sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on gcc131.bak.milne.osuosl.org +==============================================================================+ | libjwt 1.10.1-1 (armhf) Wed, 01 May 2019 16:24:59 +0000 | +==============================================================================+ Package: libjwt Version: 1.10.1-1 Source Version: 1.10.1-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-1121b08b-0ae1-467e-bde3-12261422547e' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [247 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-05-01-0809.38.pdiff [232 B] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2019-05-01-1410.52.pdiff [4140 B] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2019-05-01-1410.52.pdiff [4140 B] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-05-01-0809.38.pdiff [300 B] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-05-01-1410.52.pdiff [1722 B] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2019-05-01-1410.52.pdiff [1722 B] Get:8 http://debian.oregonstate.edu/debian unstable/main armhf Packages [8064 kB] Fetched 8373 kB in 2s (4332 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libjwt' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian-iot-team/oauth2/libjwt.git Please use: git clone https://salsa.debian.org/debian-iot-team/oauth2/libjwt.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 100 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main libjwt 1.10.1-1 (dsc) [2351 B] Get:2 http://debian.oregonstate.edu/debian unstable/main libjwt 1.10.1-1 (tar) [91.3 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main libjwt 1.10.1-1 (diff) [6460 B] Fetched 100 kB in 0s (2885 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libjwt-3hIgTQ/libjwt-1.10.1' with '<>' I: NOTICE: Log filtering will replace 'build/libjwt-3hIgTQ' with '<>' +------------------------------------------------------------------------------+ | Install crossbuild-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64 Filtered Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64 dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-tH4ibS/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-tH4ibS/apt_archive ./ InRelease Get:2 copy:/<>/resolver-tH4ibS/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-tH4ibS/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-tH4ibS/apt_archive ./ Sources [363 B] Get:5 copy:/<>/resolver-tH4ibS/apt_archive ./ Packages [451 B] Fetched 1771 B in 0s (106 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: binutils-arm-linux-gnueabihf cpp-8-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf dpkg-cross file g++-8-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-8-arm-linux-gnueabihf gcc-8-arm-linux-gnueabihf-base gcc-8-cross-base gcc-arm-linux-gnueabihf libasan5-armhf-cross libatomic1-armhf-cross libc6-armhf-cross libc6-dev-armhf-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-armhf-cross libgcc1-armhf-cross libgomp1-armhf-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-armhf-cross libstdc++6-armhf-cross libubsan1-armhf-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-armhf-cross sensible-utils ucf Suggested packages: binutils-doc gcc-8-locales cpp-doc binutils-multiarch gcc-8-doc libstdc++6-8-dbg-armhf-cross libgcc1-dbg-armhf-cross libgomp1-dbg-armhf-cross libitm1-dbg-armhf-cross libatomic1-dbg-armhf-cross libasan5-dbg-armhf-cross liblsan0-dbg-armhf-cross libtsan0-dbg-armhf-cross libubsan1-dbg-armhf-cross libmpx2-dbg-armhf-cross libquadmath0-dbg-armhf-cross manpages-dev autoconf automake libtool flex bison gdb-arm-linux-gnueabihf gcc-doc libyaml-shell-perl Recommended packages: libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl The following NEW packages will be installed: binutils-arm-linux-gnueabihf cpp-8-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf dpkg-cross file g++-8-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-8-arm-linux-gnueabihf gcc-8-arm-linux-gnueabihf-base gcc-8-cross-base gcc-arm-linux-gnueabihf libasan5-armhf-cross libatomic1-armhf-cross libc6-armhf-cross libc6-dev-armhf-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-armhf-cross libgcc1-armhf-cross libgomp1-armhf-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-armhf-cross libstdc++6-armhf-cross libubsan1-armhf-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-armhf-cross sbuild-build-depends-core-dummy:armhf sensible-utils ucf 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Need to get 41.8 MB of archives. After this operation, 152 MB of additional disk space will be used. Get:1 copy:/<>/resolver-tH4ibS/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [872 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-3+b4 [18.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.35-4 [242 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.35-4 [117 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.35-4 [66.3 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabihf amd64 2.31.1-16 [2834 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-arm-linux-gnueabihf-base amd64 8.3.0-7cross1 [191 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-8-arm-linux-gnueabihf amd64 8.3.0-7cross1 [6545 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabihf amd64 4:8.3.0-1 [16.5 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-2 [39.7 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-cross-base all 8.3.0-7cross1 [186 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armhf-cross all 2.28-9cross1 [1172 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1-armhf-cross all 1:8.3.0-7cross1 [37.1 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armhf-cross all 8.3.0-7cross1 [63.2 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armhf-cross all 8.3.0-7cross1 [6564 B] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armhf-cross all 8.3.0-7cross1 [301 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-armhf-cross all 8.3.0-7cross1 [329 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armhf-cross all 8.3.0-7cross1 [103 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-8-dev-armhf-cross all 8.3.0-7cross1 [612 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-arm-linux-gnueabihf amd64 8.3.0-7cross1 [6973 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabihf amd64 4:8.3.0-1 [1456 B] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armhf-cross all 4.19.28-2cross1 [1228 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armhf-cross all 2.28-9cross1 [2150 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-8-dev-armhf-cross all 8.3.0-7cross1 [1556 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 g++-8-arm-linux-gnueabihf amd64 8.3.0-7cross1 [7126 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabihf amd64 4:8.3.0-1 [1180 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000001-1 [51.9 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.1-6 [8292 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-7+b3 [687 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.00+dfsg-1 [58.6 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1 [344 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.27-1 [66.8 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-2 [38.5 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-2 [49.3 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armhf all 12.6 [6572 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 41.8 MB in 1s (59.3 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 11942 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-3+b4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-3+b4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.35-4_amd64.deb ... Unpacking libmagic-mgc (1:5.35-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../03-libmagic1_1%3a5.35-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.35-4) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.35-4_amd64.deb ... Unpacking file (1:5.35-4) ... Selecting previously unselected package ucf. Preparing to unpack .../05-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../06-binutils-arm-linux-gnueabihf_2.31.1-16_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.31.1-16) ... Selecting previously unselected package gcc-8-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../07-gcc-8-arm-linux-gnueabihf-base_8.3.0-7cross1_amd64.deb ... Unpacking gcc-8-arm-linux-gnueabihf-base:amd64 (8.3.0-7cross1) ... Selecting previously unselected package cpp-8-arm-linux-gnueabihf. Preparing to unpack .../08-cpp-8-arm-linux-gnueabihf_8.3.0-7cross1_amd64.deb ... Unpacking cpp-8-arm-linux-gnueabihf (8.3.0-7cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../09-cpp-arm-linux-gnueabihf_4%3a8.3.0-1_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:8.3.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../10-cross-config_2.6.15-2_all.deb ... Unpacking cross-config (2.6.15-2) ... Selecting previously unselected package gcc-8-cross-base. Preparing to unpack .../11-gcc-8-cross-base_8.3.0-7cross1_all.deb ... Unpacking gcc-8-cross-base (8.3.0-7cross1) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../12-libc6-armhf-cross_2.28-9cross1_all.deb ... Unpacking libc6-armhf-cross (2.28-9cross1) ... Selecting previously unselected package libgcc1-armhf-cross. Preparing to unpack .../13-libgcc1-armhf-cross_1%3a8.3.0-7cross1_all.deb ... Unpacking libgcc1-armhf-cross (1:8.3.0-7cross1) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../14-libgomp1-armhf-cross_8.3.0-7cross1_all.deb ... Unpacking libgomp1-armhf-cross (8.3.0-7cross1) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../15-libatomic1-armhf-cross_8.3.0-7cross1_all.deb ... Unpacking libatomic1-armhf-cross (8.3.0-7cross1) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../16-libstdc++6-armhf-cross_8.3.0-7cross1_all.deb ... Unpacking libstdc++6-armhf-cross (8.3.0-7cross1) ... Selecting previously unselected package libasan5-armhf-cross. Preparing to unpack .../17-libasan5-armhf-cross_8.3.0-7cross1_all.deb ... Unpacking libasan5-armhf-cross (8.3.0-7cross1) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../18-libubsan1-armhf-cross_8.3.0-7cross1_all.deb ... Unpacking libubsan1-armhf-cross (8.3.0-7cross1) ... Selecting previously unselected package libgcc-8-dev-armhf-cross. Preparing to unpack .../19-libgcc-8-dev-armhf-cross_8.3.0-7cross1_all.deb ... Unpacking libgcc-8-dev-armhf-cross (8.3.0-7cross1) ... Selecting previously unselected package gcc-8-arm-linux-gnueabihf. Preparing to unpack .../20-gcc-8-arm-linux-gnueabihf_8.3.0-7cross1_amd64.deb ... Unpacking gcc-8-arm-linux-gnueabihf (8.3.0-7cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../21-gcc-arm-linux-gnueabihf_4%3a8.3.0-1_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:8.3.0-1) ... Selecting previously unselected package linux-libc-dev-armhf-cross. Preparing to unpack .../22-linux-libc-dev-armhf-cross_4.19.28-2cross1_all.deb ... Unpacking linux-libc-dev-armhf-cross (4.19.28-2cross1) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../23-libc6-dev-armhf-cross_2.28-9cross1_all.deb ... Unpacking libc6-dev-armhf-cross (2.28-9cross1) ... Selecting previously unselected package libstdc++-8-dev-armhf-cross. Preparing to unpack .../24-libstdc++-8-dev-armhf-cross_8.3.0-7cross1_all.deb ... Unpacking libstdc++-8-dev-armhf-cross (8.3.0-7cross1) ... Selecting previously unselected package g++-8-arm-linux-gnueabihf. Preparing to unpack .../25-g++-8-arm-linux-gnueabihf_8.3.0-7cross1_amd64.deb ... Unpacking g++-8-arm-linux-gnueabihf (8.3.0-7cross1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../26-g++-arm-linux-gnueabihf_4%3a8.3.0-1_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:8.3.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../27-libconfig-inifiles-perl_3.000001-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000001-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../28-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../29-libicu63_63.1-6_amd64.deb ... Unpacking libicu63:amd64 (63.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../30-libxml2_2.9.4+dfsg1-7+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../31-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../32-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../33-libxml-sax-perl_1.00+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.00+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../34-libxml-libxml-perl_2.0134+dfsg-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../35-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../36-libyaml-perl_1.27-1_all.deb ... Unpacking libyaml-perl (1.27-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../37-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../38-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../39-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../40-libdebian-dpkgcross-perl_2.6.15-2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../41-dpkg-cross_2.6.15-2_all.deb ... Unpacking dpkg-cross (2.6.15-2) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../42-crossbuild-essential-armhf_12.6_all.deb ... Unpacking crossbuild-essential-armhf (12.6) ... Selecting previously unselected package sbuild-build-depends-core-dummy:armhf. Preparing to unpack .../43-sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-core-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000001-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up libc6-armhf-cross (2.28-9cross1) ... Setting up libmagic-mgc (1:5.35-4) ... Setting up gcc-8-cross-base (8.3.0-7cross1) ... Setting up libmagic1:amd64 (1:5.35-4) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up file (1:5.35-4) ... Setting up libatomic1-armhf-cross (8.3.0-7cross1) ... Setting up libyaml-perl (1.27-1) ... Setting up libicu63:amd64 (63.1-6) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up cross-config (2.6.15-2) ... Setting up libgcc1-armhf-cross (1:8.3.0-7cross1) ... Setting up gcc-8-arm-linux-gnueabihf-base:amd64 (8.3.0-7cross1) ... Setting up linux-libc-dev-armhf-cross (4.19.28-2cross1) ... Setting up sensible-utils (0.0.12) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up binutils-arm-linux-gnueabihf (2.31.1-16) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Setting up liblocale-gettext-perl (1.07-3+b4) ... Setting up cpp-8-arm-linux-gnueabihf (8.3.0-7cross1) ... Setting up libgomp1-armhf-cross (8.3.0-7cross1) ... Setting up libc6-dev-armhf-cross (2.28-9cross1) ... Setting up libstdc++6-armhf-cross (8.3.0-7cross1) ... Setting up libubsan1-armhf-cross (8.3.0-7cross1) ... Setting up ucf (3.0038+nmu1) ... Setting up cpp-arm-linux-gnueabihf (4:8.3.0-1) ... Setting up libxml-sax-perl (1.00+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan5-armhf-cross (8.3.0-7cross1) ... Setting up libgcc-8-dev-armhf-cross (8.3.0-7cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-8-dev-armhf-cross (8.3.0-7cross1) ... Setting up gcc-8-arm-linux-gnueabihf (8.3.0-7cross1) ... Setting up gcc-arm-linux-gnueabihf (4:8.3.0-1) ... Setting up g++-8-arm-linux-gnueabihf (8.3.0-7cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-arm-linux-gnueabihf (4:8.3.0-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-2) ... Setting up dpkg-cross (2.6.15-2) ... Setting up crossbuild-essential-armhf (12.6) ... Setting up sbuild-build-depends-core-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.28-9) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any) Setup apt archive ----------------- dpkg-deb: building package 'sbuild-build-depends-essential-dummy' in '/<>/resolver-tH4ibS/apt_archive/sbuild-build-depends-essential-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-tH4ibS/apt_archive ./ InRelease Get:2 copy:/<>/resolver-tH4ibS/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-tH4ibS/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-tH4ibS/apt_archive ./ Sources [485 B] Get:5 copy:/<>/resolver-tH4ibS/apt_archive ./ Packages [568 B] Fetched 2016 B in 0s (117 kB/s) Reading package lists... Reading package lists... Install essential build dependencies (apt-based resolver) --------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-essential-dummy:armhf 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 840 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-tH4ibS/apt_archive ./ sbuild-build-depends-essential-dummy 0.invalid.0 [840 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 840 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-essential-dummy:armhf. (Reading database ... 14988 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-essential-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-essential-dummy:armhf (0.invalid.0) ... Setting up sbuild-build-depends-essential-dummy:armhf (0.invalid.0) ... +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: libc-dev, libstdc++-dev, debhelper (>= 11), pkg-config, libjansson-dev, libssl-dev, libb64-dev, check, dh-exec, gnutls-dev, quilt Filtered Build-Depends: libc-dev, libstdc++-dev, debhelper (>= 11), pkg-config, libjansson-dev, libssl-dev, libb64-dev, check, dh-exec, gnutls-dev, quilt dpkg-deb: building package 'sbuild-build-depends-libjwt-dummy' in '/<>/resolver-tH4ibS/apt_archive/sbuild-build-depends-libjwt-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-libjwt-dummy dpkg-scanpackages: info: Wrote 3 entries to output Packages file. Ign:1 copy:/<>/resolver-tH4ibS/apt_archive ./ InRelease Get:2 copy:/<>/resolver-tH4ibS/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-tH4ibS/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-tH4ibS/apt_archive ./ Sources [678 B] Get:5 copy:/<>/resolver-tH4ibS/apt_archive ./ Packages [761 B] Fetched 2402 B in 0s (143 kB/s) Reading package lists... Reading package lists... Install libjwt build dependencies (apt-based resolver) ------------------------------------------------------ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils check:armhf debhelper dh-autoreconf dh-exec dh-strip-nondeterminism diffstat dwz gcc-8-base:armhf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armhf libatomic1:armhf libb64-0d:armhf libb64-dev:armhf libbsd0 libc6:armhf libc6-dev:armhf libcroco3 libelf1 libevent-2.1-6:armhf libffi6:armhf libfile-stripnondeterminism-perl libgcc-8-dev:armhf libgcc1:armhf libglib2.0-0 libgmp-dev:armhf libgmp10:armhf libgmpxx4ldbl:armhf libgnutls-dane0:armhf libgnutls-openssl27:armhf libgnutls28-dev:armhf libgnutls30:armhf libgnutlsxx28:armhf libgomp1:armhf libhogweed4:armhf libidn2-0:armhf libidn2-dev:armhf libjansson-dev:armhf libjansson4:armhf libncurses6 libnettle6:armhf libp11-kit-dev:armhf libp11-kit0:armhf libpipeline1 libsigsegv2 libssl-dev:armhf libssl1.1:armhf libstdc++-8-dev:armhf libstdc++6:armhf libsubunit-dev:armhf libsubunit0:armhf libtasn1-6:armhf libtasn1-6-dev:armhf libtool libubsan1:armhf libuchardet0 libunbound8:armhf libunistring2:armhf linux-libc-dev:armhf m4 man-db nettle-dev:armhf pkg-config po-debconf quilt Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armhf libc-l10n:armhf locales:armhf manpages-dev:armhf gmp-doc:armhf libgmp10-doc:armhf libmpfr-dev:armhf dns-root-data:armhf gnutls-bin:armhf gnutls-doc:armhf libssl-doc:armhf libstdc++-8-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl default-mta | mail-transport-agent graphviz procmail Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpm2 libtasn1-doc:armhf libltdl-dev libmail-sendmail-perl less The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils check:armhf debhelper dh-autoreconf dh-exec dh-strip-nondeterminism diffstat dwz gcc-8-base:armhf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:armhf libatomic1:armhf libb64-0d:armhf libb64-dev:armhf libbsd0 libc6:armhf libc6-dev:armhf libcroco3 libelf1 libevent-2.1-6:armhf libffi6:armhf libfile-stripnondeterminism-perl libgcc-8-dev:armhf libgcc1:armhf libglib2.0-0 libgmp-dev:armhf libgmp10:armhf libgmpxx4ldbl:armhf libgnutls-dane0:armhf libgnutls-openssl27:armhf libgnutls28-dev:armhf libgnutls30:armhf libgnutlsxx28:armhf libgomp1:armhf libhogweed4:armhf libidn2-0:armhf libidn2-dev:armhf libjansson-dev:armhf libjansson4:armhf libncurses6 libnettle6:armhf libp11-kit-dev:armhf libp11-kit0:armhf libpipeline1 libsigsegv2 libssl-dev:armhf libssl1.1:armhf libstdc++-8-dev:armhf libstdc++6:armhf libsubunit-dev:armhf libsubunit0:armhf libtasn1-6:armhf libtasn1-6-dev:armhf libtool libubsan1:armhf libuchardet0 libunbound8:armhf libunistring2:armhf linux-libc-dev:armhf m4 man-db nettle-dev:armhf pkg-config po-debconf quilt sbuild-build-depends-libjwt-dummy:armhf 0 upgraded, 74 newly installed, 0 to remove and 0 not upgraded. Need to get 28.8 MB of archives. After this operation, 105 MB of additional disk space will be used. Get:1 copy:/<>/resolver-tH4ibS/apt_archive ./ sbuild-build-depends-libjwt-dummy 0.invalid.0 [920 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.9.1-2 [99.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.8.5-2 [1274 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-2 [203 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main armhf gcc-8-base armhf 8.3.0-7 [191 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main armhf libgcc1 armhf 1:8.3.0-7 [37.1 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main armhf libc6 armhf 2.28-9 [2386 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main armhf libsubunit0 armhf 1.3.0-1 [8980 B] Get:19 http://debian.oregonstate.edu/debian unstable/main armhf libsubunit-dev armhf 1.3.0-1 [10.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main armhf check armhf 0.12.0-0.1 [109 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-10 [547 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.64-1 [96.8 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1 [160 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.12-3 [78.0 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.58.3-1 [1258 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.12-3 [145 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.1+20181013-2 [102 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-9 [1303 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.1.1 [1016 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 dh-exec amd64 0.23.1 [26.3 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.62-1 [33.4 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++6 armhf 8.3.0-7 [339 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main armhf libasan5 armhf 8.3.0-7 [336 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main armhf libatomic1 armhf 8.3.0-7 [6740 B] Get:40 http://debian.oregonstate.edu/debian unstable/main armhf libb64-0d armhf 1.2-5 [9372 B] Get:41 http://debian.oregonstate.edu/debian unstable/main armhf libb64-dev armhf 1.2-5 [6240 B] Get:42 http://debian.oregonstate.edu/debian unstable/main armhf linux-libc-dev armhf 4.19.28-2 [1140 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main armhf libc6-dev armhf 2.28-9 [2151 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main armhf libevent-2.1-6 armhf 2.1.8-stable-4 [159 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main armhf libffi6 armhf 3.2.1-9 [18.9 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main armhf libgomp1 armhf 8.3.0-7 [64.8 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main armhf libubsan1 armhf 8.3.0-7 [103 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main armhf libgcc-8-dev armhf 8.3.0-7 [611 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main armhf libgmp10 armhf 2:6.1.2+dfsg-4 [205 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-4 [21.7 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main armhf libgmp-dev armhf 2:6.1.2+dfsg-4 [581 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main armhf libnettle6 armhf 3.4.1-1 [227 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main armhf libhogweed4 armhf 3.4.1-1 [130 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main armhf libunistring2 armhf 0.9.10-1 [368 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main armhf libidn2-0 armhf 2.0.5-1 [73.7 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main armhf libp11-kit0 armhf 0.23.15-2 [292 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main armhf libtasn1-6 armhf 4.13-3 [46.8 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main armhf libgnutls30 armhf 3.6.7-2 [1065 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main armhf libunbound8 armhf 1.9.0-2 [411 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main armhf libgnutls-dane0 armhf 3.6.7-2 [313 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main armhf libgnutls-openssl27 armhf 3.6.7-2 [313 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main armhf libgnutlsxx28 armhf 3.6.7-2 [12.1 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main armhf libidn2-dev armhf 2.0.5-1 [76.4 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main armhf libp11-kit-dev armhf 0.23.15-2 [195 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main armhf libtasn1-6-dev armhf 4.13-3 [98.9 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main armhf nettle-dev armhf 3.4.1-1 [1081 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main armhf libgnutls28-dev armhf 3.6.7-2 [1045 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main armhf libjansson4 armhf 2.12-1 [34.2 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main armhf libjansson-dev armhf 2.12-1 [36.7 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main armhf libssl1.1 armhf 1.1.1b-2 [1293 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main armhf libssl-dev armhf 1.1.1b-2 [1590 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++-8-dev armhf 8.3.0-7 [1585 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29-6 [63.5 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 quilt all 0.65-3 [318 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 28.8 MB in 0s (66.0 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 14988 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_amd64.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../06-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../07-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../08-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../09-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../11-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../12-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package gcc-8-base:armhf. Preparing to unpack .../13-gcc-8-base_8.3.0-7_armhf.deb ... Unpacking gcc-8-base:armhf (8.3.0-7) ... Selecting previously unselected package libgcc1:armhf. Preparing to unpack .../14-libgcc1_1%3a8.3.0-7_armhf.deb ... Unpacking libgcc1:armhf (1:8.3.0-7) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../15-libc6_2.28-9_armhf.deb ... Unpacking libc6:armhf (2.28-9) ... Selecting previously unselected package libsubunit0:armhf. Preparing to unpack .../16-libsubunit0_1.3.0-1_armhf.deb ... Unpacking libsubunit0:armhf (1.3.0-1) ... Selecting previously unselected package libsubunit-dev:armhf. Preparing to unpack .../17-libsubunit-dev_1.3.0-1_armhf.deb ... Unpacking libsubunit-dev:armhf (1.3.0-1) ... Selecting previously unselected package check:armhf. Preparing to unpack .../18-check_0.12.0-0.1_armhf.deb ... Unpacking check:armhf (0.12.0-0.1) ... Selecting previously unselected package libtool. Preparing to unpack .../19-libtool_2.4.6-10_all.deb ... Unpacking libtool (2.4.6-10) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../20-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../21-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../23-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../24-libelf1_0.176-1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1) ... Selecting previously unselected package dwz. Preparing to unpack .../25-dwz_0.12-3_amd64.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../26-libglib2.0-0_2.58.3-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.3-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../27-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../28-libncurses6_6.1+20181013-2_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20181013-2) ... Selecting previously unselected package gettext. Preparing to unpack .../29-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../30-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../31-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../32-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package dh-exec. Preparing to unpack .../33-dh-exec_0.23.1_amd64.deb ... Unpacking dh-exec (0.23.1) ... Selecting previously unselected package diffstat. Preparing to unpack .../34-diffstat_1.62-1_amd64.deb ... Unpacking diffstat (1.62-1) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../35-libstdc++6_8.3.0-7_armhf.deb ... Unpacking libstdc++6:armhf (8.3.0-7) ... Selecting previously unselected package libasan5:armhf. Preparing to unpack .../36-libasan5_8.3.0-7_armhf.deb ... Unpacking libasan5:armhf (8.3.0-7) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../37-libatomic1_8.3.0-7_armhf.deb ... Unpacking libatomic1:armhf (8.3.0-7) ... Selecting previously unselected package libb64-0d:armhf. Preparing to unpack .../38-libb64-0d_1.2-5_armhf.deb ... Unpacking libb64-0d:armhf (1.2-5) ... Selecting previously unselected package libb64-dev:armhf. Preparing to unpack .../39-libb64-dev_1.2-5_armhf.deb ... Unpacking libb64-dev:armhf (1.2-5) ... Selecting previously unselected package linux-libc-dev:armhf. Preparing to unpack .../40-linux-libc-dev_4.19.28-2_armhf.deb ... Unpacking linux-libc-dev:armhf (4.19.28-2) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../41-libc6-dev_2.28-9_armhf.deb ... Unpacking libc6-dev:armhf (2.28-9) ... Selecting previously unselected package libevent-2.1-6:armhf. Preparing to unpack .../42-libevent-2.1-6_2.1.8-stable-4_armhf.deb ... Unpacking libevent-2.1-6:armhf (2.1.8-stable-4) ... Selecting previously unselected package libffi6:armhf. Preparing to unpack .../43-libffi6_3.2.1-9_armhf.deb ... Unpacking libffi6:armhf (3.2.1-9) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../44-libgomp1_8.3.0-7_armhf.deb ... Unpacking libgomp1:armhf (8.3.0-7) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../45-libubsan1_8.3.0-7_armhf.deb ... Unpacking libubsan1:armhf (8.3.0-7) ... Selecting previously unselected package libgcc-8-dev:armhf. Preparing to unpack .../46-libgcc-8-dev_8.3.0-7_armhf.deb ... Unpacking libgcc-8-dev:armhf (8.3.0-7) ... Selecting previously unselected package libgmp10:armhf. Preparing to unpack .../47-libgmp10_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmp10:armhf (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgmpxx4ldbl:armhf. Preparing to unpack .../48-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ... Selecting previously unselected package libgmp-dev:armhf. Preparing to unpack .../49-libgmp-dev_2%3a6.1.2+dfsg-4_armhf.deb ... Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-4) ... Selecting previously unselected package libnettle6:armhf. Preparing to unpack .../50-libnettle6_3.4.1-1_armhf.deb ... Unpacking libnettle6:armhf (3.4.1-1) ... Selecting previously unselected package libhogweed4:armhf. Preparing to unpack .../51-libhogweed4_3.4.1-1_armhf.deb ... Unpacking libhogweed4:armhf (3.4.1-1) ... Selecting previously unselected package libunistring2:armhf. Preparing to unpack .../52-libunistring2_0.9.10-1_armhf.deb ... Unpacking libunistring2:armhf (0.9.10-1) ... Selecting previously unselected package libidn2-0:armhf. Preparing to unpack .../53-libidn2-0_2.0.5-1_armhf.deb ... Unpacking libidn2-0:armhf (2.0.5-1) ... Selecting previously unselected package libp11-kit0:armhf. Preparing to unpack .../54-libp11-kit0_0.23.15-2_armhf.deb ... Unpacking libp11-kit0:armhf (0.23.15-2) ... Selecting previously unselected package libtasn1-6:armhf. Preparing to unpack .../55-libtasn1-6_4.13-3_armhf.deb ... Unpacking libtasn1-6:armhf (4.13-3) ... Selecting previously unselected package libgnutls30:armhf. Preparing to unpack .../56-libgnutls30_3.6.7-2_armhf.deb ... Unpacking libgnutls30:armhf (3.6.7-2) ... Selecting previously unselected package libunbound8:armhf. Preparing to unpack .../57-libunbound8_1.9.0-2_armhf.deb ... Unpacking libunbound8:armhf (1.9.0-2) ... Selecting previously unselected package libgnutls-dane0:armhf. Preparing to unpack .../58-libgnutls-dane0_3.6.7-2_armhf.deb ... Unpacking libgnutls-dane0:armhf (3.6.7-2) ... Selecting previously unselected package libgnutls-openssl27:armhf. Preparing to unpack .../59-libgnutls-openssl27_3.6.7-2_armhf.deb ... Unpacking libgnutls-openssl27:armhf (3.6.7-2) ... Selecting previously unselected package libgnutlsxx28:armhf. Preparing to unpack .../60-libgnutlsxx28_3.6.7-2_armhf.deb ... Unpacking libgnutlsxx28:armhf (3.6.7-2) ... Selecting previously unselected package libidn2-dev:armhf. Preparing to unpack .../61-libidn2-dev_2.0.5-1_armhf.deb ... Unpacking libidn2-dev:armhf (2.0.5-1) ... Selecting previously unselected package libp11-kit-dev:armhf. Preparing to unpack .../62-libp11-kit-dev_0.23.15-2_armhf.deb ... Unpacking libp11-kit-dev:armhf (0.23.15-2) ... Selecting previously unselected package libtasn1-6-dev:armhf. Preparing to unpack .../63-libtasn1-6-dev_4.13-3_armhf.deb ... Unpacking libtasn1-6-dev:armhf (4.13-3) ... Selecting previously unselected package nettle-dev:armhf. Preparing to unpack .../64-nettle-dev_3.4.1-1_armhf.deb ... Unpacking nettle-dev:armhf (3.4.1-1) ... Selecting previously unselected package libgnutls28-dev:armhf. Preparing to unpack .../65-libgnutls28-dev_3.6.7-2_armhf.deb ... Unpacking libgnutls28-dev:armhf (3.6.7-2) ... Selecting previously unselected package libjansson4:armhf. Preparing to unpack .../66-libjansson4_2.12-1_armhf.deb ... Unpacking libjansson4:armhf (2.12-1) ... Selecting previously unselected package libjansson-dev:armhf. Preparing to unpack .../67-libjansson-dev_2.12-1_armhf.deb ... Unpacking libjansson-dev:armhf (2.12-1) ... Selecting previously unselected package libssl1.1:armhf. Preparing to unpack .../68-libssl1.1_1.1.1b-2_armhf.deb ... Unpacking libssl1.1:armhf (1.1.1b-2) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../69-libssl-dev_1.1.1b-2_armhf.deb ... Unpacking libssl-dev:armhf (1.1.1b-2) ... Selecting previously unselected package libstdc++-8-dev:armhf. Preparing to unpack .../70-libstdc++-8-dev_8.3.0-7_armhf.deb ... Unpacking libstdc++-8-dev:armhf (8.3.0-7) ... Selecting previously unselected package pkg-config. Preparing to unpack .../71-pkg-config_0.29-6_amd64.deb ... Unpacking pkg-config (0.29-6) ... Selecting previously unselected package quilt. Preparing to unpack .../72-quilt_0.65-3_all.deb ... Unpacking quilt (0.65-3) ... Selecting previously unselected package sbuild-build-depends-libjwt-dummy:armhf. Preparing to unpack .../73-sbuild-build-depends-libjwt-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-libjwt-dummy:armhf (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:amd64 (2.58.3-1) ... No schema files found: doing nothing. Setting up linux-libc-dev:armhf (4.19.28-2) ... Setting up gettext-base (0.19.8.1-9) ... Setting up autotools-dev (20180224.1) ... Setting up libncurses6:amd64 (6.1+20181013-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up diffstat (1.62-1) ... Setting up gcc-8-base:armhf (8.3.0-7) ... Setting up autopoint (0.19.8.1-9) ... Setting up libcroco3:amd64 (0.6.12-3) ... Setting up pkg-config (0.29-6) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libbsd0:amd64 (0.9.1-2) ... Setting up libelf1:amd64 (0.176-1) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up gettext (0.19.8.1-9) ... Setting up libtool (2.4.6-10) ... Setting up m4 (1.4.18-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autoconf (2.69-11) ... Setting up dwz (0.12-3) ... Setting up groff-base (1.22.4-3) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21) ... Setting up quilt (0.65-3) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libc6:armhf (2.28-9) ... Setting up libtasn1-6:armhf (4.13-3) ... Setting up libc6-dev:armhf (2.28-9) ... Setting up libtasn1-6-dev:armhf (4.13-3) ... Setting up libgcc1:armhf (1:8.3.0-7) ... Setting up libssl1.1:armhf (1.1.1b-2) ... Setting up libunistring2:armhf (0.9.10-1) ... Setting up libb64-0d:armhf (1.2-5) ... Setting up libffi6:armhf (3.2.1-9) ... Setting up libidn2-0:armhf (2.0.5-1) ... Setting up libgomp1:armhf (8.3.0-7) ... Setting up libsubunit0:armhf (1.3.0-1) ... Setting up libjansson4:armhf (2.12-1) ... Setting up dh-autoreconf (19) ... Setting up libgmp10:armhf (2:6.1.2+dfsg-4) ... Setting up libp11-kit0:armhf (0.23.15-2) ... Setting up libssl-dev:armhf (1.1.1b-2) ... Setting up libatomic1:armhf (8.3.0-7) ... Setting up libnettle6:armhf (3.4.1-1) ... Setting up libidn2-dev:armhf (2.0.5-1) ... Setting up libevent-2.1-6:armhf (2.1.8-stable-4) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Setting up libjansson-dev:armhf (2.12-1) ... Setting up libstdc++6:armhf (8.3.0-7) ... Setting up libp11-kit-dev:armhf (0.23.15-2) ... Setting up libhogweed4:armhf (3.4.1-1) ... Setting up libsubunit-dev:armhf (1.3.0-1) ... Setting up libb64-dev:armhf (1.2-5) ... Setting up debhelper (12.1.1) ... Setting up dh-exec (0.23.1) ... Setting up libasan5:armhf (8.3.0-7) ... Setting up libunbound8:armhf (1.9.0-2) ... Setting up libgnutls30:armhf (3.6.7-2) ... Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ... Setting up check:armhf (0.12.0-0.1) ... Setting up libgnutlsxx28:armhf (3.6.7-2) ... Setting up libubsan1:armhf (8.3.0-7) ... Setting up libgnutls-dane0:armhf (3.6.7-2) ... Setting up libgnutls-openssl27:armhf (3.6.7-2) ... Setting up libgmp-dev:armhf (2:6.1.2+dfsg-4) ... Setting up nettle-dev:armhf (3.4.1-1) ... Setting up libgcc-8-dev:armhf (8.3.0-7) ... Setting up libstdc++-8-dev:armhf (8.3.0-7) ... Setting up libgnutls28-dev:armhf (3.6.7-2) ... Setting up sbuild-build-depends-libjwt-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.28-9) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.31.1-16 dpkg-dev_1.19.6 g++-8_8.3.0-7 gcc-8_8.3.0-7 libc6-dev_2.28-9 libstdc++-8-dev_8.3.0-7 libstdc++-8-dev-armhf-cross_8.3.0-7cross1 libstdc++6_8.3.0-7 libstdc++6-armhf-cross_8.3.0-7cross1 linux-libc-dev_4.19.28-2 Package versions: adduser_3.118 apt_1.8.0 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.2 base-passwd_3.5.46 bash_5.0-4 binutils_2.31.1-16 binutils-arm-linux-gnueabihf_2.31.1-16 binutils-common_2.31.1-16 binutils-x86-64-linux-gnu_2.31.1-16 bsdmainutils_11.1.2+b1 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9 check_0.12.0-0.1 coreutils_8.30-3 cpp_4:8.3.0-1 cpp-8_8.3.0-7 cpp-8-arm-linux-gnueabihf_8.3.0-7cross1 cpp-arm-linux-gnueabihf_4:8.3.0-1 cross-config_2.6.15-2 crossbuild-essential-armhf_12.6 dash_0.5.10.2-5 debconf_1.5.71 debhelper_12.1.1 debian-archive-keyring_2019.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-exec_0.23.1 dh-strip-nondeterminism_1.1.2-1 diffstat_1.62-1 diffutils_1:3.7-3 dpkg_1.19.6 dpkg-cross_2.6.15-2 dpkg-dev_1.19.6 dwz_0.12-3 e2fsprogs_1.45.0-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4 findutils_4.6.0+git+20190209-2 g++_4:8.3.0-1 g++-8_8.3.0-7 g++-8-arm-linux-gnueabihf_8.3.0-7cross1 g++-arm-linux-gnueabihf_4:8.3.0-1 gcc_4:8.3.0-1 gcc-8_8.3.0-7 gcc-8-arm-linux-gnueabihf_8.3.0-7cross1 gcc-8-arm-linux-gnueabihf-base_8.3.0-7cross1 gcc-8-base_8.3.0-7 gcc-8-cross-base_8.3.0-7cross1 gcc-arm-linux-gnueabihf_4:8.3.0-1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpgv_2.2.13-1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 init-system-helpers_1.56+nmu1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapt-pkg5.0_1.8.0 libarchive-zip-perl_1.64-1 libasan5_8.3.0-7 libasan5-armhf-cross_8.3.0-7cross1 libatomic1_8.3.0-7 libatomic1-armhf-cross_8.3.0-7cross1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.4-3 libaudit1_1:2.8.4-3 libb64-0d_1.2-5 libb64-dev_1.2-5 libbinutils_2.31.1-16 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9 libc-bin_2.28-9 libc-dev-bin_2.28-9 libc6_2.28-9 libc6-armhf-cross_2.28-9cross1 libc6-dev_2.28-9 libc6-dev-armhf-cross_2.28-9cross1 libcap-ng0_0.7.9-2 libcc1-0_8.3.0-7 libcom-err2_1.45.0-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000001-1 libcroco3_0.6.12-3 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.249 libdebian-dpkgcross-perl_2.6.15-2 libdpkg-perl_1.19.6 libelf1_0.176-1 libevent-2.1-6_2.1.8-stable-4 libext2fs2_1.45.0-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.1.2-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-7 libgcc-8-dev-armhf-cross_8.3.0-7cross1 libgcc1_1:8.3.0-7 libgcc1-armhf-cross_1:8.3.0-7cross1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-4 libgdbm6_1.18.1-4 libglib2.0-0_2.58.3-1 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls-dane0_3.6.7-2 libgnutls-openssl27_3.6.7-2 libgnutls28-dev_3.6.7-2 libgnutls30_3.6.7-2 libgnutlsxx28_3.6.7-2 libgomp1_8.3.0-7 libgomp1-armhf-cross_8.3.0-7cross1 libgpg-error0_1.35-1 libhogweed4_3.4.1-1 libicu63_63.1-6 libidn2-0_2.0.5-1 libidn2-dev_2.0.5-1 libio-string-perl_1.08-3 libisl19_0.20-2 libitm1_8.3.0-7 libjansson-dev_2.12-1 libjansson4_2.12-1 liblocale-gettext-perl_1.07-3+b4 liblsan0_8.3.0-7 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libmpx2_8.3.0-7 libncurses6_6.1+20181013-2 libncursesw6_6.1+20181013-2 libnettle6_3.4.1-1 libp11-kit-dev_0.23.15-2 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libquadmath0_8.3.0-7 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libss2_1.45.0-1 libssl-dev_1.1.1b-2 libssl1.1_1.1.1b-2 libstdc++-8-dev_8.3.0-7 libstdc++-8-dev-armhf-cross_8.3.0-7cross1 libstdc++6_8.3.0-7 libstdc++6-armhf-cross_8.3.0-7cross1 libsubunit-dev_1.3.0-1 libsubunit0_1.3.0-1 libsystemd0_241-3 libtasn1-6_4.13-3 libtasn1-6-dev_4.13-3 libtinfo6_6.1+20181013-2 libtool_2.4.6-10 libtsan0_8.3.0-7 libubsan1_8.3.0-7 libubsan1-armhf-cross_8.3.0-7cross1 libuchardet0_0.0.6-3 libudev1_241-3 libunbound8_1.9.0-2 libunistring2_0.9.10-1 libuuid1_2.33.1-0.1 libxml-libxml-perl_2.0134+dfsg-1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.00+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-7+b3 libyaml-perl_1.27-1 libzstd1_1.3.8+dfsg-3 linux-libc-dev_4.19.28-2 linux-libc-dev-armhf-cross_4.19.28-2cross1 login_1:4.5-1.1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17+b3 mount_2.33.1-0.1 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 nettle-dev_3.4.1-1 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6 pkg-config_0.29-6 po-debconf_1.0.21 quilt_0.65-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-essential-dummy_0.invalid.0 sbuild-build-depends-libjwt-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sysvinit-utils_2.93-8 tar_1.30+dfsg-6 tzdata_2019a-1 ucf_3.0038+nmu1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Mon Jan 14 21:52:41 2019 UTC gpgv: using RSA key 6201FBFFDBBDE07822EABB9696FCAC0D387B5847 gpgv: issuer "debian@alteholz.de" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libjwt_1.10.1-1.dsc dpkg-source: info: extracting libjwt in /<> dpkg-source: info: unpacking libjwt_1.10.1.orig.tar.gz dpkg-source: info: unpacking libjwt_1.10.1-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying use-b64.patch dpkg-source: info: applying zzz-gnutls-soname.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-1121b08b-0ae1-467e-bde3-12261422547e SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package libjwt dpkg-buildpackage: info: source version 1.10.1-1 dpkg-buildpackage: info: source distribution sid dpkg-buildpackage: info: source changed by Thorsten Alteholz dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean --with autoreconf dh_clean debian/rules build-arch dh build-arch --with autoreconf dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:5: installing './compile' configure.ac:5: installing './config.guess' configure.ac:5: installing './config.sub' configure.ac:3: installing './install-sh' configure.ac:3: installing './missing' Makefile.am: installing './INSTALL' libjwt/Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' # create build directory for both flavours (openssl and gnutls) mkdir -p debian/build-openssl debian/build-gnutls # undo last patch, which is the gnutls patch quilt pop Removing patch debian/patches/zzz-gnutls-soname.patch Removing libjwt/libjwt-gnutls.pc.in Restoring configure.ac Restoring tests/Makefile.am Restoring libjwt/Makefile.am Now at patch debian/patches/use-b64.patch tar -cf - --exclude=debian/build* --exclude=.pc . \ | tar -xf - -C debian/build-openssl # reapply last patch, which is the gnutls patch quilt push Applying patch debian/patches/zzz-gnutls-soname.patch patching file libjwt/Makefile.am patching file tests/Makefile.am patching file configure.ac patching file libjwt/libjwt-gnutls.pc.in Now at patch debian/patches/zzz-gnutls-soname.patch tar -cf - --exclude=debian/build* --exclude=.pc . \ | tar -xf - -C debian/build-gnutls # execute dh_auto_configure on both build flavours cd debian/build-openssl && autoreconf -i && dh_auto_configure ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabihf configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabihf-strip... arm-linux-gnueabihf-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabihf-gcc understands -c and -o together... yes checking dependency style of arm-linux-gnueabihf-gcc... none checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabihf-nm -B checking the name lister (/usr/bin/arm-linux-gnueabihf-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabihf/bin/ld option to reload object files... -r checking for arm-linux-gnueabihf-objdump... arm-linux-gnueabihf-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabihf-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabihf-ar... arm-linux-gnueabihf-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabihf-strip... (cached) arm-linux-gnueabihf-strip checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking command to parse /usr/bin/arm-linux-gnueabihf-nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabihf-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for arm-linux-gnueabihf-pkg-config... /usr/bin/arm-linux-gnueabihf-pkg-config checking pkg-config is at least version 0.9.0... yes checking for OPENSSL... yes checking for JANSSON... yes checking for CHECK... yes checking for valgrind... no checking whether to build with code coverage support... no checking whether weak aliases are supported... yes checking for arm-linux-gnueabihf-doxygen... no checking for doxygen... no configure: WARNING: doxygen not found - will not generate any doxygen documentation checking for arm-linux-gnueabihf-perl... no checking for perl... /usr/bin/perl configure: WARNING: using cross tools not prefixed with host triplet checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating include/Makefile config.status: creating libjwt/Makefile config.status: creating tests/Makefile config.status: creating libjwt/libjwt.pc config.status: creating libjwt/config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode cd debian/build-gnutls && autoreconf -i && dh_auto_configure -- --without-openssl ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabihf --without-openssl configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabihf-strip... arm-linux-gnueabihf-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabihf-gcc understands -c and -o together... yes checking dependency style of arm-linux-gnueabihf-gcc... none checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabihf-nm -B checking the name lister (/usr/bin/arm-linux-gnueabihf-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabihf/bin/ld option to reload object files... -r checking for arm-linux-gnueabihf-objdump... arm-linux-gnueabihf-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabihf-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabihf-ar... arm-linux-gnueabihf-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabihf-strip... (cached) arm-linux-gnueabihf-strip checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking command to parse /usr/bin/arm-linux-gnueabihf-nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabihf-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for arm-linux-gnueabihf-pkg-config... /usr/bin/arm-linux-gnueabihf-pkg-config checking pkg-config is at least version 0.9.0... yes checking for GNUTLS... yes checking for JANSSON... yes checking for CHECK... yes checking for valgrind... no checking whether to build with code coverage support... no checking whether weak aliases are supported... yes checking for arm-linux-gnueabihf-doxygen... no checking for doxygen... no configure: WARNING: doxygen not found - will not generate any doxygen documentation checking for arm-linux-gnueabihf-perl... no checking for perl... /usr/bin/perl configure: WARNING: using cross tools not prefixed with host triplet checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating include/Makefile config.status: creating libjwt/Makefile config.status: creating tests/Makefile config.status: creating libjwt/libjwt.pc config.status: creating libjwt/libjwt-gnutls.pc config.status: creating libjwt/config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # execute dh_auto_build on both build flavours cd debian/build-openssl && dh_auto_build make -j1 make[2]: Entering directory '/<>/debian/build-openssl' Making all in include make[3]: Entering directory '/<>/debian/build-openssl/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/debian/build-openssl/include' Making all in libjwt make[3]: Entering directory '/<>/debian/build-openssl/libjwt' (CDPATH="${ZSH_VERSION+.}:" && cd .. && /bin/bash /<>/debian/build-openssl/missing autoheader) rm -f stamp-h1 touch config.h.in cd .. && /bin/bash ./config.status libjwt/config.h config.status: creating libjwt/config.h config.status: libjwt/config.h is unchanged make all-am make[4]: Entering directory '/<>/debian/build-openssl/libjwt' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libjwt_la-jwt.lo `test -f 'jwt.c' || echo './'`jwt.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c jwt.c -fPIC -DPIC -o .libs/libjwt_la-jwt.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c jwt.c -o libjwt_la-jwt.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libjwt_la-jwt-openssl.lo `test -f 'jwt-openssl.c' || echo './'`jwt-openssl.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c jwt-openssl.c -fPIC -DPIC -o .libs/libjwt_la-jwt-openssl.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c jwt-openssl.c -o libjwt_la-jwt-openssl.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -version-info 5:1:5 -Wl,-z,relro -Wl,-z,now -o libjwt.la -rpath /usr/lib/arm-linux-gnueabihf libjwt_la-jwt.lo libjwt_la-jwt-openssl.lo -lb64 -L/usr/lib/arm-linux-gnueabihf -ljansson -L/usr/lib/arm-linux-gnueabihf -lssl -lcrypto libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/libjwt_la-jwt.o .libs/libjwt_la-jwt-openssl.o -lb64 -L/usr/lib/arm-linux-gnueabihf -ljansson -lssl -lcrypto -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libjwt.so.0 -o .libs/libjwt.so.0.5.1 libtool: link: (cd ".libs" && rm -f "libjwt.so.0" && ln -s "libjwt.so.0.5.1" "libjwt.so.0") libtool: link: (cd ".libs" && rm -f "libjwt.so" && ln -s "libjwt.so.0.5.1" "libjwt.so") libtool: link: arm-linux-gnueabihf-ar cru .libs/libjwt.a libjwt_la-jwt.o libjwt_la-jwt-openssl.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabihf-ranlib .libs/libjwt.a libtool: link: ( cd ".libs" && rm -f "libjwt.la" && ln -s "../libjwt.la" "libjwt.la" ) make[4]: Leaving directory '/<>/debian/build-openssl/libjwt' make[3]: Leaving directory '/<>/debian/build-openssl/libjwt' Making all in tests make[3]: Entering directory '/<>/debian/build-openssl/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/debian/build-openssl/tests' make[3]: Entering directory '/<>/debian/build-openssl' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/debian/build-openssl' make[2]: Leaving directory '/<>/debian/build-openssl' cd debian/build-gnutls && dh_auto_build make -j1 make[2]: Entering directory '/<>/debian/build-gnutls' Making all in include make[3]: Entering directory '/<>/debian/build-gnutls/include' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/debian/build-gnutls/include' Making all in libjwt make[3]: Entering directory '/<>/debian/build-gnutls/libjwt' (CDPATH="${ZSH_VERSION+.}:" && cd .. && /bin/bash /<>/debian/build-gnutls/missing autoheader) rm -f stamp-h1 touch config.h.in cd .. && /bin/bash ./config.status libjwt/config.h config.status: creating libjwt/config.h config.status: libjwt/config.h is unchanged make all-am make[4]: Entering directory '/<>/debian/build-gnutls/libjwt' /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/p11-kit-1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libjwt_gnutls_la-jwt.lo `test -f 'jwt.c' || echo './'`jwt.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/p11-kit-1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c jwt.c -fPIC -DPIC -o .libs/libjwt_gnutls_la-jwt.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/p11-kit-1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c jwt.c -o libjwt_gnutls_la-jwt.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/p11-kit-1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libjwt_gnutls_la-jwt-gnutls.lo `test -f 'jwt-gnutls.c' || echo './'`jwt-gnutls.c libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/p11-kit-1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c jwt-gnutls.c -fPIC -DPIC -o .libs/libjwt_gnutls_la-jwt-gnutls.o libtool: compile: arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../include -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/p11-kit-1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c jwt-gnutls.c -o libjwt_gnutls_la-jwt-gnutls.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link arm-linux-gnueabihf-gcc -I/usr/include/p11-kit-1 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -version-info 5:1:5 -Wl,-z,relro -Wl,-z,now -o libjwt-gnutls.la -rpath /usr/lib/arm-linux-gnueabihf libjwt_gnutls_la-jwt.lo libjwt_gnutls_la-jwt-gnutls.lo -lb64 -L/usr/lib/arm-linux-gnueabihf -ljansson -L/usr/lib/arm-linux-gnueabihf -lgnutls libtool: link: arm-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/libjwt_gnutls_la-jwt.o .libs/libjwt_gnutls_la-jwt-gnutls.o -lb64 -L/usr/lib/arm-linux-gnueabihf -ljansson -lgnutls -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libjwt-gnutls.so.0 -o .libs/libjwt-gnutls.so.0.5.1 libtool: link: (cd ".libs" && rm -f "libjwt-gnutls.so.0" && ln -s "libjwt-gnutls.so.0.5.1" "libjwt-gnutls.so.0") libtool: link: (cd ".libs" && rm -f "libjwt-gnutls.so" && ln -s "libjwt-gnutls.so.0.5.1" "libjwt-gnutls.so") libtool: link: arm-linux-gnueabihf-ar cru .libs/libjwt-gnutls.a libjwt_gnutls_la-jwt.o libjwt_gnutls_la-jwt-gnutls.o arm-linux-gnueabihf-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: arm-linux-gnueabihf-ranlib .libs/libjwt-gnutls.a libtool: link: ( cd ".libs" && rm -f "libjwt-gnutls.la" && ln -s "../libjwt-gnutls.la" "libjwt-gnutls.la" ) make[4]: Leaving directory '/<>/debian/build-gnutls/libjwt' make[3]: Leaving directory '/<>/debian/build-gnutls/libjwt' Making all in tests make[3]: Entering directory '/<>/debian/build-gnutls/tests' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/debian/build-gnutls/tests' make[3]: Entering directory '/<>/debian/build-gnutls' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/debian/build-gnutls' make[2]: Leaving directory '/<>/debian/build-gnutls' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' # execute dh_auto_test on both build flavours cd debian/build-openssl && dh_auto_test cd debian/build-gnutls && dh_auto_test make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with autoreconf dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' echo dh_auto_install dh_auto_install make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libjwt0/usr/lib/arm-linux-gnueabihf/libjwt.so.0.5.1 was not linked against libssl.so.1.1 (it uses none of the library's symbols) dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libjwt0' in '../libjwt0_1.10.1-1_armhf.deb'. dpkg-deb: building package 'libjwt0-dbgsym' in '../libjwt0-dbgsym_1.10.1-1_armhf.deb'. dpkg-deb: building package 'libjwt-dev' in '../libjwt-dev_1.10.1-1_armhf.deb'. dpkg-deb: building package 'libjwt-gnutls0' in '../libjwt-gnutls0_1.10.1-1_armhf.deb'. dpkg-deb: building package 'libjwt-gnutls0-dbgsym' in '../libjwt-gnutls0-dbgsym_1.10.1-1_armhf.deb'. dpkg-deb: building package 'libjwt-gnutls-dev' in '../libjwt-gnutls-dev_1.10.1-1_armhf.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../libjwt_1.10.1-1_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-05-01T16:26:31Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/resolver-tH4ibS/apt_archive/sbuild-build-depends-lintian-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-libjwt-dummy sbuild-build-depends-lintian-dummy dpkg-scanpackages: info: Wrote 4 entries to output Packages file. Ign:1 copy:/<>/resolver-tH4ibS/apt_archive ./ InRelease Get:2 copy:/<>/resolver-tH4ibS/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-tH4ibS/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-tH4ibS/apt_archive ./ Sources [798 B] Get:5 copy:/<>/resolver-tH4ibS/apt_archive ./ Packages [873 B] Fetched 2634 B in 0s (150 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libreadline7 libsqlite3-0 libssl1.1 libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common t1utils Suggested packages: libdata-dump-perl ca-certificates libhtml-template-perl libwww-perl binutils-multiarch libtext-template-perl readline-doc Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libauthen-sasl-perl libunicode-utf8-perl libperlio-gzip-perl The following NEW packages will be installed: gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libreadline7 libsqlite3-0 libssl1.1 libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common sbuild-build-depends-lintian-dummy:armhf t1utils 0 upgraded, 47 newly installed, 0 to remove and 0 not upgraded. Need to get 7728 kB of archives. After this operation, 20.6 MB of additional disk space will be used. Get:1 copy:/<>/resolver-tH4ibS/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 5.6 [19.4 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 7.0-5 [70.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.2-1 [49.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline7 amd64 7.0-5 [151 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.13-1 [512 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.27.2-2 [640 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.13-1 [867 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.34+b1 [71.2 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-3 [12.7 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b3 [105 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.40-1 [222 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.21-1+b3 [13.6 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.41-1+b1 [14.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1b-2 [1530 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.85-2+b1 [308 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.060-3 [207 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.18-1 [88.5 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.19-1 [372 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.25-4 [26.5 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.39-1 [74.5 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.72-1 [262 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.08-1.1+b5 [33.7 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-1 [101 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b4 [64.2 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libparse-debianchangelog-perl all 1.2.0-13 [59.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.1-1 [47.2 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.76+repack-1 [33.1 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2 [90.4 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.13.0 [1175 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7728 kB in 0s (36.1 MB/s) Selecting previously unselected package netbase. (Reading database ... 18405 files and directories currently installed.) Preparing to unpack .../00-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package readline-common. Preparing to unpack .../01-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../02-libassuan0_2.5.2-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.2-1) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../03-libreadline7_7.0-5_amd64.deb ... Unpacking libreadline7:amd64 (7.0-5) ... Selecting previously unselected package gpgconf. Preparing to unpack .../04-gpgconf_2.2.13-1_amd64.deb ... Unpacking gpgconf (2.2.13-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../05-libsqlite3-0_3.27.2-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.27.2-2) ... Selecting previously unselected package gpg. Preparing to unpack .../06-gpg_2.2.13-1_amd64.deb ... Unpacking gpg (2.2.13-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../07-libapt-pkg-perl_0.1.34+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.34+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../08-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../09-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../10-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../11-libhtml-parser-perl_3.72-3+b3_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b3) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../12-libcgi-pm-perl_4.40-1_all.deb ... Unpacking libcgi-pm-perl (4.40-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../13-libsub-name-perl_0.21-1+b3_amd64.deb ... Unpacking libsub-name-perl (0.21-1+b3) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../14-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../15-libclone-perl_0.41-1+b1_amd64.deb ... Unpacking libclone-perl (0.41-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../16-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../17-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../18-libssl1.1_1.1.1b-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1b-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../19-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../20-libnet-ssleay-perl_1.85-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl (1.85-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../21-libio-socket-ssl-perl_2.060-3_all.deb ... Unpacking libio-socket-ssl-perl (2.060-3) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../22-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../23-libmailtools-perl_2.18-1_all.deb ... Unpacking libmailtools-perl (2.18-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../24-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../25-libnet-dns-perl_1.19-1_all.deb ... Unpacking libnet-dns-perl (1.19-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../26-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../27-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../28-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../29-libipc-system-simple-perl_1.25-4_all.deb ... Unpacking libipc-system-simple-perl (1.25-4) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../30-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../31-libfuture-perl_0.39-1_all.deb ... Unpacking libfuture-perl (0.39-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../32-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../33-libio-async-perl_0.72-1_all.deb ... Unpacking libio-async-perl (0.72-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../34-libio-pty-perl_1%3a1.08-1.1+b5_amd64.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b5) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../35-libipc-run-perl_20180523.0-1_all.deb ... Unpacking libipc-run-perl (20180523.0-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../36-liblist-moreutils-perl_0.416-1+b4_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b4) ... Selecting previously unselected package libparse-debianchangelog-perl. Preparing to unpack .../37-libparse-debianchangelog-perl_1.2.0-13_all.deb ... Unpacking libparse-debianchangelog-perl (1.2.0-13) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../38-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../39-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../40-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../41-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../42-libyaml-libyaml-perl_0.76+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.76+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../43-patchutils_0.3.4-2_amd64.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package t1utils. Preparing to unpack .../44-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../45-lintian_2.13.0_all.deb ... Unpacking lintian (2.13.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../46-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.34+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libio-pty-perl (1:1.08-1.1+b5) ... Setting up libclone-perl (0.41-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Setting up libssl1.1:amd64 (1.1.1b-2) ... Setting up libhtml-tagset-perl (3.20-3) ... Setting up libsqlite3-0:amd64 (3.27.2-2) ... Setting up libfuture-perl (0.39-1) ... Setting up libyaml-libyaml-perl (0.76+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.2-1) ... Setting up libio-async-perl (0.72-1) ... Setting up patchutils (0.3.4-2) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-4) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up libipc-run-perl (20180523.0-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsub-name-perl (0.21-1+b3) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up netbase (5.6) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up readline-common (7.0-5) ... Setting up liburi-perl (1.76-1) ... Setting up libreadline7:amd64 (7.0-5) ... Setting up libnet-ssleay-perl (1.85-2+b1) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b4) ... Setting up libnet-dns-perl (1.19-1) ... Setting up libhtml-parser-perl (3.72-3+b3) ... Setting up gpgconf (2.2.13-1) ... Setting up libio-socket-ssl-perl (2.060-3) ... Setting up gpg (2.2.13-1) ... Setting up libcgi-pm-perl (4.40-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmailtools-perl (2.18-1) ... Setting up libparse-debianchangelog-perl (1.2.0-13) ... Setting up libemail-valid-perl (1.202-1) ... Setting up lintian (2.13.0) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.28-9) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libjwt_1.10.1-1_armhf.changes: ------------------------------ Format: 1.8 Date: Sun, 13 Jan 2019 15:13:51 +0100 Source: libjwt Binary: libjwt-dev libjwt-gnutls-dev libjwt-gnutls0 libjwt-gnutls0-dbgsym libjwt0 libjwt0-dbgsym Built-For-Profiles: cross nocheck Architecture: armhf Version: 1.10.1-1 Distribution: unstable Urgency: medium Maintainer: Debian IoT Maintainers Changed-By: Thorsten Alteholz Description: libjwt-dev - C library to handle JWT (JSON Web Token) - development libjwt-gnutls-dev - Development files for libjwt - GnuTLS flavour libjwt-gnutls0 - C library to handle JWT (JSON Web Token) - GnuTLS flavour libjwt0 - C library to handle JWT (JSON Web Token) Changes: libjwt (1.10.1-1) sid; urgency=medium . * New upstream release * debian/control: bump standard to 4.3.0 (no changes) * debian/*.symbols: add "* Build-Depends-Package:" . [Nicolas Mora] * debian/control: add new package libjwt-gnutls, libjwt with gnutls backend * debian/rules: run dh_auto_tests on build Checksums-Sha1: 3d2d1b935ef67fde14198dcc547b4d0b53a3d1dc 8052 libjwt-dev_1.10.1-1_armhf.deb 88a6417d1623a5cc1081c55f886ccb2f272f748d 8076 libjwt-gnutls-dev_1.10.1-1_armhf.deb 46c8cca5b158df99f2310dfe93e81f81ee4751d0 24448 libjwt-gnutls0-dbgsym_1.10.1-1_armhf.deb 48459597a720d849a075cd39f3f496e3c79d7de2 10704 libjwt-gnutls0_1.10.1-1_armhf.deb df2a9465acf63a17d7335d8f126376cb269ff0f6 26296 libjwt0-dbgsym_1.10.1-1_armhf.deb 40679b596caafd2913ccd173ab626d76573c9e25 11312 libjwt0_1.10.1-1_armhf.deb 1ea75b931f34ea674f7aa6463a0489820a8d75a9 6340 libjwt_1.10.1-1_armhf.buildinfo Checksums-Sha256: 67236dd31f473fd8c6f08ac432aa9e23dd304cbc357ab8069d28705fd870eb00 8052 libjwt-dev_1.10.1-1_armhf.deb aee3cf33ce83c45a505d88714c8c3cc39d132e8521f6ff362d3b49d36ffe235a 8076 libjwt-gnutls-dev_1.10.1-1_armhf.deb 289a09538af3e5dcee03040a964acbd80c85b20651c311099ad08332c9bae71b 24448 libjwt-gnutls0-dbgsym_1.10.1-1_armhf.deb ec76f50a0973fda166cae03b0d1906a2567308c181bcf48173fbe5126b554820 10704 libjwt-gnutls0_1.10.1-1_armhf.deb 0472ce839c33e1a1044ce844d565bdf70401ecb12824e957d206da3a4c69b8f6 26296 libjwt0-dbgsym_1.10.1-1_armhf.deb 44558a3b4e5a7fb56eb733b05592b971206bda409100aaa832f7ed8b11850f96 11312 libjwt0_1.10.1-1_armhf.deb dc38a9dbd525c8fdee6503744d785bbc3ab5915ceaaca4b929e8f0cc83092601 6340 libjwt_1.10.1-1_armhf.buildinfo Files: b94d7336e5d80415eb2e869d7c9f54f6 8052 libdevel optional libjwt-dev_1.10.1-1_armhf.deb b819b58f85be625cb6cb75c37faf3ee8 8076 libdevel optional libjwt-gnutls-dev_1.10.1-1_armhf.deb 13aaeab7ea7b17adf903769d528ba0c9 24448 debug optional libjwt-gnutls0-dbgsym_1.10.1-1_armhf.deb b47fedf8ffbb0c99a6798902d19f1be2 10704 libs optional libjwt-gnutls0_1.10.1-1_armhf.deb 221aa72b736c2f2167c4c7df40672978 26296 debug optional libjwt0-dbgsym_1.10.1-1_armhf.deb c884873aa2b1ab936fdb321eee9b33aa 11312 libs optional libjwt0_1.10.1-1_armhf.deb d4f9ca4d9b194fe22f54193e48089f0a 6340 devel optional libjwt_1.10.1-1_armhf.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libjwt Binary: libjwt0 libjwt-dev libjwt-gnutls0 libjwt-gnutls-dev Architecture: armhf Version: 1.10.1-1 Checksums-Md5: b94d7336e5d80415eb2e869d7c9f54f6 8052 libjwt-dev_1.10.1-1_armhf.deb b819b58f85be625cb6cb75c37faf3ee8 8076 libjwt-gnutls-dev_1.10.1-1_armhf.deb 13aaeab7ea7b17adf903769d528ba0c9 24448 libjwt-gnutls0-dbgsym_1.10.1-1_armhf.deb b47fedf8ffbb0c99a6798902d19f1be2 10704 libjwt-gnutls0_1.10.1-1_armhf.deb 221aa72b736c2f2167c4c7df40672978 26296 libjwt0-dbgsym_1.10.1-1_armhf.deb c884873aa2b1ab936fdb321eee9b33aa 11312 libjwt0_1.10.1-1_armhf.deb Checksums-Sha1: 3d2d1b935ef67fde14198dcc547b4d0b53a3d1dc 8052 libjwt-dev_1.10.1-1_armhf.deb 88a6417d1623a5cc1081c55f886ccb2f272f748d 8076 libjwt-gnutls-dev_1.10.1-1_armhf.deb 46c8cca5b158df99f2310dfe93e81f81ee4751d0 24448 libjwt-gnutls0-dbgsym_1.10.1-1_armhf.deb 48459597a720d849a075cd39f3f496e3c79d7de2 10704 libjwt-gnutls0_1.10.1-1_armhf.deb df2a9465acf63a17d7335d8f126376cb269ff0f6 26296 libjwt0-dbgsym_1.10.1-1_armhf.deb 40679b596caafd2913ccd173ab626d76573c9e25 11312 libjwt0_1.10.1-1_armhf.deb Checksums-Sha256: 67236dd31f473fd8c6f08ac432aa9e23dd304cbc357ab8069d28705fd870eb00 8052 libjwt-dev_1.10.1-1_armhf.deb aee3cf33ce83c45a505d88714c8c3cc39d132e8521f6ff362d3b49d36ffe235a 8076 libjwt-gnutls-dev_1.10.1-1_armhf.deb 289a09538af3e5dcee03040a964acbd80c85b20651c311099ad08332c9bae71b 24448 libjwt-gnutls0-dbgsym_1.10.1-1_armhf.deb ec76f50a0973fda166cae03b0d1906a2567308c181bcf48173fbe5126b554820 10704 libjwt-gnutls0_1.10.1-1_armhf.deb 0472ce839c33e1a1044ce844d565bdf70401ecb12824e957d206da3a4c69b8f6 26296 libjwt0-dbgsym_1.10.1-1_armhf.deb 44558a3b4e5a7fb56eb733b05592b971206bda409100aaa832f7ed8b11850f96 11312 libjwt0_1.10.1-1_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Wed, 01 May 2019 16:26:31 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-9), autotools-dev (= 20180224.1), base-files (= 10.2), base-passwd (= 3.5.46), bash (= 5.0-4), binutils (= 2.31.1-16), binutils-common (= 2.31.1-16), binutils-x86-64-linux-gnu (= 2.31.1-16), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.33.1-0.1), build-essential (= 12.6), bzip2 (= 1.0.6-9), check (= 0.12.0-0.1), coreutils (= 8.30-3), cpp (= 4:8.3.0-1), cpp-8 (= 8.3.0-7), dash (= 0.5.10.2-5), debconf (= 1.5.71), debhelper (= 12.1.1), debianutils (= 4.8.6.1), dh-autoreconf (= 19), dh-exec (= 0.23.1), dh-strip-nondeterminism (= 1.1.2-1), diffstat (= 1.62-1), diffutils (= 1:3.7-3), dpkg (= 1.19.6), dpkg-dev (= 1.19.6), dwz (= 0.12-3), fdisk (= 2.33.1-0.1), file (= 1:5.35-4), findutils (= 4.6.0+git+20190209-2), g++ (= 4:8.3.0-1), g++-8 (= 8.3.0-7), gcc (= 4:8.3.0-1), gcc-8 (= 8.3.0-7), gcc-8-base (= 8.3.0-7), gettext (= 0.19.8.1-9), gettext-base (= 0.19.8.1-9), grep (= 3.3-1), groff-base (= 1.22.4-3), gzip (= 1.9-3), hostname (= 3.21), init-system-helpers (= 1.56+nmu1), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-4), libarchive-zip-perl (= 1.64-1), libasan5 (= 8.3.0-7), libatomic1 (= 8.3.0-7), libattr1 (= 1:2.4.48-4), libaudit-common (= 1:2.8.4-3), libaudit1 (= 1:2.8.4-3), libb64-0d (= 1.2-5), libb64-dev (= 1.2-5), libbinutils (= 2.31.1-16), libblkid1 (= 2.33.1-0.1), libbsd0 (= 0.9.1-2), libbz2-1.0 (= 1.0.6-9), libc-bin (= 2.28-9), libc-dev-bin (= 2.28-9), libc6 (= 2.28-9), libc6-dev (= 2.28-9), libcap-ng0 (= 0.7.9-2), libcc1-0 (= 8.3.0-7), libcroco3 (= 0.6.12-3), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.249), libdpkg-perl (= 1.19.6), libelf1 (= 0.176-1), libevent-2.1-6 (= 2.1.8-stable-4), libfdisk1 (= 2.33.1-0.1), libffi6 (= 3.2.1-9), libfile-stripnondeterminism-perl (= 1.1.2-1), libgcc-8-dev (= 8.3.0-7), libgcc1 (= 1:8.3.0-7), libgcrypt20 (= 1.8.4-5), libgdbm-compat4 (= 1.18.1-4), libgdbm6 (= 1.18.1-4), libglib2.0-0 (= 2.58.3-1), libgmp-dev (= 2:6.1.2+dfsg-4), libgmp10 (= 2:6.1.2+dfsg-4), libgmpxx4ldbl (= 2:6.1.2+dfsg-4), libgnutls-dane0 (= 3.6.7-2), libgnutls-openssl27 (= 3.6.7-2), libgnutls28-dev (= 3.6.7-2), libgnutls30 (= 3.6.7-2), libgnutlsxx28 (= 3.6.7-2), libgomp1 (= 8.3.0-7), libgpg-error0 (= 1.35-1), libhogweed4 (= 3.4.1-1), libicu63 (= 63.1-6), libidn2-0 (= 2.0.5-1), libidn2-dev (= 2.0.5-1), libisl19 (= 0.20-2), libitm1 (= 8.3.0-7), libjansson-dev (= 2.12-1), libjansson4 (= 2.12-1), liblsan0 (= 8.3.0-7), liblz4-1 (= 1.8.3-1), liblzma5 (= 5.2.4-1), libmagic-mgc (= 1:5.35-4), libmagic1 (= 1:5.35-4), libmount1 (= 2.33.1-0.1), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.3.0-7), libncurses6 (= 6.1+20181013-2), libncursesw6 (= 6.1+20181013-2), libnettle6 (= 3.4.1-1), libp11-kit-dev (= 0.23.15-2), libp11-kit0 (= 0.23.15-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre3 (= 2:8.39-12), libperl5.28 (= 5.28.1-6), libpipeline1 (= 1.5.1-2), libquadmath0 (= 8.3.0-7), libseccomp2 (= 2.3.3-4), libselinux1 (= 2.8-1+b1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.33.1-0.1), libssl-dev (= 1.1.1b-2), libssl1.1 (= 1.1.1b-2), libstdc++-8-dev (= 8.3.0-7), libstdc++6 (= 8.3.0-7), libsubunit-dev (= 1.3.0-1), libsubunit0 (= 1.3.0-1), libsystemd0 (= 241-3), libtasn1-6 (= 4.13-3), libtasn1-6-dev (= 4.13-3), libtinfo6 (= 6.1+20181013-2), libtool (= 2.4.6-10), libtsan0 (= 8.3.0-7), libubsan1 (= 8.3.0-7), libuchardet0 (= 0.0.6-3), libudev1 (= 241-3), libunbound8 (= 1.9.0-2), libunistring2 (= 0.9.10-1), libuuid1 (= 2.33.1-0.1), libxml2 (= 2.9.4+dfsg1-7+b3), linux-libc-dev (= 4.19.28-2), login (= 1:4.5-1.1), m4 (= 1.4.18-2), make (= 4.2.1-1.2), man-db (= 2.8.5-2), mawk (= 1.3.3-17+b3), ncurses-base (= 6.1+20181013-2), ncurses-bin (= 6.1+20181013-2), nettle-dev (= 3.4.1-1), patch (= 2.7.6-3), perl (= 5.28.1-6), perl-base (= 5.28.1-6), perl-modules-5.28 (= 5.28.1-6), pkg-config (= 0.29-6), po-debconf (= 1.0.21), quilt (= 0.65-3), sed (= 4.7-1), sensible-utils (= 0.0.12), sysvinit-utils (= 2.93-8), tar (= 1.30+dfsg-6), util-linux (= 2.33.1-0.1), xz-utils (= 5.2.4-1), zlib1g (= 1:1.2.11.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="POSIX" SOURCE_DATE_EPOCH="1547388831" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libjwt-dev_1.10.1-1_armhf.deb ----------------------------- new Debian package, version 2.0. size 8052 bytes: control archive=852 bytes. 630 bytes, 19 lines control 354 bytes, 5 lines md5sums Package: libjwt-dev Source: libjwt Version: 1.10.1-1 Architecture: armhf Maintainer: Debian IoT Maintainers Installed-Size: 41 Depends: libjwt0 (= 1.10.1-1) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/benmcollins/libjwt Description: C library to handle JWT (JSON Web Token) - development libjwt is a library which allows you to encode and decode JSON Web Tokens (JWT). . JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. . This package contains the development files. drwxr-xr-x root/root 0 2019-01-13 14:13 ./ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/include/ -rw-r--r-- root/root 21097 2019-01-01 20:56 ./usr/include/jwt.h drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/libjwt.so -> libjwt.so.0.5.1 drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 317 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libjwt.pc drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/libjwt-dev/ -rw-r--r-- root/root 623 2019-01-13 14:13 ./usr/share/doc/libjwt-dev/changelog.Debian.gz -rw-r--r-- root/root 68 2019-01-01 20:56 ./usr/share/doc/libjwt-dev/changelog.gz -rw-r--r-- root/root 5973 2018-12-01 21:55 ./usr/share/doc/libjwt-dev/copyright libjwt-gnutls-dev_1.10.1-1_armhf.deb ------------------------------------ new Debian package, version 2.0. size 8076 bytes: control archive=884 bytes. 712 bytes, 22 lines control 382 bytes, 5 lines md5sums Package: libjwt-gnutls-dev Source: libjwt Version: 1.10.1-1 Architecture: armhf Maintainer: Debian IoT Maintainers Installed-Size: 41 Depends: libjwt-gnutls0 (= 1.10.1-1) Conflicts: libjwt-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/benmcollins/libjwt Description: Development files for libjwt - GnuTLS flavour libjwt is a library which allows you to encode and decode JSON Web Tokens (JWT). GnuTLS flavour. . JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. . This package contains the development files. . SSL support is provided by GnuTLS. drwxr-xr-x root/root 0 2019-01-13 14:13 ./ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/include/ -rw-r--r-- root/root 21097 2019-01-01 20:56 ./usr/include/jwt.h drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/libjwt-gnutls.so -> libjwt-gnutls.so.0.5.1 drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 279 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libjwt-gnutls.pc drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/libjwt-gnutls-dev/ -rw-r--r-- root/root 623 2019-01-13 14:13 ./usr/share/doc/libjwt-gnutls-dev/changelog.Debian.gz -rw-r--r-- root/root 68 2019-01-01 20:56 ./usr/share/doc/libjwt-gnutls-dev/changelog.gz -rw-r--r-- root/root 5973 2018-12-01 21:55 ./usr/share/doc/libjwt-gnutls-dev/copyright libjwt-gnutls0-dbgsym_1.10.1-1_armhf.deb ---------------------------------------- new Debian package, version 2.0. size 24448 bytes: control archive=548 bytes. 407 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libjwt-gnutls0-dbgsym Source: libjwt Version: 1.10.1-1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian IoT Maintainers Installed-Size: 39 Depends: libjwt-gnutls0 (= 1.10.1-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libjwt-gnutls0 Build-Ids: d8437128dfefd580e22f257ea8937dfcc55ee9c9 drwxr-xr-x root/root 0 2019-01-13 14:13 ./ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/debug/.build-id/d8/ -rw-r--r-- root/root 29564 2019-01-13 14:13 ./usr/lib/debug/.build-id/d8/437128dfefd580e22f257ea8937dfcc55ee9c9.debug drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-01-13 14:13 ./usr/share/doc/libjwt-gnutls0-dbgsym -> libjwt-gnutls0 libjwt-gnutls0_1.10.1-1_armhf.deb --------------------------------- new Debian package, version 2.0. size 10704 bytes: control archive=1220 bytes. 720 bytes, 20 lines control 317 bytes, 4 lines md5sums 31 bytes, 1 lines shlibs 1182 bytes, 41 lines symbols 67 bytes, 2 lines triggers Package: libjwt-gnutls0 Source: libjwt Version: 1.10.1-1 Architecture: armhf Maintainer: Debian IoT Maintainers Installed-Size: 35 Depends: libb64-0d (>= 1.2), libc6 (>= 2.4), libgnutls30 (>= 3.6.5), libjansson4 (>= 2.0.1) Conflicts: libjwt0 Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/benmcollins/libjwt Description: C library to handle JWT (JSON Web Token) - GnuTLS flavour libjwt is a library which allows you to encode and decode JSON Web Tokens (JWT). GnuTLS flavour. . JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. . SSL support is provided by GnuTLS. drwxr-xr-x root/root 0 2019-01-13 14:13 ./ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/libjwt-gnutls.so.0 -> libjwt-gnutls.so.0.5.1 -rw-r--r-- root/root 13576 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/libjwt-gnutls.so.0.5.1 drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/libjwt-gnutls0/ -rw-r--r-- root/root 623 2019-01-13 14:13 ./usr/share/doc/libjwt-gnutls0/changelog.Debian.gz -rw-r--r-- root/root 68 2019-01-01 20:56 ./usr/share/doc/libjwt-gnutls0/changelog.gz -rw-r--r-- root/root 5973 2018-12-01 21:55 ./usr/share/doc/libjwt-gnutls0/copyright libjwt0-dbgsym_1.10.1-1_armhf.deb --------------------------------- new Debian package, version 2.0. size 26296 bytes: control archive=540 bytes. 386 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libjwt0-dbgsym Source: libjwt Version: 1.10.1-1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Debian IoT Maintainers Installed-Size: 42 Depends: libjwt0 (= 1.10.1-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libjwt0 Build-Ids: a4fcc3b9956405de8a1ec3b05457a09ddf34ec94 drwxr-xr-x root/root 0 2019-01-13 14:13 ./ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/debug/.build-id/a4/ -rw-r--r-- root/root 31992 2019-01-13 14:13 ./usr/lib/debug/.build-id/a4/fcc3b9956405de8a1ec3b05457a09ddf34ec94.debug drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-01-13 14:13 ./usr/share/doc/libjwt0-dbgsym -> libjwt0 libjwt0_1.10.1-1_armhf.deb -------------------------- new Debian package, version 2.0. size 11312 bytes: control archive=1160 bytes. 620 bytes, 17 lines control 289 bytes, 4 lines md5sums 17 bytes, 1 lines shlibs 1161 bytes, 41 lines symbols 67 bytes, 2 lines triggers Package: libjwt0 Source: libjwt Version: 1.10.1-1 Architecture: armhf Maintainer: Debian IoT Maintainers Installed-Size: 39 Depends: libb64-0d (>= 1.2), libc6 (>= 2.4), libjansson4 (>= 2.0.1), libssl1.1 (>= 1.1.0) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/benmcollins/libjwt Description: C library to handle JWT (JSON Web Token) libjwt is a library which allows you to encode and decode JSON Web Tokens (JWT). . JSON Web Tokens are an open, industry standard RFC 7519 method for representing claims securely between two parties. drwxr-xr-x root/root 0 2019-01-13 14:13 ./ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/libjwt.so.0 -> libjwt.so.0.5.1 -rw-r--r-- root/root 17672 2019-01-13 14:13 ./usr/lib/arm-linux-gnueabihf/libjwt.so.0.5.1 drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-01-13 14:13 ./usr/share/doc/libjwt0/ -rw-r--r-- root/root 623 2019-01-13 14:13 ./usr/share/doc/libjwt0/changelog.Debian.gz -rw-r--r-- root/root 68 2019-01-01 20:56 ./usr/share/doc/libjwt0/changelog.gz -rw-r--r-- root/root 5973 2018-12-01 21:55 ./usr/share/doc/libjwt0/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 14588 Build-Time: 55 Distribution: unstable Foreign Architectures: armhf Host Architecture: armhf Install-Time: 27 Job: libjwt_1.10.1-1 Lintian: pass Machine Architecture: amd64 Package: libjwt Package-Time: 92 Source-Version: 1.10.1-1 Space: 14588 Status: successful Version: 1.10.1-1 -------------------------------------------------------------------------------- Finished at 2019-05-01T16:26:31Z Build needed 00:01:32, 14588k disk space