build.make CMakeFiles/jwt_core.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_core.dir/test/jwt_core.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwt_core.dir/test/jwt_core.c.o -MF CMakeFiles/jwt_core.dir/test/jwt_core.c.o.d -o CMakeFiles/jwt_core.dir/test/jwt_core.c.o -c /<<PKGBUILDDIR>>/test/jwt_core.c
[100%] Linking C executable jwt_core
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_core.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_core.dir/test/jwt_core.c.o -o jwt_core  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_core
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_encrypt
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_encrypt.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_encrypt.dir/build.make CMakeFiles/jwt_encrypt.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_encrypt.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_encrypt.dir/build.make CMakeFiles/jwt_encrypt.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o -MF CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o.d -o CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o -c /<<PKGBUILDDIR>>/test/jwt_encrypt.c
[100%] Linking C executable jwt_encrypt
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_encrypt.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_encrypt.dir/test/jwt_encrypt.c.o -o jwt_encrypt  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_encrypt
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_sign
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_sign.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_sign.dir/build.make CMakeFiles/jwt_sign.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_sign.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_sign.dir/build.make CMakeFiles/jwt_sign.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o -MF CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o.d -o CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o -c /<<PKGBUILDDIR>>/test/jwt_sign.c
[100%] Linking C executable jwt_sign
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_sign.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_sign.dir/test/jwt_sign.c.o -o jwt_sign  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_sign
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/Makefile2 jwt_nested
gmake[4]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 9
/usr/bin/gmake  -f CMakeFiles/Makefile2 CMakeFiles/jwt_nested.dir/all
gmake[5]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/rhonabwy.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/rhonabwy.dir/build.make CMakeFiles/rhonabwy.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
gmake[6]: Nothing to be done for 'CMakeFiles/rhonabwy.dir/build'.
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[ 77%] Built target rhonabwy
/usr/bin/gmake  -f CMakeFiles/jwt_nested.dir/build.make CMakeFiles/jwt_nested.dir/depend
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
cd /<<PKGBUILDDIR>>/build && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<<PKGBUILDDIR>> /<<PKGBUILDDIR>> /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build /<<PKGBUILDDIR>>/build/CMakeFiles/jwt_nested.dir/DependInfo.cmake --color=
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/gmake  -f CMakeFiles/jwt_nested.dir/build.make CMakeFiles/jwt_nested.dir/build
gmake[6]: Entering directory '/<<PKGBUILDDIR>>/build'
[ 88%] Building C object CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o
/usr/bin/cc -D_GNU_SOURCE -I/<<PKGBUILDDIR>>/include -I/<<PKGBUILDDIR>>/build -I/<<PKGBUILDDIR>>/test -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -std=gnu99 -MD -MT CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o -MF CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o.d -o CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o -c /<<PKGBUILDDIR>>/test/jwt_nested.c
[100%] Linking C executable jwt_nested
/usr/bin/cmake -E cmake_link_script CMakeFiles/jwt_nested.dir/link.txt --verbose=1
/usr/bin/cc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Werror -Wl,-z,relro -Wl,-z,now CMakeFiles/jwt_nested.dir/test/jwt_nested.c.o -o jwt_nested  -Wl,-rpath,/<<PKGBUILDDIR>>/build librhonabwy.so.1.1.10 /usr/lib/arm-linux-gnueabihf/libjansson.so /usr/lib/arm-linux-gnueabihf/libnettle.so /usr/lib/arm-linux-gnueabihf/libgnutls.so /usr/lib/arm-linux-gnueabihf/libz.so /usr/lib/arm-linux-gnueabihf/libcurl.so /usr/lib/arm-linux-gnueabihf/liborcania.so /usr/lib/arm-linux-gnueabihf/libyder.so /usr/lib/arm-linux-gnueabihf/libulfius.so /usr/lib/arm-linux-gnueabihf/libcheck.a /usr/lib/arm-linux-gnueabihf/libsubunit.so -lm -lrt 
gmake[6]: Leaving directory '/<<PKGBUILDDIR>>/build'
[100%] Built target jwt_nested
gmake[5]: Leaving directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -E cmake_progress_start /<<PKGBUILDDIR>>/build/CMakeFiles 0
gmake[4]: Leaving directory '/<<PKGBUILDDIR>>/build'
gmake[3]: Leaving directory '/<<PKGBUILDDIR>>/build'
      Start  1: misc
 1/25 Test  #1: misc .............................   Passed    0.05 sec
      Start  2: cookbook
 2/25 Test  #2: cookbook .........................   Passed    0.65 sec
      Start  3: jwk_core
 3/25 Test  #3: jwk_core .........................   Passed    0.05 sec
      Start  4: jwk_export
 4/25 Test  #4: jwk_export .......................   Passed    3.86 sec
      Start  5: jwk_import
 5/25 Test  #5: jwk_import .......................   Passed    7.54 sec
      Start  6: jwks_core
 6/25 Test  #6: jwks_core ........................   Passed    1.48 sec
      Start  7: jws_core
 7/25 Test  #7: jws_core .........................   Passed    7.01 sec
      Start  8: jws_hmac
 8/25 Test  #8: jws_hmac .........................   Passed    0.07 sec
      Start  9: jws_ecdsa
 9/25 Test  #9: jws_ecdsa ........................   Passed    0.09 sec
      Start 10: jws_rsa
10/25 Test #10: jws_rsa ..........................   Passed    0.99 sec
      Start 11: jws_rsapss
11/25 Test #11: jws_rsapss .......................   Passed    0.99 sec
      Start 12: jws_json
12/25 Test #12: jws_json .........................   Passed    0.31 sec
      Start 13: jwe_core
13/25 Test #13: jwe_core .........................   Passed    2.72 sec
      Start 14: jwe_rsa
14/25 Test #14: jwe_rsa ..........................   Passed    0.34 sec
      Start 15: jwe_aesgcm
15/25 Test #15: jwe_aesgcm .......................   Passed    0.05 sec
      Start 16: jwe_dir
16/25 Test #16: jwe_dir ..........................   Passed    0.05 sec
      Start 17: jwe_kw
17/25 Test #17: jwe_kw ...........................   Passed    0.07 sec
      Start 18: jwe_rsa_oaep
18/25 Test #18: jwe_rsa_oaep .....................   Passed   11.88 sec
      Start 19: jwe_ecdh
19/25 Test #19: jwe_ecdh .........................   Passed    0.52 sec
      Start 20: jwe_pbes2
20/25 Test #20: jwe_pbes2 ........................   Passed    0.29 sec
      Start 21: jwe_json
21/25 Test #21: jwe_json .........................   Passed    1.37 sec
      Start 22: jwt_core
22/25 Test #22: jwt_core .........................   Passed    7.04 sec
      Start 23: jwt_encrypt
23/25 Test #23: jwt_encrypt ......................   Passed    0.14 sec
      Start 24: jwt_sign
24/25 Test #24: jwt_sign .........................   Passed    0.13 sec
      Start 25: jwt_nested
25/25 Test #25: jwt_nested .......................   Passed    0.60 sec

100% tests passed, 0 tests failed out of 25

Total Test time (real) =  48.33 sec
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--buildsystem=cmake -O--builddirectory=build
   dh_prep -a -O--buildsystem=cmake -O--builddirectory=build
   dh_auto_install -a -O--buildsystem=cmake -O--builddirectory=build
	cd build && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true"
make[1]: Entering directory '/<<PKGBUILDDIR>>/build'
/usr/bin/cmake -S/<<PKGBUILDDIR>> -B/<<PKGBUILDDIR>>/build --check-build-system CMakeFiles/Makefile.cmake 0
make  -f CMakeFiles/Makefile2 preinstall
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
make[2]: Nothing to be done for 'preinstall'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
Install the project...
/usr/bin/cmake -P cmake_install.cmake
-- Install configuration: "None"
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/bin/rnbyc
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/rnbyc.1
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/librhonabwy.pc
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/librhonabwy.so
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/rhonabwy.h
-- Installing: /<<PKGBUILDDIR>>/debian/tmp/usr/include/rhonabwy-cfg.h
make[1]: Leaving directory '/<<PKGBUILDDIR>>/build'
   dh_install -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installdocs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installchangelogs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installexamples -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installman -a -O--buildsystem=cmake -O--builddirectory=build
   dh_installsystemduser -a -O--buildsystem=cmake -O--builddirectory=build
   dh_perl -a -O--buildsystem=cmake -O--builddirectory=build
   dh_link -a -O--buildsystem=cmake -O--builddirectory=build
   dh_strip_nondeterminism -a -O--buildsystem=cmake -O--builddirectory=build
   dh_compress -a -O--buildsystem=cmake -O--builddirectory=build
   dh_fixperms -a -O--buildsystem=cmake -O--builddirectory=build
   dh_missing -a -O--buildsystem=cmake -O--builddirectory=build
   dh_dwz -a -O--buildsystem=cmake -O--builddirectory=build
   dh_strip -a -O--buildsystem=cmake -O--builddirectory=build
   dh_makeshlibs -a -O--buildsystem=cmake -O--builddirectory=build
   dh_shlibdeps -a -O--buildsystem=cmake -O--builddirectory=build
dpkg-shlibdeps: warning: symbol __gmpz_clear used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol __gmpz_init used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol nettle_get_secp_521r1 used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol nettle_ecc_scalar_clear used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol nettle_curve25519_mul_g used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol nettle_ecc_point_mul used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol nettle_curve448_mul_g used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol __gmpz_powm used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol nettle_curve448_mul used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: symbol nettle_rsa_public_key_init used by debian/librhonabwy1.1/usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10 found in none of the libraries
dpkg-shlibdeps: warning: 21 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/rnbyc/usr/bin/rnbyc was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a -O--buildsystem=cmake -O--builddirectory=build
   dh_gencontrol -a -O--buildsystem=cmake -O--builddirectory=build
   dh_md5sums -a -O--buildsystem=cmake -O--builddirectory=build
   dh_builddeb -a -O--buildsystem=cmake -O--builddirectory=build
dpkg-deb: building package 'librhonabwy-dev' in '../librhonabwy-dev_1.1.10-1_armhf.deb'.
dpkg-deb: building package 'librhonabwy1.1' in '../librhonabwy1.1_1.1.10-1_armhf.deb'.
dpkg-deb: building package 'rnbyc-dbgsym' in '../rnbyc-dbgsym_1.1.10-1_armhf.deb'.
dpkg-deb: building package 'librhonabwy1.1-dbgsym' in '../librhonabwy1.1-dbgsym_1.1.10-1_armhf.deb'.
dpkg-deb: building package 'rnbyc' in '../rnbyc_1.1.10-1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../rhonabwy_1.1.10-1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> -O../rhonabwy_1.1.10-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-01-21T01:46:34Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


rhonabwy_1.1.10-1_armhf.changes:
--------------------------------

Format: 1.8
Date: Tue, 10 Jan 2023 07:35:23 -0500
Source: rhonabwy
Binary: librhonabwy-dev librhonabwy1.1 librhonabwy1.1-dbgsym rnbyc rnbyc-dbgsym
Architecture: armhf
Version: 1.1.10-1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Nicolas Mora <babelouest@debian.org>
Description:
 librhonabwy-dev - JWK, JWKS, JWS, JWE and JWT library - development
 librhonabwy1.1 - JWK, JWKS, JWS, JWE and JWT library
 rnbyc      - JWK and JWT parser and generator
Changes:
 rhonabwy (1.1.10-1) unstable; urgency=medium
 .
   * New upstream release
   * d/control: Update Standards-Version to 4.6.2
   * d/copyright: Update copyright year to 2023 for debian/* files
Checksums-Sha1:
 5bcb4ef6ee75951536802ce2383eb520a99c53d8 224528 librhonabwy-dev_1.1.10-1_armhf.deb
 b400d9a5ff9eb10230dc262edfc9298f80c21e3d 197932 librhonabwy1.1-dbgsym_1.1.10-1_armhf.deb
 9f14aa1bb6a110d3e2330dd8dda4b1248fdd1319 66440 librhonabwy1.1_1.1.10-1_armhf.deb
 1978a39224ad8fba4340a2a33ac1184615f6a1bc 7809 rhonabwy_1.1.10-1_armhf.buildinfo
 ba023a99662a1870079ea81d5148768d1d234333 28932 rnbyc-dbgsym_1.1.10-1_armhf.deb
 1d70bc540416914713b1007cb1d052b1da7ff826 18308 rnbyc_1.1.10-1_armhf.deb
Checksums-Sha256:
 8d8fe0ca2ff03365e5b17beaac523349d16d23f262ee71094e2a5813931e7638 224528 librhonabwy-dev_1.1.10-1_armhf.deb
 9d678279ae6061aa2102b4ef415d8816c47edd0d7314338abb7d7856202f3380 197932 librhonabwy1.1-dbgsym_1.1.10-1_armhf.deb
 dfaaefbe51e7ab3a07954511249781805da74f37b8871e5fa05f3cbc95512501 66440 librhonabwy1.1_1.1.10-1_armhf.deb
 5b6ac64df0179783075b415ae8df59eb4f0ad783a00a24aad24c3462cd786291 7809 rhonabwy_1.1.10-1_armhf.buildinfo
 82a75a33e69a8112969b6b572870eb6d1a1e6d1d9044fb7bec89108c4059cabb 28932 rnbyc-dbgsym_1.1.10-1_armhf.deb
 41129b6965ff44f9cc1a51864eadec0d36cb0ecdb94adc51334753ad2423a402 18308 rnbyc_1.1.10-1_armhf.deb
Files:
 285785d3d262b94ae4d04d86098bc134 224528 libdevel optional librhonabwy-dev_1.1.10-1_armhf.deb
 461cb694b8cb23fc5379046965e5f40b 197932 debug optional librhonabwy1.1-dbgsym_1.1.10-1_armhf.deb
 eea188d439760d3e957aeca4e11c9592 66440 libs optional librhonabwy1.1_1.1.10-1_armhf.deb
 e7fed6e29ffb15d91bf1fed33b6bdce6 7809 devel optional rhonabwy_1.1.10-1_armhf.buildinfo
 f8c23d5ec88c980b25a6b08bde897c6b 28932 debug optional rnbyc-dbgsym_1.1.10-1_armhf.deb
 6ec1c96665ff2f950e6ec12675029dfd 18308 devel optional rnbyc_1.1.10-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


librhonabwy-dev_1.1.10-1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 224528 bytes: control archive=5368 bytes.
    1103 bytes,    26 lines      control              
   16829 bytes,   193 lines      md5sums              
 Package: librhonabwy-dev
 Source: rhonabwy
 Version: 1.1.10-1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 2925
 Depends: librhonabwy1.1 (= 1.1.10-1), liborcania-dev, libyder-dev, libgnutls28-dev, libjansson-dev, zlib1g-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK, JWKS, JWS, JWE and JWT library - development
  Rhonabwy - JWK, JWKS, JWS, JWE and JWT library
  .
   - Create, modify, parse, import or export JSON Web Keys (JWK) and JSON Web
     Keys Set (JWKS)
   - Create, modify, parse, validate or serialize JSON Web Signatures (JWS)
   - Create, modify, parse, validate or serialize JSON Web Encryption (JWE)
     limited and experimental!
   - Create, modify, parse, validate or serialize JSON Web Token (JWT)
  .
  JWT Relies on JWS and JWE functions, so it supports the same functionnalities
  as the other 2. JWT functionnalities also support nesting serilization
  (JWE nested in a JWS or the opposite).
  .
  This package contains the development files.

drwxr-xr-x root/root         0 2023-01-10 12:35 ./
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/include/
-rw-r--r-- root/root      1620 2023-01-10 12:35 ./usr/include/rhonabwy-cfg.h
-rw-r--r-- root/root    141493 2022-12-31 23:07 ./usr/include/rhonabwy.h
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-01-10 12:35 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so -> librhonabwy.so.1.1
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       331 2023-01-10 12:35 ./usr/lib/arm-linux-gnueabihf/pkgconfig/librhonabwy.pc
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc-base/
-rw-r--r-- root/root       233 2022-08-23 14:28 ./usr/share/doc-base/librhonabwy-dev.rhonabwy
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/
-rw-r--r-- root/root     13377 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/API.md.gz
-rw-r--r-- root/root      4573 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/README.md.gz
-rw-r--r-- root/root      1456 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/changelog.Debian.gz
-rw-r--r-- root/root      2713 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/changelog.gz
-rw-r--r-- root/root      3677 2023-01-05 19:15 ./usr/share/doc/librhonabwy-dev/copyright
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/examples/
-rw-r--r-- root/root       769 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/examples/Makefile
-rw-r--r-- root/root       577 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/examples/README.md
-rw-r--r-- root/root      6351 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/examples/jwks-parse-extract.c
-rw-r--r-- root/root      4830 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/examples/jwt-decrypt-rsa-oaep256.c
-rw-r--r-- root/root      2079 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/examples/jwt-encrypt-pbes2-h256.c
-rw-r--r-- root/root      3972 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/examples/jwt-sign-rs256.c
-rw-r--r-- root/root      2132 2022-12-31 23:07 ./usr/share/doc/librhonabwy-dev/examples/jwt-verify-es256.c
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/
-rw-r--r-- root/root      2932 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/API_8md.html
-rw-r--r-- root/root      2962 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/README_8md.html
-rw-r--r-- root/root      3844 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/annotated.html
-rw-r--r-- root/root       676 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/bc_s.png
-rw-r--r-- root/root       147 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/bdwn.png
-rw-r--r-- root/root      3301 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/classes.html
-rw-r--r-- root/root       132 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/closed.png
-rw-r--r-- root/root      4142 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/dir_000002_000000.html
-rw-r--r-- root/root      3549 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/dir_4eeb864c4eec08c7d6b9d3b0352cfdde.html
-rw-r--r-- root/root      5054 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/dir_68267d1309a1af8e8297ef4c3efbcdba.html
-rw-r--r-- root/root       686 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/dir_68267d1309a1af8e8297ef4c3efbcdba_dep.dot
-rw-r--r-- root/root      3465 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/dir_899b739a24215c8251b29738b8b3a127.html
-rw-r--r-- root/root       620 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/dir_899b739a24215c8251b29738b8b3a127_dep.dot
-rw-r--r-- root/root      3707 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/dir_d44c64559bbebec7f509842c48db8b23.html
-rw-r--r-- root/root       746 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/doc.png
-rw-r--r-- root/root     33676 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/doxygen.css
-rw-r--r-- root/root     15382 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/doxygen.svg
-rw-r--r-- root/root      4452 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/dynsections.js
-rw-r--r-- root/root      6234 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/files.html
-rw-r--r-- root/root       616 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/folderclosed.png
-rw-r--r-- root/root       597 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/folderopen.png
-rw-r--r-- root/root      8837 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/functions.html
-rw-r--r-- root/root      8729 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/functions_vars.html
-rw-r--r-- root/root      6168 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals.html
-rw-r--r-- root/root     10269 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals_defs.html
-rw-r--r-- root/root      3408 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals_enum.html
-rw-r--r-- root/root     20970 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals_eval.html
-rw-r--r-- root/root      5475 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals_func.html
-rw-r--r-- root/root     61574 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals_func_r.html
-rw-r--r-- root/root      3465 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals_j.html
-rw-r--r-- root/root     87073 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals_r.html
-rw-r--r-- root/root      3164 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/globals_type.html
-rw-r--r-- root/root      2091 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/graph_legend.dot
-rw-r--r-- root/root      7176 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/graph_legend.html
-rw-r--r-- root/root     43968 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__const.html
-rw-r--r-- root/root     30337 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__core.html
-rw-r--r-- root/root     27951 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__export.html
-rw-r--r-- root/root     32685 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__import.html
-rw-r--r-- root/root    146464 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__jwe.html
-rw-r--r-- root/root     22934 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__jwk__properties.html
-rw-r--r-- root/root     13279 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__jwk__validate.html
-rw-r--r-- root/root     45799 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__jwks.html
-rw-r--r-- root/root    126883 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__jws.html
-rw-r--r-- root/root    172419 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__jwt.html
-rw-r--r-- root/root     63139 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/group__type.html
-rw-r--r-- root/root    193531 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/index.html
-rw-r--r-- root/root    176813 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jquery.js
-rw-r--r-- root/root     42158 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jwe_8c.html
-rw-r--r-- root/root      3141 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jwe_8c__incl.dot
-rw-r--r-- root/root     33162 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jwk_8c.html
-rw-r--r-- root/root      2844 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jwk_8c__incl.dot
-rw-r--r-- root/root     18361 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jwks_8c.html
-rw-r--r-- root/root      2013 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jwks_8c__incl.dot
-rw-r--r-- root/root     30414 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jws_8c.html
-rw-r--r-- root/root      3141 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jws_8c__incl.dot
-rw-r--r-- root/root     44143 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jwt_8c.html
-rw-r--r-- root/root      3029 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/jwt_8c__incl.dot
-rw-r--r-- root/root     19235 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/md_tools_rnbyc_README.html
-rw-r--r-- root/root      5866 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/menu.js
-rw-r--r-- root/root      3392 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/menudata.js
-rw-r--r-- root/root     28132 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/misc_8c.html
-rw-r--r-- root/root      2214 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/misc_8c__incl.dot
-rw-r--r-- root/root      5379 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/modules.html
-rw-r--r-- root/root       153 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/nav_f.png
-rw-r--r-- root/root        95 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/nav_g.png
-rw-r--r-- root/root        98 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/nav_h.png
-rw-r--r-- root/root       123 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/open.png
-rw-r--r-- root/root      3319 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/pages.html
-rw-r--r-- root/root    195512 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/rhonabwy_8h.html
-rw-r--r-- root/root      1765 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/rhonabwy_8h__dep__incl.dot
-rw-r--r-- root/root      1402 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/rhonabwy_8h__incl.dot
-rw-r--r-- root/root    387063 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/rhonabwy_8h_source.html
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_0.html
-rw-r--r-- root/root      5022 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_0.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_1.html
-rw-r--r-- root/root       661 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_1.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_2.html
-rw-r--r-- root/root       311 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_2.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_3.html
-rw-r--r-- root/root       421 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_3.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_4.html
-rw-r--r-- root/root       235 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_4.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_5.html
-rw-r--r-- root/root       480 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_5.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_6.html
-rw-r--r-- root/root      3372 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_6.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_7.html
-rw-r--r-- root/root       384 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_7.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_8.html
-rw-r--r-- root/root        74 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_8.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_9.html
-rw-r--r-- root/root       638 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_9.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_a.html
-rw-r--r-- root/root    118967 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_a.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_b.html
-rw-r--r-- root/root       240 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_b.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_c.html
-rw-r--r-- root/root       315 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_c.js
-rw-r--r-- root/root      1435 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_d.html
-rw-r--r-- root/root       163 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/all_d.js
-rw-r--r-- root/root      1439 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/classes_0.html
-rw-r--r-- root/root       191 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/classes_0.js
-rw-r--r-- root/root      1284 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/close.svg
-rw-r--r-- root/root      1439 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/defines_0.html
-rw-r--r-- root/root       637 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/defines_0.js
-rw-r--r-- root/root      1439 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/defines_1.html
-rw-r--r-- root/root       928 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/defines_1.js
-rw-r--r-- root/root      1437 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/enums_0.html
-rw-r--r-- root/root       230 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/enums_0.js
-rw-r--r-- root/root      1437 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/enums_1.html
-rw-r--r-- root/root       355 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/enums_1.js
-rw-r--r-- root/root      1442 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/enumvalues_0.html
-rw-r--r-- root/root     18821 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/enumvalues_0.js
-rw-r--r-- root/root      1437 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/files_0.html
-rw-r--r-- root/root        74 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/files_0.js
-rw-r--r-- root/root      1437 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/files_1.html
-rw-r--r-- root/root       278 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/files_1.js
-rw-r--r-- root/root      1437 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/files_2.html
-rw-r--r-- root/root        74 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/files_2.js
-rw-r--r-- root/root      1437 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/files_3.html
-rw-r--r-- root/root       149 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/files_3.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/functions_0.html
-rw-r--r-- root/root      4401 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/functions_0.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/functions_1.html
-rw-r--r-- root/root     92176 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/functions_1.js
-rw-r--r-- root/root      1438 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/groups_0.html
-rw-r--r-- root/root       191 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/groups_0.js
-rw-r--r-- root/root      1438 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/groups_1.html
-rw-r--r-- root/root       678 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/groups_1.js
-rw-r--r-- root/root      1438 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/groups_2.html
-rw-r--r-- root/root       163 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/groups_2.js
-rw-r--r-- root/root      2378 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/mag_sel.svg
-rw-r--r-- root/root       500 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/nomatches.html
-rw-r--r-- root/root      1437 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/pages_0.html
-rw-r--r-- root/root       244 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/pages_0.js
-rw-r--r-- root/root      4562 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/search.css
-rw-r--r-- root/root     23044 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/search.js
-rw-r--r-- root/root       567 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/search_l.png
-rw-r--r-- root/root       158 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/search_m.png
-rw-r--r-- root/root       553 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/search_r.png
-rw-r--r-- root/root       600 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/searchdata.js
-rw-r--r-- root/root      1440 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/typedefs_0.html
-rw-r--r-- root/root       224 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/typedefs_0.js
-rw-r--r-- root/root      1440 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/typedefs_1.html
-rw-r--r-- root/root       131 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/typedefs_1.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_0.html
-rw-r--r-- root/root       607 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_0.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_1.html
-rw-r--r-- root/root       140 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_1.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_2.html
-rw-r--r-- root/root       421 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_2.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_3.html
-rw-r--r-- root/root       235 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_3.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_4.html
-rw-r--r-- root/root       480 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_4.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_5.html
-rw-r--r-- root/root      1851 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_5.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_6.html
-rw-r--r-- root/root       384 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_6.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_7.html
-rw-r--r-- root/root       638 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_7.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_8.html
-rw-r--r-- root/root       240 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_8.js
-rw-r--r-- root/root      1441 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_9.html
-rw-r--r-- root/root       315 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/search/variables_9.js
-rw-r--r-- root/root       314 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/splitbar.png
-rw-r--r-- root/root     22167 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/structjwe__t.html
-rw-r--r-- root/root     13061 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/structjws__t.html
-rw-r--r-- root/root     18855 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/structjwt__t.html
-rw-r--r-- root/root       808 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/structjwt__t__coll__graph.dot
-rw-r--r-- root/root       853 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/sync_off.png
-rw-r--r-- root/root       845 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/sync_on.png
-rw-r--r-- root/root       142 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/tab_a.png
-rw-r--r-- root/root       169 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/tab_b.png
-rw-r--r-- root/root       177 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/tab_h.png
-rw-r--r-- root/root       184 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/tab_s.png
-rw-r--r-- root/root      9957 2023-01-10 12:35 ./usr/share/doc/librhonabwy-dev/html/tabs.css


librhonabwy1.1-dbgsym_1.1.10-1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 197932 bytes: control archive=552 bytes.
     410 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: librhonabwy1.1-dbgsym
 Source: rhonabwy
 Version: 1.1.10-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 225
 Depends: librhonabwy1.1 (= 1.1.10-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for librhonabwy1.1
 Build-Ids: e596d4c75b423c38c75555b6f98fb864f9461b1e

drwxr-xr-x root/root         0 2023-01-10 12:35 ./
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/debug/.build-id/e5/
-rw-r--r-- root/root    219816 2023-01-10 12:35 ./usr/lib/debug/.build-id/e5/96d4c75b423c38c75555b6f98fb864f9461b1e.debug
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-01-10 12:35 ./usr/share/doc/librhonabwy1.1-dbgsym -> librhonabwy1.1


librhonabwy1.1_1.1.10-1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 66440 bytes: control archive=2364 bytes.
    1182 bytes,    26 lines      control              
     316 bytes,     4 lines      md5sums              
      43 bytes,     1 lines      shlibs               
    9382 bytes,   290 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: librhonabwy1.1
 Source: rhonabwy
 Version: 1.1.10-1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 288
 Depends: libc6 (>= 2.4), libcurl3-gnutls (>= 7.16.2), libgnutls30 (>= 3.7.3), libjansson4 (>= 2.14), libnettle8, liborcania2.3 (>= 2.3.0), libyder2.0 (>= 1.4.10), zlib1g (>= 1:1.1.4)
 Breaks: librhonabwy0.9 (<< 0.9.13-4)
 Replaces: librhonabwy0.9 (<< 0.9.13-4)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK, JWKS, JWS, JWE and JWT library
  Rhonabwy - JWK, JWKS, JWS, JWE and JWT library
  .
   - Create, modify, parse, import or export JSON Web Keys (JWK) and JSON Web
     Keys Set (JWKS)
   - Create, modify, parse, validate or serialize JSON Web Signatures (JWS)
   - Create, modify, parse, validate or serialize JSON Web Encryption (JWE)
     limited and experimental!
   - Create, modify, parse, validate or serialize JSON Web Token (JWT)
  .
  JWT Relies on JWS and JWE functions, so it supports the same functionnalities
  as the other 2. JWT functionnalities also support nesting serilization
  (JWE nested in a JWS or the opposite).

drwxr-xr-x root/root         0 2023-01-10 12:35 ./
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-01-10 12:35 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1 -> librhonabwy.so.1.1.10
-rw-r--r-- root/root    263480 2023-01-10 12:35 ./usr/lib/arm-linux-gnueabihf/librhonabwy.so.1.1.10
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/librhonabwy1.1/
-rw-r--r-- root/root      1456 2023-01-10 12:35 ./usr/share/doc/librhonabwy1.1/changelog.Debian.gz
-rw-r--r-- root/root      2713 2022-12-31 23:07 ./usr/share/doc/librhonabwy1.1/changelog.gz
-rw-r--r-- root/root      3677 2023-01-05 19:15 ./usr/share/doc/librhonabwy1.1/copyright


rnbyc-dbgsym_1.1.10-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 28932 bytes: control archive=532 bytes.
     365 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: rnbyc-dbgsym
 Source: rhonabwy
 Version: 1.1.10-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 43
 Depends: rnbyc (= 1.1.10-1)
 Section: debug
 Priority: optional
 Description: debug symbols for rnbyc
 Build-Ids: df2f47fb2f93afca799c35c6cf5d614393cc4fa2

drwxr-xr-x root/root         0 2023-01-10 12:35 ./
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/lib/debug/.build-id/df/
-rw-r--r-- root/root     33748 2023-01-10 12:35 ./usr/lib/debug/.build-id/df/2f47fb2f93afca799c35c6cf5d614393cc4fa2.debug
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-01-10 12:35 ./usr/share/doc/rnbyc-dbgsym -> rnbyc


rnbyc_1.1.10-1_armhf.deb
------------------------

 new Debian package, version 2.0.
 size 18308 bytes: control archive=856 bytes.
     740 bytes,    17 lines      control              
     317 bytes,     5 lines      md5sums              
 Package: rnbyc
 Source: rhonabwy
 Version: 1.1.10-1
 Architecture: armhf
 Maintainer: Debian IoT Maintainers <debian-iot-maintainers@lists.alioth.debian.org>
 Installed-Size: 86
 Depends: libc6 (>= 2.34), libgnutls30 (>= 3.7.0), libjansson4 (>= 2.14), liborcania2.3 (>= 2.1.0), librhonabwy1.1 (= 1.1.10-1), libyder2.0 (>= 1.4.10)
 Section: devel
 Priority: optional
 Homepage: https://github.com/babelouest/rhonabwy
 Description: JWK and JWT parser and generator
  Rhonabwy JWK and JWT parser and generator
  .
   - Generate and/or parse keys and output the result in a JWKS or a
     public/private pair of JWKS files.
   - Parse, decrypt, and/or verify signature of a JWT, using given key
   - Serialize a JWT, the JWT can be signed, encrypted or nested

drwxr-xr-x root/root         0 2023-01-10 12:35 ./
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/bin/
-rwxr-xr-x root/root     67028 2023-01-10 12:35 ./usr/bin/rnbyc
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/doc/rnbyc/
-rw-r--r-- root/root      1456 2023-01-10 12:35 ./usr/share/doc/rnbyc/changelog.Debian.gz
-rw-r--r-- root/root      2713 2022-12-31 23:07 ./usr/share/doc/rnbyc/changelog.gz
-rw-r--r-- root/root      3677 2023-01-05 19:15 ./usr/share/doc/rnbyc/copyright
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/man/
drwxr-xr-x root/root         0 2023-01-10 12:35 ./usr/share/man/man1/
-rw-r--r-- root/root      1473 2023-01-10 12:35 ./usr/share/man/man1/rnbyc.1.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 27896
Build-Time: 193
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 326
Job: rhonabwy_1.1.10-1
Machine Architecture: armhf
Package: rhonabwy
Package-Time: 540
Source-Version: 1.1.10-1
Space: 27896
Status: successful
Version: 1.1.10-1
--------------------------------------------------------------------------------
Finished at 2023-01-21T01:46:34Z
Build needed 00:09:00, 27896k disk space