sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | libsignal-protocol-c 2.3.3-1 (arm64) Thu, 07 May 2020 06:49:31 +0000 | +==============================================================================+ Package: libsignal-protocol-c Version: 2.3.3-1 Source Version: 2.3.3-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-6f9018f1-792f-4d6d-b2a6-37d720366047' with '<>' I: NOTICE: Log filtering will replace 'build/libsignal-protocol-c-DhIArL/resolver-OqNTvr' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://debian.oregonstate.edu/debian unstable InRelease Get:2 http://debian.oregonstate.edu/debian unstable/main arm64 Packages [8066 kB] Fetched 8066 kB in 2s (4790 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'libsignal-protocol-c' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/xmpp-team/libsignal-protocol-c.git Please use: git clone https://salsa.debian.org/xmpp-team/libsignal-protocol-c.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 278 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main libsignal-protocol-c 2.3.3-1 (dsc) [2247 B] Get:2 http://debian.oregonstate.edu/debian unstable/main libsignal-protocol-c 2.3.3-1 (tar) [272 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main libsignal-protocol-c 2.3.3-1 (diff) [3640 B] Fetched 278 kB in 0s (19.4 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libsignal-protocol-c-DhIArL/libsignal-protocol-c-2.3.3' with '<>' I: NOTICE: Log filtering will replace 'build/libsignal-protocol-c-DhIArL' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: check, cmake, debhelper-compat (= 11), dpkg-dev (>= 1.16.1), libssl-dev, protobuf-c-compiler, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 Filtered Build-Depends: check, cmake, debhelper-compat (= 11), dpkg-dev (>= 1.16.1), libssl-dev, protobuf-c-compiler, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [440 B] Get:5 copy:/<>/apt_archive ./ Packages [534 B] Fetched 1931 B in 0s (72.8 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdmainutils build-essential check:arm64 cmake cmake-data cpp-9-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++ g++-9 g++-9-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-10-base:arm64 gcc-10-cross-base gcc-9-aarch64-linux-gnu gcc-9-aarch64-linux-gnu-base gcc-9-base:arm64 gcc-9-cross-base gcc-aarch64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libasan5:arm64 libasan5-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libbrotli1 libbsd0 libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:arm64 libgcc-9-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libglib2.0-0 libgomp1:arm64 libgomp1-arm64-cross libgssapi-krb5-2 libicu63 libio-string-perl libitm1:arm64 libitm1-arm64-cross libjsoncpp1 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libmagic-mgc libmagic1 libncurses6 libnghttp2-14 libpipeline1 libprocps8 libprotobuf22 libprotoc22 libpsl5 librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh2-1 libssl-dev:arm64 libssl1.1 libssl1.1:arm64 libstdc++-9-dev libstdc++-9-dev:arm64 libstdc++-9-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libsubunit-dev:arm64 libsubunit0:arm64 libtool libtsan0:arm64 libtsan0-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libuv1 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db po-debconf procps protobuf-c-compiler sensible-utils ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc wamerican | wordlist whois vacation cmake-doc ninja-build gcc-9-locales cpp-doc dh-make binutils-multiarch g++-multilib g++-9-multilib gcc-9-doc manpages-dev flex bison gdb-aarch64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff lrzip glibc-doc:arm64 libc-l10n:arm64 locales:arm64 glibc-doc manpages-dev:arm64 krb5-doc krb5-user libssl-doc:arm64 libstdc++-9-doc libstdc++-9-doc:arm64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:arm64 ca-certificates libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales libgpm2 publicsuffix libsasl2-modules libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl psmisc The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdmainutils build-essential check:arm64 cmake cmake-data cpp-9-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++ g++-9 g++-9-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-10-base:arm64 gcc-10-cross-base gcc-9-aarch64-linux-gnu gcc-9-aarch64-linux-gnu-base gcc-9-base:arm64 gcc-9-cross-base gcc-aarch64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libasan5:arm64 libasan5-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libbrotli1 libbsd0 libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:arm64 libgcc-9-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libglib2.0-0 libgomp1:arm64 libgomp1-arm64-cross libgssapi-krb5-2 libicu63 libio-string-perl libitm1:arm64 libitm1-arm64-cross libjsoncpp1 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libldap-2.4-2 libldap-common liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libmagic-mgc libmagic1 libncurses6 libnghttp2-14 libpipeline1 libprocps8 libprotobuf22 libprotoc22 libpsl5 librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh2-1 libssl-dev:arm64 libssl1.1 libssl1.1:arm64 libstdc++-9-dev libstdc++-9-dev:arm64 libstdc++-9-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libsubunit-dev:arm64 libsubunit0:arm64 libtool libtsan0:arm64 libtsan0-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libuv1 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db po-debconf procps protobuf-c-compiler sbuild-build-depends-main-dummy:arm64 sensible-utils ucf 0 upgraded, 134 newly installed, 0 to remove and 0 not upgraded. Need to get 93.6 MB of archives. After this operation, 391 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [960 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.10.0-1 [107 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-5 [920 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.2-2 [33.9 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.1-1 [1308 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-10-base arm64 10-20200502-1 [197 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-9-base arm64 9.3.0-11 [196 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.2-1 [102 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libprocps8 amd64 2:3.3.16-4 [62.7 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 procps amd64 2:3.3.16-4 [262 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.38-4 [262 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.38-4 [120 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.38-4 [67.9 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11.1 [341 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.2-1 [775 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-aarch64-linux-gnu amd64 2.34-6 [2791 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.16-1 [104 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.30-7 [2634 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev amd64 9.3.0-11 [1701 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9 amd64 9.3.0-11 [10.7 MB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:9.2.1-3.1 [1644 B] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.8 [7640 B] Get:33 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-s1 arm64 10-20200502-1 [34.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt1 arm64 1:4.4.16-1 [90.4 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main arm64 libc6 arm64 2.30-7 [2468 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main arm64 libsubunit0 arm64 1.3.0-6 [9488 B] Get:37 http://debian.oregonstate.edu/debian unstable/main arm64 libsubunit-dev arm64 1.3.0-6 [10.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main arm64 check arm64 0.12.0-0.1 [112 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 cmake-data all 3.16.3-2 [1628 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.2-3 [8296 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-5 [709 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive13 amd64 3.4.0-2 [335 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libbrotli1 amd64 1.0.7-6.1 [267 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5support0 amd64 1.17-7 [64.4 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libk5crypto3 amd64 1.17-7 [115 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libkeyutils1 amd64 1.6.1-2 [15.4 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1g-1 [1543 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5-3 amd64 1.17-7 [366 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.17-7 [156 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2 [69.0 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2 [106 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libldap-common all 2.4.50+dfsg-1 [92.9 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libldap-2.4-2 amd64 2.4.50+dfsg-1 [228 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libnghttp2-14 amd64 1.40.0-1 [85.0 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libpsl5 amd64 0.21.0-1 [55.1 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b1 [60.8 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libssh2-1 amd64 1.8.0-2.1 [140 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libcurl4 amd64 7.68.0-1 [321 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.9-1 [94.3 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libjsoncpp1 amd64 1.7.4-3.1 [77.6 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 librhash0 amd64 1.3.9-1 [123 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libuv1 amd64 1.35.0-2 [128 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 cmake amd64 3.16.3-2 [3675 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-aarch64-linux-gnu-base amd64 9.3.0-8cross1 [197 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-9-aarch64-linux-gnu amd64 9.3.0-8cross1 [6544 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-aarch64-linux-gnu amd64 4:9.2.1-3.1 [16.7 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3 [39.9 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-cross-base all 9.3.0-8cross1 [192 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10-20200418-1cross1 [192 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-arm64-cross all 2.30-2cross1 [1246 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-arm64-cross all 10-20200418-1cross1 [34.7 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-arm64-cross all 10-20200418-1cross1 [87.9 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-arm64-cross all 10-20200418-1cross1 [22.9 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-arm64-cross all 10-20200418-1cross1 [8608 B] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-arm64-cross all 9.3.0-8cross1 [347 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-arm64-cross all 10-20200418-1cross1 [125 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-arm64-cross all 10-20200418-1cross1 [285 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-arm64-cross all 10-20200418-1cross1 [408 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-arm64-cross all 10-20200418-1cross1 [122 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-9-dev-arm64-cross all 9.3.0-8cross1 [887 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-aarch64-linux-gnu amd64 9.3.0-8cross1 [6922 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-aarch64-linux-gnu amd64 4:9.2.1-3.1 [1460 B] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-arm64-cross all 5.4.19-1cross1 [1153 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-arm64-cross all 2.30-2cross1 [2265 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev-arm64-cross all 9.3.0-8cross1 [1637 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9-aarch64-linux-gnu amd64 9.3.0-8cross1 [7127 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 g++-aarch64-linux-gnu amd64 4:9.2.1-3.1 [1180 B] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000002-1 [52.0 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2 [343 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3 [38.7 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3 [49.3 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-arm64 all 12.8 [6644 B] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-14 [513 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13 [184 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.8.0-1 [24.2 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.8.0-1 [14.8 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-5 [151 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.64.2-1 [1343 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13 [1002 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main arm64 libasan5 arm64 9.3.0-11 [354 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main arm64 libatomic1 arm64 10-20200502-1 [9496 B] Get:119 http://debian.oregonstate.edu/debian unstable/main arm64 linux-libc-dev arm64 5.6.7-1 [1079 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt-dev arm64 1:4.4.16-1 [111 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main arm64 libc6-dev arm64 2.30-7 [2280 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main arm64 libgomp1 arm64 10-20200502-1 [91.0 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main arm64 libitm1 arm64 10-20200502-1 [23.8 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main arm64 liblsan0 arm64 10-20200502-1 [126 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main arm64 libtsan0 arm64 10-20200502-1 [293 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++6 arm64 10-20200502-1 [450 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main arm64 libubsan1 arm64 10-20200502-1 [123 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-9-dev arm64 9.3.0-11 [886 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 libprotobuf22 amd64 3.11.4-5 [898 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 libprotoc22 amd64 3.11.4-5 [806 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main arm64 libssl1.1 arm64 1.1.1g-1 [1379 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main arm64 libssl-dev arm64 1.1.1g-1 [1685 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++-9-dev arm64 9.3.0-11 [1660 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 protobuf-c-compiler amd64 1.3.3-1+b1 [83.8 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 93.6 MB in 1s (116 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 12639 files and directories currently installed.) Preparing to unpack .../000-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../001-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../002-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../003-groff-base_1.22.4-5_amd64.deb ... Unpacking groff-base (1.22.4-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../004-libpipeline1_1.5.2-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2) ... Selecting previously unselected package man-db. Preparing to unpack .../005-man-db_2.9.1-1_amd64.deb ... Unpacking man-db (2.9.1-1) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../006-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package gcc-10-base:arm64. Preparing to unpack .../007-gcc-10-base_10-20200502-1_arm64.deb ... Unpacking gcc-10-base:arm64 (10-20200502-1) ... Selecting previously unselected package gcc-9-base:arm64. Preparing to unpack .../008-gcc-9-base_9.3.0-11_arm64.deb ... Unpacking gcc-9-base:arm64 (9.3.0-11) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../009-libncurses6_6.2-1_amd64.deb ... Unpacking libncurses6:amd64 (6.2-1) ... Selecting previously unselected package libprocps8:amd64. Preparing to unpack .../010-libprocps8_2%3a3.3.16-4_amd64.deb ... Unpacking libprocps8:amd64 (2:3.3.16-4) ... Selecting previously unselected package procps. Preparing to unpack .../011-procps_2%3a3.3.16-4_amd64.deb ... Unpacking procps (2:3.3.16-4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../012-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../013-libmagic-mgc_1%3a5.38-4_amd64.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../014-libmagic1_1%3a5.38-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../015-file_1%3a5.38-4_amd64.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../016-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package ucf. Preparing to unpack .../017-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../018-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../019-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../020-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../021-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../022-automake_1%3a1.16.2-1_all.deb ... Unpacking automake (1:1.16.2-1) ... Selecting previously unselected package autopoint. Preparing to unpack .../023-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Preparing to unpack .../024-binutils-aarch64-linux-gnu_2.34-6_amd64.deb ... Unpacking binutils-aarch64-linux-gnu (2.34-6) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../025-libcrypt-dev_1%3a4.4.16-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.16-1) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../026-libc6-dev_2.30-7_amd64.deb ... Unpacking libc6-dev:amd64 (2.30-7) ... Selecting previously unselected package libstdc++-9-dev:amd64. Preparing to unpack .../027-libstdc++-9-dev_9.3.0-11_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.3.0-11) ... Selecting previously unselected package g++-9. Preparing to unpack .../028-g++-9_9.3.0-11_amd64.deb ... Unpacking g++-9 (9.3.0-11) ... Selecting previously unselected package g++. Preparing to unpack .../029-g++_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++ (4:9.2.1-3.1) ... Selecting previously unselected package build-essential. Preparing to unpack .../030-build-essential_12.8_amd64.deb ... Unpacking build-essential (12.8) ... Selecting previously unselected package libgcc-s1:arm64. Preparing to unpack .../031-libgcc-s1_10-20200502-1_arm64.deb ... Unpacking libgcc-s1:arm64 (10-20200502-1) ... Selecting previously unselected package libcrypt1:arm64. Preparing to unpack .../032-libcrypt1_1%3a4.4.16-1_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.16-1) ... Selecting previously unselected package libc6:arm64. Preparing to unpack .../033-libc6_2.30-7_arm64.deb ... Unpacking libc6:arm64 (2.30-7) ... Selecting previously unselected package libsubunit0:arm64. Preparing to unpack .../034-libsubunit0_1.3.0-6_arm64.deb ... Unpacking libsubunit0:arm64 (1.3.0-6) ... Selecting previously unselected package libsubunit-dev:arm64. Preparing to unpack .../035-libsubunit-dev_1.3.0-6_arm64.deb ... Unpacking libsubunit-dev:arm64 (1.3.0-6) ... Selecting previously unselected package check:arm64. Preparing to unpack .../036-check_0.12.0-0.1_arm64.deb ... Unpacking check:arm64 (0.12.0-0.1) ... Selecting previously unselected package cmake-data. Preparing to unpack .../037-cmake-data_3.16.3-2_all.deb ... Unpacking cmake-data (3.16.3-2) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../038-libicu63_63.2-3_amd64.deb ... Unpacking libicu63:amd64 (63.2-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../039-libxml2_2.9.10+dfsg-5_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-5) ... Selecting previously unselected package libarchive13:amd64. Preparing to unpack .../040-libarchive13_3.4.0-2_amd64.deb ... Unpacking libarchive13:amd64 (3.4.0-2) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../041-libbrotli1_1.0.7-6.1_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.7-6.1) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../042-libkrb5support0_1.17-7_amd64.deb ... Unpacking libkrb5support0:amd64 (1.17-7) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../043-libk5crypto3_1.17-7_amd64.deb ... Unpacking libk5crypto3:amd64 (1.17-7) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../044-libkeyutils1_1.6.1-2_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../045-libssl1.1_1.1.1g-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1g-1) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../046-libkrb5-3_1.17-7_amd64.deb ... Unpacking libkrb5-3:amd64 (1.17-7) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../047-libgssapi-krb5-2_1.17-7_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.17-7) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../048-libsasl2-modules-db_2.1.27+dfsg-2_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../049-libsasl2-2_2.1.27+dfsg-2_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2) ... Selecting previously unselected package libldap-common. Preparing to unpack .../050-libldap-common_2.4.50+dfsg-1_all.deb ... Unpacking libldap-common (2.4.50+dfsg-1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../051-libldap-2.4-2_2.4.50+dfsg-1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.50+dfsg-1) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../052-libnghttp2-14_1.40.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.40.0-1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../053-libpsl5_0.21.0-1_amd64.deb ... Unpacking libpsl5:amd64 (0.21.0-1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../054-librtmp1_2.4+20151223.gitfa8646d.1-2+b1_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b1) ... Selecting previously unselected package libssh2-1:amd64. Preparing to unpack .../055-libssh2-1_1.8.0-2.1_amd64.deb ... Unpacking libssh2-1:amd64 (1.8.0-2.1) ... Selecting previously unselected package libcurl4:amd64. Preparing to unpack .../056-libcurl4_7.68.0-1_amd64.deb ... Unpacking libcurl4:amd64 (7.68.0-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../057-libexpat1_2.2.9-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.9-1) ... Selecting previously unselected package libjsoncpp1:amd64. Preparing to unpack .../058-libjsoncpp1_1.7.4-3.1_amd64.deb ... Unpacking libjsoncpp1:amd64 (1.7.4-3.1) ... Selecting previously unselected package librhash0:amd64. Preparing to unpack .../059-librhash0_1.3.9-1_amd64.deb ... Unpacking librhash0:amd64 (1.3.9-1) ... Selecting previously unselected package libuv1:amd64. Preparing to unpack .../060-libuv1_1.35.0-2_amd64.deb ... Unpacking libuv1:amd64 (1.35.0-2) ... Selecting previously unselected package cmake. Preparing to unpack .../061-cmake_3.16.3-2_amd64.deb ... Unpacking cmake (3.16.3-2) ... Selecting previously unselected package gcc-9-aarch64-linux-gnu-base:amd64. Preparing to unpack .../062-gcc-9-aarch64-linux-gnu-base_9.3.0-8cross1_amd64.deb ... Unpacking gcc-9-aarch64-linux-gnu-base:amd64 (9.3.0-8cross1) ... Selecting previously unselected package cpp-9-aarch64-linux-gnu. Preparing to unpack .../063-cpp-9-aarch64-linux-gnu_9.3.0-8cross1_amd64.deb ... Unpacking cpp-9-aarch64-linux-gnu (9.3.0-8cross1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../064-cpp-aarch64-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking cpp-aarch64-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package cross-config. Preparing to unpack .../065-cross-config_2.6.15-3_all.deb ... Unpacking cross-config (2.6.15-3) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../066-gcc-9-cross-base_9.3.0-8cross1_all.deb ... Unpacking gcc-9-cross-base (9.3.0-8cross1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../067-gcc-10-cross-base_10-20200418-1cross1_all.deb ... Unpacking gcc-10-cross-base (10-20200418-1cross1) ... Selecting previously unselected package libc6-arm64-cross. Preparing to unpack .../068-libc6-arm64-cross_2.30-2cross1_all.deb ... Unpacking libc6-arm64-cross (2.30-2cross1) ... Selecting previously unselected package libgcc-s1-arm64-cross. Preparing to unpack .../069-libgcc-s1-arm64-cross_10-20200418-1cross1_all.deb ... Unpacking libgcc-s1-arm64-cross (10-20200418-1cross1) ... Selecting previously unselected package libgomp1-arm64-cross. Preparing to unpack .../070-libgomp1-arm64-cross_10-20200418-1cross1_all.deb ... Unpacking libgomp1-arm64-cross (10-20200418-1cross1) ... Selecting previously unselected package libitm1-arm64-cross. Preparing to unpack .../071-libitm1-arm64-cross_10-20200418-1cross1_all.deb ... Unpacking libitm1-arm64-cross (10-20200418-1cross1) ... Selecting previously unselected package libatomic1-arm64-cross. Preparing to unpack .../072-libatomic1-arm64-cross_10-20200418-1cross1_all.deb ... Unpacking libatomic1-arm64-cross (10-20200418-1cross1) ... Selecting previously unselected package libasan5-arm64-cross. Preparing to unpack .../073-libasan5-arm64-cross_9.3.0-8cross1_all.deb ... Unpacking libasan5-arm64-cross (9.3.0-8cross1) ... Selecting previously unselected package liblsan0-arm64-cross. Preparing to unpack .../074-liblsan0-arm64-cross_10-20200418-1cross1_all.deb ... Unpacking liblsan0-arm64-cross (10-20200418-1cross1) ... Selecting previously unselected package libtsan0-arm64-cross. Preparing to unpack .../075-libtsan0-arm64-cross_10-20200418-1cross1_all.deb ... Unpacking libtsan0-arm64-cross (10-20200418-1cross1) ... Selecting previously unselected package libstdc++6-arm64-cross. Preparing to unpack .../076-libstdc++6-arm64-cross_10-20200418-1cross1_all.deb ... Unpacking libstdc++6-arm64-cross (10-20200418-1cross1) ... Selecting previously unselected package libubsan1-arm64-cross. Preparing to unpack .../077-libubsan1-arm64-cross_10-20200418-1cross1_all.deb ... Unpacking libubsan1-arm64-cross (10-20200418-1cross1) ... Selecting previously unselected package libgcc-9-dev-arm64-cross. Preparing to unpack .../078-libgcc-9-dev-arm64-cross_9.3.0-8cross1_all.deb ... Unpacking libgcc-9-dev-arm64-cross (9.3.0-8cross1) ... Selecting previously unselected package gcc-9-aarch64-linux-gnu. Preparing to unpack .../079-gcc-9-aarch64-linux-gnu_9.3.0-8cross1_amd64.deb ... Unpacking gcc-9-aarch64-linux-gnu (9.3.0-8cross1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../080-gcc-aarch64-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking gcc-aarch64-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package linux-libc-dev-arm64-cross. Preparing to unpack .../081-linux-libc-dev-arm64-cross_5.4.19-1cross1_all.deb ... Unpacking linux-libc-dev-arm64-cross (5.4.19-1cross1) ... Selecting previously unselected package libc6-dev-arm64-cross. Preparing to unpack .../082-libc6-dev-arm64-cross_2.30-2cross1_all.deb ... Unpacking libc6-dev-arm64-cross (2.30-2cross1) ... Selecting previously unselected package libstdc++-9-dev-arm64-cross. Preparing to unpack .../083-libstdc++-9-dev-arm64-cross_9.3.0-8cross1_all.deb ... Unpacking libstdc++-9-dev-arm64-cross (9.3.0-8cross1) ... Selecting previously unselected package g++-9-aarch64-linux-gnu. Preparing to unpack .../084-g++-9-aarch64-linux-gnu_9.3.0-8cross1_amd64.deb ... Unpacking g++-9-aarch64-linux-gnu (9.3.0-8cross1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../085-g++-aarch64-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++-aarch64-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../086-libconfig-inifiles-perl_3.000002-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000002-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../087-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../088-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../089-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../090-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../091-libxml-libxml-perl_2.0134+dfsg-2_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../092-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../093-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../094-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../095-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../096-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../097-libdebian-dpkgcross-perl_2.6.15-3_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../098-dpkg-cross_2.6.15-3_all.deb ... Unpacking dpkg-cross (2.6.15-3) ... Selecting previously unselected package crossbuild-essential-arm64. Preparing to unpack .../099-crossbuild-essential-arm64_12.8_all.deb ... Unpacking crossbuild-essential-arm64 (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../100-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../101-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../102-libdebhelper-perl_13_all.deb ... Unpacking libdebhelper-perl (13) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../103-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../104-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../105-libfile-stripnondeterminism-perl_1.8.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.8.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../106-dh-strip-nondeterminism_1.8.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.8.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../107-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../108-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../109-libglib2.0-0_2.64.2-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.64.2-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../110-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../111-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../112-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../113-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../114-debhelper_13_all.deb ... Unpacking debhelper (13) ... Selecting previously unselected package libasan5:arm64. Preparing to unpack .../115-libasan5_9.3.0-11_arm64.deb ... Unpacking libasan5:arm64 (9.3.0-11) ... Selecting previously unselected package libatomic1:arm64. Preparing to unpack .../116-libatomic1_10-20200502-1_arm64.deb ... Unpacking libatomic1:arm64 (10-20200502-1) ... Selecting previously unselected package linux-libc-dev:arm64. Preparing to unpack .../117-linux-libc-dev_5.6.7-1_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.6.7-1) ... Selecting previously unselected package libcrypt-dev:arm64. Preparing to unpack .../118-libcrypt-dev_1%3a4.4.16-1_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.16-1) ... Selecting previously unselected package libc6-dev:arm64. Preparing to unpack .../119-libc6-dev_2.30-7_arm64.deb ... Unpacking libc6-dev:arm64 (2.30-7) ... Selecting previously unselected package libgomp1:arm64. Preparing to unpack .../120-libgomp1_10-20200502-1_arm64.deb ... Unpacking libgomp1:arm64 (10-20200502-1) ... Selecting previously unselected package libitm1:arm64. Preparing to unpack .../121-libitm1_10-20200502-1_arm64.deb ... Unpacking libitm1:arm64 (10-20200502-1) ... Selecting previously unselected package liblsan0:arm64. Preparing to unpack .../122-liblsan0_10-20200502-1_arm64.deb ... Unpacking liblsan0:arm64 (10-20200502-1) ... Selecting previously unselected package libtsan0:arm64. Preparing to unpack .../123-libtsan0_10-20200502-1_arm64.deb ... Unpacking libtsan0:arm64 (10-20200502-1) ... Selecting previously unselected package libstdc++6:arm64. Preparing to unpack .../124-libstdc++6_10-20200502-1_arm64.deb ... Unpacking libstdc++6:arm64 (10-20200502-1) ... Selecting previously unselected package libubsan1:arm64. Preparing to unpack .../125-libubsan1_10-20200502-1_arm64.deb ... Unpacking libubsan1:arm64 (10-20200502-1) ... Selecting previously unselected package libgcc-9-dev:arm64. Preparing to unpack .../126-libgcc-9-dev_9.3.0-11_arm64.deb ... Unpacking libgcc-9-dev:arm64 (9.3.0-11) ... Selecting previously unselected package libprotobuf22:amd64. Preparing to unpack .../127-libprotobuf22_3.11.4-5_amd64.deb ... Unpacking libprotobuf22:amd64 (3.11.4-5) ... Selecting previously unselected package libprotoc22:amd64. Preparing to unpack .../128-libprotoc22_3.11.4-5_amd64.deb ... Unpacking libprotoc22:amd64 (3.11.4-5) ... Selecting previously unselected package libssl1.1:arm64. Preparing to unpack .../129-libssl1.1_1.1.1g-1_arm64.deb ... Unpacking libssl1.1:arm64 (1.1.1g-1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../130-libssl-dev_1.1.1g-1_arm64.deb ... Unpacking libssl-dev:arm64 (1.1.1g-1) ... Selecting previously unselected package libstdc++-9-dev:arm64. Preparing to unpack .../131-libstdc++-9-dev_9.3.0-11_arm64.deb ... Unpacking libstdc++-9-dev:arm64 (9.3.0-11) ... Selecting previously unselected package protobuf-c-compiler. Preparing to unpack .../132-protobuf-c-compiler_1.3.3-1+b1_amd64.deb ... Unpacking protobuf-c-compiler (1.3.3-1+b1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:arm64. Preparing to unpack .../133-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000002-1) ... Setting up libexpat1:amd64 (2.2.9-1) ... Setting up libpipeline1:amd64 (1.5.2-2) ... Setting up libfile-which-perl (1.23-1) ... Setting up libkeyutils1:amd64 (1.6.1-2) ... Setting up libpsl5:amd64 (0.21.0-1) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:amd64 (2.64.2-1) ... No schema files found: doing nothing. Setting up libssl1.1:amd64 (1.1.1g-1) ... Setting up gcc-9-aarch64-linux-gnu-base:amd64 (9.3.0-8cross1) ... Setting up libdebhelper-perl (13) ... Setting up libbrotli1:amd64 (1.0.7-6.1) ... Setting up libnghttp2-14:amd64 (1.40.0-1) ... Setting up libmagic1:amd64 (1:5.38-4) ... Setting up linux-libc-dev:arm64 (5.6.7-1) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up binutils-aarch64-linux-gnu (2.34-6) ... Setting up cpp-9-aarch64-linux-gnu (9.3.0-8cross1) ... Setting up file (1:5.38-4) ... Setting up libldap-common (2.4.50+dfsg-1) ... Setting up libyaml-perl (1.30-1) ... Setting up libprotobuf22:amd64 (3.11.4-5) ... Setting up libicu63:amd64 (63.2-3) ... Setting up libkrb5support0:amd64 (1.17-7) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up gcc-10-base:arm64 (10-20200502-1) ... Setting up cpp-aarch64-linux-gnu (4:9.2.1-3.1) ... Setting up autotools-dev (20180224.1) ... Setting up cross-config (2.6.15-3) ... Setting up libuv1:amd64 (1.35.0-2) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b1) ... Setting up libncurses6:amd64 (6.2-1) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libc6-arm64-cross (2.30-2cross1) ... Setting up autopoint (0.19.8.1-10) ... Setting up libprotoc22:amd64 (3.11.4-5) ... Setting up gcc-9-cross-base (9.3.0-8cross1) ... Setting up libk5crypto3:amd64 (1.17-7) ... Setting up gcc-10-cross-base (10-20200418-1cross1) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg-2) ... Setting up linux-libc-dev-arm64-cross (5.4.19-1cross1) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up librhash0:amd64 (1.3.9-1) ... Setting up libcrypt-dev:amd64 (1:4.4.16-1) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libsub-override-perl (0.09-2) ... Setting up libc6-dev:amd64 (2.30-7) ... Setting up libssh2-1:amd64 (1.8.0-2.1) ... Setting up cmake-data (3.16.3-2) ... Setting up libkrb5-3:amd64 (1.17-7) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up libxml2:amd64 (2.9.10+dfsg-5) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up libprocps8:amd64 (2:3.3.16-4) ... Setting up libjsoncpp1:amd64 (1.7.4-3.1) ... Setting up gcc-9-base:arm64 (9.3.0-11) ... Setting up libgcc-s1-arm64-cross (10-20200418-1cross1) ... Setting up libatomic1-arm64-cross (10-20200418-1cross1) ... Setting up libfile-stripnondeterminism-perl (1.8.0-1) ... Setting up liblsan0-arm64-cross (10-20200418-1cross1) ... Setting up libgomp1-arm64-cross (10-20200418-1cross1) ... Setting up libstdc++-9-dev:amd64 (9.3.0-11) ... Setting up libtool (2.4.6-14) ... Setting up libarchive13:amd64 (3.4.0-2) ... Setting up libtsan0-arm64-cross (10-20200418-1cross1) ... Setting up libldap-2.4-2:amd64 (2.4.50+dfsg-1) ... Setting up m4 (1.4.18-4) ... Setting up libc6-dev-arm64-cross (2.30-2cross1) ... Setting up libasan5-arm64-cross (9.3.0-8cross1) ... Setting up libstdc++6-arm64-cross (10-20200418-1cross1) ... Setting up protobuf-c-compiler (1.3.3-1+b1) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgssapi-krb5-2:amd64 (1.17-7) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up libitm1-arm64-cross (10-20200418-1cross1) ... Setting up ucf (3.0038+nmu1) ... Setting up g++-9 (9.3.0-11) ... Setting up autoconf (2.69-11.1) ... Setting up dh-strip-nondeterminism (1.8.0-1) ... Setting up g++ (4:9.2.1-3.1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-5) ... Setting up procps (2:3.3.16-4) ... update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode Setting up build-essential (12.8) ... Setting up libcurl4:amd64 (7.68.0-1) ... Setting up automake (1:1.16.2-1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up gettext (0.19.8.1-10) ... Setting up libubsan1-arm64-cross (10-20200418-1cross1) ... Setting up libgcc-9-dev-arm64-cross (9.3.0-8cross1) ... Setting up man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up intltool-debian (0.35.0+20060710.5) ... Setting up gcc-9-aarch64-linux-gnu (9.3.0-8cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up cmake (3.16.3-2) ... Setting up libstdc++-9-dev-arm64-cross (9.3.0-8cross1) ... Setting up gcc-aarch64-linux-gnu (4:9.2.1-3.1) ... Setting up po-debconf (1.0.21) ... Setting up g++-9-aarch64-linux-gnu (9.3.0-8cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-aarch64-linux-gnu (4:9.2.1-3.1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3) ... Setting up dpkg-cross (2.6.15-3) ... Setting up crossbuild-essential-arm64 (12.8) ... Setting up libcrypt1:arm64 (1:4.4.16-1) ... Setting up libgcc-s1:arm64 (10-20200502-1) ... Setting up dh-autoreconf (19) ... Setting up libc6:arm64 (2.30-7) ... Setting up libcrypt-dev:arm64 (1:4.4.16-1) ... Setting up libc6-dev:arm64 (2.30-7) ... Setting up libstdc++6:arm64 (10-20200502-1) ... Setting up liblsan0:arm64 (10-20200502-1) ... Setting up libitm1:arm64 (10-20200502-1) ... Setting up libtsan0:arm64 (10-20200502-1) ... Setting up libssl1.1:arm64 (1.1.1g-1) ... Setting up debhelper (13) ... Setting up libgomp1:arm64 (10-20200502-1) ... Setting up libsubunit0:arm64 (1.3.0-6) ... Setting up libasan5:arm64 (9.3.0-11) ... Setting up libssl-dev:arm64 (1.1.1g-1) ... Setting up libatomic1:arm64 (10-20200502-1) ... Setting up libubsan1:arm64 (10-20200502-1) ... Setting up libsubunit-dev:arm64 (1.3.0-6) ... Setting up libgcc-9-dev:arm64 (9.3.0-11) ... Setting up check:arm64 (0.12.0-0.1) ... Setting up libstdc++-9-dev:arm64 (9.3.0-11) ... Setting up sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Processing triggers for libc-bin (2.30-7) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-6-amd64 #1 SMP Debian 4.19.67-2+deb10u2 (2019-11-11) amd64 (x86_64) Toolchain package versions: binutils_2.34-6 dpkg-dev_1.19.7 g++-9_9.3.0-11 gcc-9_9.3.0-11 libc6-dev_2.30-7 libstdc++-9-dev_9.3.0-11 libstdc++-9-dev-arm64-cross_9.3.0-8cross1 libstdc++6_10-20200502-1 libstdc++6-arm64-cross_10-20200418-1cross1 linux-libc-dev_5.6.7-1 Package versions: adduser_3.118 apt_2.1.0 autoconf_2.69-11.1 automake_1:1.16.2-1 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.47 bash_5.0-6 binutils_2.34-6 binutils-aarch64-linux-gnu_2.34-6 binutils-common_2.34-6 binutils-x86-64-linux-gnu_2.34-6 bsdmainutils_11.1.2+b1 bsdutils_1:2.35.1-2 build-essential_12.8 bzip2_1.0.8-2 check_0.12.0-0.1 cmake_3.16.3-2 cmake-data_3.16.3-2 coreutils_8.30-3+b1 cpp_4:9.2.1-3.1 cpp-8_8.4.0-3 cpp-9_9.3.0-11 cpp-9-aarch64-linux-gnu_9.3.0-8cross1 cpp-aarch64-linux-gnu_4:9.2.1-3.1 cross-config_2.6.15-3 crossbuild-essential-arm64_12.8 dash_0.5.10.2-7 debconf_1.5.74 debhelper_13 debian-archive-keyring_2019.1 debianutils_4.9.1 dh-autoreconf_19 dh-strip-nondeterminism_1.8.0-1 diffutils_1:3.7-3 dpkg_1.19.7 dpkg-cross_2.6.15-3 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.6-1 fakeroot_1.24-1 fdisk_2.35.1-2 file_1:5.38-4 findutils_4.7.0-1 g++_4:9.2.1-3.1 g++-9_9.3.0-11 g++-9-aarch64-linux-gnu_9.3.0-8cross1 g++-aarch64-linux-gnu_4:9.2.1-3.1 gcc_4:9.2.1-3.1 gcc-10-base_10-20200502-1 gcc-10-cross-base_10-20200418-1cross1 gcc-8-base_8.4.0-3 gcc-9_9.3.0-11 gcc-9-aarch64-linux-gnu_9.3.0-8cross1 gcc-9-aarch64-linux-gnu-base_9.3.0-8cross1 gcc-9-base_9.3.0-11 gcc-9-cross-base_9.3.0-8cross1 gcc-aarch64-linux-gnu_4:9.2.1-3.1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gpgv_2.2.20-1 grep_3.4-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-8 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.1.0 libarchive-zip-perl_1.68-1 libarchive13_3.4.0-2 libasan5_9.3.0-11 libasan5-arm64-cross_9.3.0-8cross1 libatomic1_10-20200502-1 libatomic1-arm64-cross_10-20200418-1cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3 libaudit1_1:2.8.5-3+b1 libbinutils_2.34-6 libblkid1_2.35.1-2 libbrotli1_1.0.7-6.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.30-7 libc-dev-bin_2.30-7 libc6_2.30-7 libc6-arm64-cross_2.30-2cross1 libc6-dev_2.30-7 libc6-dev-arm64-cross_2.30-2cross1 libcap-ng0_0.7.9-2.1+b2 libcc1-0_10-20200502-1 libcom-err2_1.45.6-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000002-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.16-1 libcrypt1_1:4.4.16-1 libctf-nobfd0_2.34-6 libctf0_2.34-6 libcurl4_7.68.0-1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.251 libdebhelper-perl_13 libdebian-dpkgcross-perl_2.6.15-3 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libexpat1_2.2.9-1 libext2fs2_1.45.6-1 libfakeroot_1.24-1 libfdisk1_2.35.1-2 libffi6_3.2.1-9 libffi7_3.3-4 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.8.0-1 libfile-which-perl_1.23-1 libgcc-9-dev_9.3.0-11 libgcc-9-dev-arm64-cross_9.3.0-8cross1 libgcc-s1_10-20200502-1 libgcc-s1-arm64-cross_10-20200418-1cross1 libgcc1_1:10-20200502-1 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.64.2-1 libgmp10_2:6.2.0+dfsg-4 libgnutls30_3.6.13-2 libgomp1_10-20200502-1 libgomp1-arm64-cross_10-20200418-1cross1 libgpg-error0_1.37-1 libgssapi-krb5-2_1.17-7 libhogweed4_3.5.1+really3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libicu63_63.2-3 libidn2-0_2.3.0-1 libio-string-perl_1.08-3 libisl19_0.20-2 libisl22_0.22.1-1 libitm1_10-20200502-1 libitm1-arm64-cross_10-20200418-1cross1 libjsoncpp1_1.7.4-3.1 libk5crypto3_1.17-7 libkeyutils1_1.6.1-2 libkrb5-3_1.17-7 libkrb5support0_1.17-7 libldap-2.4-2_2.4.50+dfsg-1 libldap-common_2.4.50+dfsg-1 liblocale-gettext-perl_1.07-4 liblsan0_10-20200502-1 liblsan0-arm64-cross_10-20200418-1cross1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount1_2.35.1-2 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libmpx2_8.4.0-3 libncurses6_6.2-1 libncursesw6_6.2-1 libnettle6_3.5.1+really3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libnghttp2-14_1.40.0-1 libp11-kit0_0.23.20-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.34-7 libpcre3_2:8.39-12+b1 libperl5.28_5.28.1-6 libperl5.30_5.30.0-10 libpipeline1_1.5.2-2 libprocps8_2:3.3.16-4 libprotobuf22_3.11.4-5 libprotoc22_3.11.4-5 libpsl5_0.21.0-1 libquadmath0_10-20200502-1 librhash0_1.3.9-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b1 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.4.3-1+b1 libselinux1_3.0-1+b3 libsemanage-common_3.0-1 libsemanage1_3.0-1+b3 libsepol1_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.35.1-2 libss2_1.45.6-1 libssh2-1_1.8.0-2.1 libssl-dev_1.1.1g-1 libssl1.1_1.1.1g-1 libstdc++-9-dev_9.3.0-11 libstdc++-9-dev-arm64-cross_9.3.0-8cross1 libstdc++6_10-20200502-1 libstdc++6-arm64-cross_10-20200418-1cross1 libsub-override-perl_0.09-2 libsubunit-dev_1.3.0-6 libsubunit0_1.3.0-6 libsystemd0_245.5-2 libtasn1-6_4.16.0-2 libtinfo6_6.2-1 libtool_2.4.6-14 libtsan0_10-20200502-1 libtsan0-arm64-cross_10-20200418-1cross1 libubsan1_10-20200502-1 libubsan1-arm64-cross_10-20200418-1cross1 libuchardet0_0.0.6-3 libudev1_245.5-2 libunistring2_0.9.10-2 libuuid1_2.35.1-2 libuv1_1.35.0-2 libxml-libxml-perl_2.0134+dfsg-2 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-5 libyaml-perl_1.30-1 libzstd1_1.4.4+dfsg-3 linux-libc-dev_5.6.7-1 linux-libc-dev-arm64-cross_5.4.19-1cross1 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0 m4_1.4.18-4 make_4.2.1-2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mount_2.35.1-2 ncurses-base_6.2-1 ncurses-bin_6.2-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.0-10 perl-base_5.30.0-10 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.0-10 po-debconf_1.0.21 procps_2:3.3.16-4 protobuf-c-compiler_1.3.3-1+b1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-3 tar_1.30+dfsg-7 tzdata_2020a-1 ucf_3.0038+nmu1 util-linux_2.35.1-2 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libsignal-protocol-c Binary: libsignal-protocol-c-dev, libsignal-protocol-c2.3.2 Architecture: any Version: 2.3.3-1 Maintainer: Debian XMPP Maintainers Uploaders: Martin , Dominik George Homepage: https://github.com/WhisperSystems/libsignal-protocol-c Standards-Version: 4.1.3 Vcs-Browser: https://salsa.debian.org/xmpp-team/libsignal-protocol-c Vcs-Git: https://salsa.debian.org/xmpp-team/libsignal-protocol-c.git Build-Depends: check, cmake, debhelper-compat (= 11), dpkg-dev (>= 1.16.1), libssl-dev, protobuf-c-compiler Package-List: libsignal-protocol-c-dev deb libdevel optional arch=any libsignal-protocol-c2.3.2 deb libs optional arch=any Checksums-Sha1: 3ea0332dbd8e4366facd8de5150ad3a6cdc68987 272073 libsignal-protocol-c_2.3.3.orig.tar.gz eadc0a01c2f07aa491a8d61ab43d01f2f1dee2be 3640 libsignal-protocol-c_2.3.3-1.debian.tar.xz Checksums-Sha256: c22e7690546e24d46210ca92dd808f17c3102e1344cd2f9a370136a96d22319d 272073 libsignal-protocol-c_2.3.3.orig.tar.gz 26fe4f3385fa84e6bcbb0b79974701a54b0032ec709b0efa23ef206d6db2bdbe 3640 libsignal-protocol-c_2.3.3-1.debian.tar.xz Files: 68dae9b8da58f36dcbf9e10b0138d6f9 272073 libsignal-protocol-c_2.3.3.orig.tar.gz dc8c1f58f6a496551fec2a75a5e01281 3640 libsignal-protocol-c_2.3.3-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEftHeo0XZoKEY1KdA4+Chwoa5Y+oFAl6uCBYACgkQ4+Chwoa5 Y+q6WA//Ud3ZOSrp9/jd9G4ly6PuWxk4/jOThbAGLhHCHewckwZaXJr/EGmGOHbU 8XpMo7Gc2k49PHqx0Orn/5YItZVZdWtEKNfhUQ23ZiPOMaL/opT/jAcuUzkXdF+O EuPbnTFyNrI5HZ823ifNRKC4g9UH9r1r5eMZGay4pj9po1o76YmT1oPFgzELRtFU TC0qC06G3/h8F611dXwb2ezsLt2x9irCYvWJE4/L9sOPLf24XUBRKTMbwAgscMH/ 93Bu/uyGpwHz1F1lQprgo2EGnw3NyITC85VkzajBnyEoY5ZNf31tUxKsyv0zJ442 vU2Z+2PyYkm3DGk4wC9r3o5SRgVBLhmtICdBE6jo69TI2JyKSmnx6VOUzgeko04g eDO8nZV2onmxPGS/GsmijxVbrjQTiJkXIXLjd9oQm1GuzqshjhemKfnd1fl9QDiY 8qIWXF+oyvRBn/bILkA9wCASPY2Y39aH3SSyRYQG0xuFRiNAxrVbf7zo3FTqCvLD 22PSbOy8ZtTTJH21icDhAtwZ3SC0xo17l88KAs92+1/+aebVLo3iX2XKhNjZwMvd JV0UFDskKw9VPhC+nvCEX68QqcXekJ2LCSWyWQzyPQOf9aJ/gJJxiStvm+802JVk VoV7VOtxN5NA2cjfTxLjPAbZqk9Eu4wVOjL2FWQde9N573yxYa0= =kJSm -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat May 2 23:53:58 2020 UTC gpgv: using RSA key 7ED1DEA345D9A0A118D4A740E3E0A1C286B963EA gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./libsignal-protocol-c_2.3.3-1.dsc dpkg-source: info: extracting libsignal-protocol-c in /<> dpkg-source: info: unpacking libsignal-protocol-c_2.3.3.orig.tar.gz dpkg-source: info: unpacking libsignal-protocol-c_2.3.3-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying full-library-version-soname.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-6f9018f1-792f-4d6d-b2a6-37d720366047 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarm64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package libsignal-protocol-c dpkg-buildpackage: info: source version 2.3.3-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Martin dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean --buildsystem=cmake dh_auto_clean -O--buildsystem=cmake dh_autoreconf_clean -O--buildsystem=cmake dh_clean -O--buildsystem=cmake debian/rules binary-arch dh binary-arch --buildsystem=cmake dh_update_autotools_config -a -O--buildsystem=cmake dh_autoreconf -a -O--buildsystem=cmake debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- -DBUILD_SHARED_LIBS=ON -DLIB_INSTALL_DIR=/usr/lib/aarch64-linux-gnu cd obj-aarch64-linux-gnu && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_AUTOGEN_VERBOSE=ON -DCMAKE_SYSTEM_NAME=Linux -DCMAKE_SYSTEM_PROCESSOR=aarch64 -DCMAKE_C_COMPILER=aarch64-linux-gnu-gcc -DCMAKE_CXX_COMPILER=aarch64-linux-gnu-g\+\+ -DPKG_CONFIG_EXECUTABLE=/usr/bin/aarch64-linux-gnu-pkg-config -DPKGCONFIG_EXECUTABLE=/usr/bin/aarch64-linux-gnu-pkg-config -DQMAKE_EXECUTABLE=/usr/bin/aarch64-linux-gnu-qmake -DCMAKE_INSTALL_LIBDIR=lib/aarch64-linux-gnu -DBUILD_SHARED_LIBS=ON -DLIB_INSTALL_DIR=/usr/lib/aarch64-linux-gnu .. -- The C compiler identification is GNU 9.3.0 -- The CXX compiler identification is GNU 9.3.0 -- Check for working C compiler: /usr/bin/aarch64-linux-gnu-gcc -- Check for working C compiler: /usr/bin/aarch64-linux-gnu-gcc -- works -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Detecting C compile features -- Detecting C compile features - done -- Check for working CXX compiler: /usr/bin/aarch64-linux-gnu-g++ -- Check for working CXX compiler: /usr/bin/aarch64-linux-gnu-g++ -- works -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Detecting CXX compile features -- Detecting CXX compile features - done -- Looking for memset_s -- Looking for memset_s - not found -- Performing Test GCC_WARN_SIGN_CONVERSION -- Performing Test GCC_WARN_SIGN_CONVERSION - Success -- Check if the system is big endian -- Searching 16 bit integer -- Looking for sys/types.h -- Looking for sys/types.h - found -- Looking for stdint.h -- Looking for stdint.h - found -- Looking for stddef.h -- Looking for stddef.h - found -- Check size of unsigned short -- Check size of unsigned short - done -- Using unsigned short -- Check if the system is big endian - little endian -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_AUTOGEN_VERBOSE CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_LOCALSTATEDIR CMAKE_INSTALL_RUNSTATEDIR CMAKE_INSTALL_SYSCONFDIR PKGCONFIG_EXECUTABLE PKG_CONFIG_EXECUTABLE QMAKE_EXECUTABLE -- Build files have been written to: /<>/obj-aarch64-linux-gnu make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' ( cd protobuf ; /usr/bin/make ) make[2]: Entering directory '/<>/protobuf' protoc-c --c_out=../src/ WhisperTextProtocol.proto LocalStorageProtocol.proto FingerprintProtocol.proto [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: WhisperTextProtocol.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: LocalStorageProtocol.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: FingerprintProtocol.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) make[2]: Leaving directory '/<>/protobuf' dh_auto_build cd obj-aarch64-linux-gnu && make -j1 "INSTALL=install --strip-program=true" make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-aarch64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles /<>/obj-aarch64-linux-gnu/CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make -f src/protobuf-c/CMakeFiles/protobuf-c.dir/build.make src/protobuf-c/CMakeFiles/protobuf-c.dir/depend make[4]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src/protobuf-c /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src/protobuf-c /<>/obj-aarch64-linux-gnu/src/protobuf-c/CMakeFiles/protobuf-c.dir/DependInfo.cmake --color= Scanning dependencies of target protobuf-c make[4]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/protobuf-c/CMakeFiles/protobuf-c.dir/build.make src/protobuf-c/CMakeFiles/protobuf-c.dir/build make[4]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 1%] Building C object src/protobuf-c/CMakeFiles/protobuf-c.dir/protobuf-c.c.o cd /<>/obj-aarch64-linux-gnu/src/protobuf-c && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/protobuf-c.dir/protobuf-c.c.o -c /<>/src/protobuf-c/protobuf-c.c make[4]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 1%] Built target protobuf-c make -f src/curve25519/CMakeFiles/curve25519.dir/build.make src/curve25519/CMakeFiles/curve25519.dir/depend make[4]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src/curve25519 /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src/curve25519 /<>/obj-aarch64-linux-gnu/src/curve25519/CMakeFiles/curve25519.dir/DependInfo.cmake --color= Scanning dependencies of target curve25519 make[4]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/curve25519/CMakeFiles/curve25519.dir/build.make src/curve25519/CMakeFiles/curve25519.dir/build make[4]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 2%] Building C object src/curve25519/CMakeFiles/curve25519.dir/curve25519-donna.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/curve25519-donna.c.o -c /<>/src/curve25519/curve25519-donna.c [ 3%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_0.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_0.c.o -c /<>/src/curve25519/ed25519/fe_0.c [ 4%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_1.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_1.c.o -c /<>/src/curve25519/ed25519/fe_1.c [ 5%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_add.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_add.c.o -c /<>/src/curve25519/ed25519/fe_add.c [ 6%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_cmov.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_cmov.c.o -c /<>/src/curve25519/ed25519/fe_cmov.c [ 7%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_copy.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_copy.c.o -c /<>/src/curve25519/ed25519/fe_copy.c [ 8%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_frombytes.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_frombytes.c.o -c /<>/src/curve25519/ed25519/fe_frombytes.c [ 9%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_invert.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_invert.c.o -c /<>/src/curve25519/ed25519/fe_invert.c [ 10%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_isnegative.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_isnegative.c.o -c /<>/src/curve25519/ed25519/fe_isnegative.c [ 11%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_isnonzero.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_isnonzero.c.o -c /<>/src/curve25519/ed25519/fe_isnonzero.c [ 12%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_mul.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_mul.c.o -c /<>/src/curve25519/ed25519/fe_mul.c [ 13%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_neg.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_neg.c.o -c /<>/src/curve25519/ed25519/fe_neg.c [ 14%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_pow22523.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_pow22523.c.o -c /<>/src/curve25519/ed25519/fe_pow22523.c [ 15%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_sq.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_sq.c.o -c /<>/src/curve25519/ed25519/fe_sq.c [ 16%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_sq2.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_sq2.c.o -c /<>/src/curve25519/ed25519/fe_sq2.c [ 17%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_sub.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_sub.c.o -c /<>/src/curve25519/ed25519/fe_sub.c [ 18%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/fe_tobytes.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/fe_tobytes.c.o -c /<>/src/curve25519/ed25519/fe_tobytes.c [ 19%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_add.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_add.c.o -c /<>/src/curve25519/ed25519/ge_add.c [ 20%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_double_scalarmult.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_double_scalarmult.c.o -c /<>/src/curve25519/ed25519/ge_double_scalarmult.c [ 21%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_frombytes.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_frombytes.c.o -c /<>/src/curve25519/ed25519/ge_frombytes.c [ 22%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_madd.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_madd.c.o -c /<>/src/curve25519/ed25519/ge_madd.c [ 23%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_msub.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_msub.c.o -c /<>/src/curve25519/ed25519/ge_msub.c [ 25%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p1p1_to_p2.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p1p1_to_p2.c.o -c /<>/src/curve25519/ed25519/ge_p1p1_to_p2.c [ 26%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p1p1_to_p3.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p1p1_to_p3.c.o -c /<>/src/curve25519/ed25519/ge_p1p1_to_p3.c [ 27%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p2_0.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p2_0.c.o -c /<>/src/curve25519/ed25519/ge_p2_0.c [ 28%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p2_dbl.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p2_dbl.c.o -c /<>/src/curve25519/ed25519/ge_p2_dbl.c [ 29%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_0.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p3_0.c.o -c /<>/src/curve25519/ed25519/ge_p3_0.c [ 30%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_dbl.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p3_dbl.c.o -c /<>/src/curve25519/ed25519/ge_p3_dbl.c [ 31%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_to_cached.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p3_to_cached.c.o -c /<>/src/curve25519/ed25519/ge_p3_to_cached.c [ 32%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_to_p2.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p3_to_p2.c.o -c /<>/src/curve25519/ed25519/ge_p3_to_p2.c [ 33%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_tobytes.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_p3_tobytes.c.o -c /<>/src/curve25519/ed25519/ge_p3_tobytes.c [ 34%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_precomp_0.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_precomp_0.c.o -c /<>/src/curve25519/ed25519/ge_precomp_0.c [ 35%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_scalarmult_base.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_scalarmult_base.c.o -c /<>/src/curve25519/ed25519/ge_scalarmult_base.c [ 36%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_sub.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_sub.c.o -c /<>/src/curve25519/ed25519/ge_sub.c [ 37%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/ge_tobytes.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/ge_tobytes.c.o -c /<>/src/curve25519/ed25519/ge_tobytes.c [ 38%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/open.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/open.c.o -c /<>/src/curve25519/ed25519/open.c [ 39%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/sc_muladd.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/sc_muladd.c.o -c /<>/src/curve25519/ed25519/sc_muladd.c [ 40%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/sc_reduce.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/sc_reduce.c.o -c /<>/src/curve25519/ed25519/sc_reduce.c [ 41%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/sign.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/sign.c.o -c /<>/src/curve25519/ed25519/sign.c [ 42%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/compare.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/compare.c.o -c /<>/src/curve25519/ed25519/additions/compare.c [ 43%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/curve_sigs.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/curve_sigs.c.o -c /<>/src/curve25519/ed25519/additions/curve_sigs.c [ 44%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/elligator.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/elligator.c.o -c /<>/src/curve25519/ed25519/additions/elligator.c [ 45%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_isequal.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/fe_isequal.c.o -c /<>/src/curve25519/ed25519/additions/fe_isequal.c [ 46%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_isreduced.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/fe_isreduced.c.o -c /<>/src/curve25519/ed25519/additions/fe_isreduced.c [ 47%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_mont_rhs.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/fe_mont_rhs.c.o -c /<>/src/curve25519/ed25519/additions/fe_mont_rhs.c [ 48%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_montx_to_edy.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/fe_montx_to_edy.c.o -c /<>/src/curve25519/ed25519/additions/fe_montx_to_edy.c [ 50%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_sqrt.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/fe_sqrt.c.o -c /<>/src/curve25519/ed25519/additions/fe_sqrt.c [ 51%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_isneutral.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/ge_isneutral.c.o -c /<>/src/curve25519/ed25519/additions/ge_isneutral.c [ 52%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_montx_to_p3.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/ge_montx_to_p3.c.o -c /<>/src/curve25519/ed25519/additions/ge_montx_to_p3.c [ 53%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_neg.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/ge_neg.c.o -c /<>/src/curve25519/ed25519/additions/ge_neg.c [ 54%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_p3_to_montx.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/ge_p3_to_montx.c.o -c /<>/src/curve25519/ed25519/additions/ge_p3_to_montx.c [ 55%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_scalarmult.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/ge_scalarmult.c.o -c /<>/src/curve25519/ed25519/additions/ge_scalarmult.c [ 56%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_scalarmult_cofactor.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/ge_scalarmult_cofactor.c.o -c /<>/src/curve25519/ed25519/additions/ge_scalarmult_cofactor.c [ 57%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/keygen.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/keygen.c.o -c /<>/src/curve25519/ed25519/additions/keygen.c [ 58%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/open_modified.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/open_modified.c.o -c /<>/src/curve25519/ed25519/additions/open_modified.c [ 59%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/sc_clamp.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/sc_clamp.c.o -c /<>/src/curve25519/ed25519/additions/sc_clamp.c [ 60%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/sc_cmov.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/sc_cmov.c.o -c /<>/src/curve25519/ed25519/additions/sc_cmov.c [ 61%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/sc_neg.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/sc_neg.c.o -c /<>/src/curve25519/ed25519/additions/sc_neg.c [ 62%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/sign_modified.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/sign_modified.c.o -c /<>/src/curve25519/ed25519/additions/sign_modified.c [ 63%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/utility.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/utility.c.o -c /<>/src/curve25519/ed25519/additions/utility.c [ 64%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/ge_p3_add.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/generalized/ge_p3_add.c.o -c /<>/src/curve25519/ed25519/additions/generalized/ge_p3_add.c [ 65%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_eddsa.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_eddsa.c.o -c /<>/src/curve25519/ed25519/additions/generalized/gen_eddsa.c [ 66%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_labelset.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_labelset.c.o -c /<>/src/curve25519/ed25519/additions/generalized/gen_labelset.c [ 67%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_veddsa.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_veddsa.c.o -c /<>/src/curve25519/ed25519/additions/generalized/gen_veddsa.c [ 68%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_x.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_x.c.o -c /<>/src/curve25519/ed25519/additions/generalized/gen_x.c [ 69%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/point_isreduced.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/generalized/point_isreduced.c.o -c /<>/src/curve25519/ed25519/additions/generalized/point_isreduced.c [ 70%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/sc_isreduced.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/generalized/sc_isreduced.c.o -c /<>/src/curve25519/ed25519/additions/generalized/sc_isreduced.c [ 71%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/xeddsa.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/xeddsa.c.o -c /<>/src/curve25519/ed25519/additions/xeddsa.c [ 72%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/additions/zeroize.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/additions/zeroize.c.o -c /<>/src/curve25519/ed25519/additions/zeroize.c [ 73%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/nacl_sha512/blocks.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/nacl_sha512/blocks.c.o -c /<>/src/curve25519/ed25519/nacl_sha512/blocks.c [ 75%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/nacl_sha512/hash.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/nacl_sha512/hash.c.o -c /<>/src/curve25519/ed25519/nacl_sha512/hash.c [ 76%] Building C object src/curve25519/CMakeFiles/curve25519.dir/ed25519/tests/internal_fast_tests.c.o cd /<>/obj-aarch64-linux-gnu/src/curve25519 && /usr/bin/aarch64-linux-gnu-gcc -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -I/<>/src/curve25519/ed25519/additions/generalized -I/<>/src/curve25519/ed25519/tests -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wno-unused-variable -Wno-unused-function -Wno-shadow -Wno-sign-compare -Wno-sign-conversion -fPIC -o CMakeFiles/curve25519.dir/ed25519/tests/internal_fast_tests.c.o -c /<>/src/curve25519/ed25519/tests/internal_fast_tests.c make[4]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 76%] Built target curve25519 make -f src/CMakeFiles/signal-protocol-c.dir/build.make src/CMakeFiles/signal-protocol-c.dir/depend make[4]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src /<>/obj-aarch64-linux-gnu/src/CMakeFiles/signal-protocol-c.dir/DependInfo.cmake --color= Scanning dependencies of target signal-protocol-c make[4]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/CMakeFiles/signal-protocol-c.dir/build.make src/CMakeFiles/signal-protocol-c.dir/build make[4]: Entering directory '/<>/obj-aarch64-linux-gnu' [ 77%] Building C object src/CMakeFiles/signal-protocol-c.dir/LocalStorageProtocol.pb-c.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/LocalStorageProtocol.pb-c.c.o -c /<>/src/LocalStorageProtocol.pb-c.c [ 78%] Building C object src/CMakeFiles/signal-protocol-c.dir/WhisperTextProtocol.pb-c.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/WhisperTextProtocol.pb-c.c.o -c /<>/src/WhisperTextProtocol.pb-c.c [ 79%] Building C object src/CMakeFiles/signal-protocol-c.dir/FingerprintProtocol.pb-c.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/FingerprintProtocol.pb-c.c.o -c /<>/src/FingerprintProtocol.pb-c.c [ 80%] Building C object src/CMakeFiles/signal-protocol-c.dir/vpool.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/vpool.c.o -c /<>/src/vpool.c [ 81%] Building C object src/CMakeFiles/signal-protocol-c.dir/signal_protocol.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/signal_protocol.c.o -c /<>/src/signal_protocol.c [ 82%] Building C object src/CMakeFiles/signal-protocol-c.dir/curve.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/curve.c.o -c /<>/src/curve.c [ 83%] Building C object src/CMakeFiles/signal-protocol-c.dir/hkdf.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/hkdf.c.o -c /<>/src/hkdf.c [ 84%] Building C object src/CMakeFiles/signal-protocol-c.dir/ratchet.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/ratchet.c.o -c /<>/src/ratchet.c [ 85%] Building C object src/CMakeFiles/signal-protocol-c.dir/protocol.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/protocol.c.o -c /<>/src/protocol.c [ 86%] Building C object src/CMakeFiles/signal-protocol-c.dir/session_state.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/session_state.c.o -c /<>/src/session_state.c [ 87%] Building C object src/CMakeFiles/signal-protocol-c.dir/session_record.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/session_record.c.o -c /<>/src/session_record.c [ 88%] Building C object src/CMakeFiles/signal-protocol-c.dir/session_pre_key.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/session_pre_key.c.o -c /<>/src/session_pre_key.c [ 89%] Building C object src/CMakeFiles/signal-protocol-c.dir/session_builder.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/session_builder.c.o -c /<>/src/session_builder.c [ 90%] Building C object src/CMakeFiles/signal-protocol-c.dir/session_cipher.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/session_cipher.c.o -c /<>/src/session_cipher.c [ 91%] Building C object src/CMakeFiles/signal-protocol-c.dir/key_helper.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/key_helper.c.o -c /<>/src/key_helper.c [ 92%] Building C object src/CMakeFiles/signal-protocol-c.dir/sender_key.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/sender_key.c.o -c /<>/src/sender_key.c [ 93%] Building C object src/CMakeFiles/signal-protocol-c.dir/sender_key_state.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/sender_key_state.c.o -c /<>/src/sender_key_state.c [ 94%] Building C object src/CMakeFiles/signal-protocol-c.dir/sender_key_record.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/sender_key_record.c.o -c /<>/src/sender_key_record.c [ 95%] Building C object src/CMakeFiles/signal-protocol-c.dir/group_session_builder.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/group_session_builder.c.o -c /<>/src/group_session_builder.c [ 96%] Building C object src/CMakeFiles/signal-protocol-c.dir/group_cipher.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/group_cipher.c.o -c /<>/src/group_cipher.c [ 97%] Building C object src/CMakeFiles/signal-protocol-c.dir/fingerprint.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/fingerprint.c.o -c /<>/src/fingerprint.c [ 98%] Building C object src/CMakeFiles/signal-protocol-c.dir/device_consistency.c.o cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/aarch64-linux-gnu-gcc -Dsignal_protocol_c_EXPORTS -I/<>/src/. -I/<>/src/curve25519/ed25519/nacl_includes -I/<>/src/curve25519/ed25519/additions -I/<>/src/curve25519/ed25519/sha512 -I/<>/src/curve25519/ed25519 -I/<>/src/curve25519 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -fPIC -o CMakeFiles/signal-protocol-c.dir/device_consistency.c.o -c /<>/src/device_consistency.c [100%] Linking C shared library libsignal-protocol-c.so cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/signal-protocol-c.dir/link.txt --verbose=1 /usr/bin/aarch64-linux-gnu-gcc -fPIC -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fmessage-length=0 -Wall -Wmissing-field-initializers -Wno-missing-braces -Wparentheses -Wsign-compare -Wsign-conversion -Wl,-z,relro -shared -Wl,-soname,libsignal-protocol-c.so.2.3.3 -o libsignal-protocol-c.so.2.3.3 CMakeFiles/signal-protocol-c.dir/LocalStorageProtocol.pb-c.c.o CMakeFiles/signal-protocol-c.dir/WhisperTextProtocol.pb-c.c.o CMakeFiles/signal-protocol-c.dir/FingerprintProtocol.pb-c.c.o CMakeFiles/signal-protocol-c.dir/vpool.c.o CMakeFiles/signal-protocol-c.dir/signal_protocol.c.o CMakeFiles/signal-protocol-c.dir/curve.c.o CMakeFiles/signal-protocol-c.dir/hkdf.c.o CMakeFiles/signal-protocol-c.dir/ratchet.c.o CMakeFiles/signal-protocol-c.dir/protocol.c.o CMakeFiles/signal-protocol-c.dir/session_state.c.o CMakeFiles/signal-protocol-c.dir/session_record.c.o CMakeFiles/signal-protocol-c.dir/session_pre_key.c.o CMakeFiles/signal-protocol-c.dir/session_builder.c.o CMakeFiles/signal-protocol-c.dir/session_cipher.c.o CMakeFiles/signal-protocol-c.dir/key_helper.c.o CMakeFiles/signal-protocol-c.dir/sender_key.c.o CMakeFiles/signal-protocol-c.dir/sender_key_state.c.o CMakeFiles/signal-protocol-c.dir/sender_key_record.c.o CMakeFiles/signal-protocol-c.dir/group_session_builder.c.o CMakeFiles/signal-protocol-c.dir/group_cipher.c.o CMakeFiles/signal-protocol-c.dir/fingerprint.c.o CMakeFiles/signal-protocol-c.dir/device_consistency.c.o curve25519/CMakeFiles/curve25519.dir/curve25519-donna.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_0.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_1.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_add.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_cmov.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_copy.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_frombytes.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_invert.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_isnegative.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_isnonzero.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_mul.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_neg.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_pow22523.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_sq.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_sq2.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_sub.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/fe_tobytes.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_add.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_double_scalarmult.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_frombytes.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_madd.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_msub.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p1p1_to_p2.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p1p1_to_p3.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p2_0.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p2_dbl.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_0.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_dbl.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_to_cached.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_to_p2.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_p3_tobytes.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_precomp_0.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_scalarmult_base.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_sub.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/ge_tobytes.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/open.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/sc_muladd.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/sc_reduce.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/sign.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/compare.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/curve_sigs.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/elligator.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_isequal.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_isreduced.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_mont_rhs.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_montx_to_edy.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/fe_sqrt.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_isneutral.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_montx_to_p3.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_neg.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_p3_to_montx.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_scalarmult.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/ge_scalarmult_cofactor.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/keygen.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/open_modified.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/sc_clamp.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/sc_cmov.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/sc_neg.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/sign_modified.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/utility.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/ge_p3_add.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_eddsa.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_labelset.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_veddsa.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/gen_x.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/point_isreduced.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/generalized/sc_isreduced.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/xeddsa.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/additions/zeroize.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/nacl_sha512/blocks.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/nacl_sha512/hash.c.o curve25519/CMakeFiles/curve25519.dir/ed25519/tests/internal_fast_tests.c.o protobuf-c/CMakeFiles/protobuf-c.dir/protobuf-c.c.o -lm cd /<>/obj-aarch64-linux-gnu/src && /usr/bin/cmake -E cmake_symlink_library libsignal-protocol-c.so.2.3.3 libsignal-protocol-c.so.2.3.3 libsignal-protocol-c.so make[4]: Leaving directory '/<>/obj-aarch64-linux-gnu' [100%] Built target signal-protocol-c make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles 0 make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' make[1]: Leaving directory '/<>' dh_auto_test -a -O--buildsystem=cmake create-stamp debian/debhelper-build-stamp dh_testroot -a -O--buildsystem=cmake dh_prep -a -O--buildsystem=cmake dh_auto_install -a -O--buildsystem=cmake cd obj-aarch64-linux-gnu && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-aarch64-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles /<>/obj-aarch64-linux-gnu/CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' make -f src/protobuf-c/CMakeFiles/protobuf-c.dir/build.make src/protobuf-c/CMakeFiles/protobuf-c.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src/protobuf-c /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src/protobuf-c /<>/obj-aarch64-linux-gnu/src/protobuf-c/CMakeFiles/protobuf-c.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/protobuf-c/CMakeFiles/protobuf-c.dir/build.make src/protobuf-c/CMakeFiles/protobuf-c.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'src/protobuf-c/CMakeFiles/protobuf-c.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 1%] Built target protobuf-c make -f src/curve25519/CMakeFiles/curve25519.dir/build.make src/curve25519/CMakeFiles/curve25519.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src/curve25519 /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src/curve25519 /<>/obj-aarch64-linux-gnu/src/curve25519/CMakeFiles/curve25519.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/curve25519/CMakeFiles/curve25519.dir/build.make src/curve25519/CMakeFiles/curve25519.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'src/curve25519/CMakeFiles/curve25519.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [ 76%] Built target curve25519 make -f src/CMakeFiles/signal-protocol-c.dir/build.make src/CMakeFiles/signal-protocol-c.dir/depend make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' cd /<>/obj-aarch64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<>/obj-aarch64-linux-gnu /<>/obj-aarch64-linux-gnu/src /<>/obj-aarch64-linux-gnu/src/CMakeFiles/signal-protocol-c.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' make -f src/CMakeFiles/signal-protocol-c.dir/build.make src/CMakeFiles/signal-protocol-c.dir/build make[3]: Entering directory '/<>/obj-aarch64-linux-gnu' make[3]: Nothing to be done for 'src/CMakeFiles/signal-protocol-c.dir/build'. make[3]: Leaving directory '/<>/obj-aarch64-linux-gnu' [100%] Built target signal-protocol-c make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' /usr/bin/cmake -E cmake_progress_start /<>/obj-aarch64-linux-gnu/CMakeFiles 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/<>/obj-aarch64-linux-gnu' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/<>/obj-aarch64-linux-gnu' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /<>/debian/tmp/usr/include/signal/signal_protocol.h -- Installing: /<>/debian/tmp/usr/include/signal/signal_protocol_types.h -- Installing: /<>/debian/tmp/usr/include/signal/curve.h -- Installing: /<>/debian/tmp/usr/include/signal/hkdf.h -- Installing: /<>/debian/tmp/usr/include/signal/ratchet.h -- Installing: /<>/debian/tmp/usr/include/signal/protocol.h -- Installing: /<>/debian/tmp/usr/include/signal/session_state.h -- Installing: /<>/debian/tmp/usr/include/signal/session_record.h -- Installing: /<>/debian/tmp/usr/include/signal/session_pre_key.h -- Installing: /<>/debian/tmp/usr/include/signal/session_builder.h -- Installing: /<>/debian/tmp/usr/include/signal/session_cipher.h -- Installing: /<>/debian/tmp/usr/include/signal/key_helper.h -- Installing: /<>/debian/tmp/usr/include/signal/sender_key.h -- Installing: /<>/debian/tmp/usr/include/signal/sender_key_state.h -- Installing: /<>/debian/tmp/usr/include/signal/sender_key_record.h -- Installing: /<>/debian/tmp/usr/include/signal/group_session_builder.h -- Installing: /<>/debian/tmp/usr/include/signal/group_cipher.h -- Installing: /<>/debian/tmp/usr/include/signal/fingerprint.h -- Installing: /<>/debian/tmp/usr/include/signal/device_consistency.h -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libsignal-protocol-c.so.2.3.3 -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libsignal-protocol-c.so -- Installing: /<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/libsignal-protocol-c.pc make[1]: Leaving directory '/<>/obj-aarch64-linux-gnu' dh_install -a -O--buildsystem=cmake dh_installdocs -a -O--buildsystem=cmake dh_installchangelogs -a -O--buildsystem=cmake dh_installinit -a -O--buildsystem=cmake dh_perl -a -O--buildsystem=cmake debian/rules override_dh_link make[1]: Entering directory '/<>' dh_link -plibsignal-protocol-c2.3.2 usr/lib/aarch64-linux-gnu/libsignal-protocol-c.so.2.3.3 usr/lib/aarch64-linux-gnu/libsignal-protocol-c.so.2.3.2 make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a -O--buildsystem=cmake dh_compress -a -O--buildsystem=cmake dh_fixperms -a -O--buildsystem=cmake dh_missing -a -O--buildsystem=cmake dh_strip -a -O--buildsystem=cmake dh_makeshlibs -a -O--buildsystem=cmake dh_shlibdeps -a -O--buildsystem=cmake dh_installdeb -a -O--buildsystem=cmake dh_gencontrol -a -O--buildsystem=cmake dh_md5sums -a -O--buildsystem=cmake dh_builddeb -a -O--buildsystem=cmake dpkg-deb: building package 'libsignal-protocol-c-dev' in '../libsignal-protocol-c-dev_2.3.3-1_arm64.deb'. dpkg-deb: building package 'libsignal-protocol-c2.3.2' in '../libsignal-protocol-c2.3.2_2.3.3-1_arm64.deb'. dpkg-deb: building package 'libsignal-protocol-c2.3.2-dbgsym' in '../libsignal-protocol-c2.3.2-dbgsym_2.3.3-1_arm64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../libsignal-protocol-c_2.3.3-1_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-05-07T06:50:24Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libsignal-protocol-c_2.3.3-1_arm64.changes: ------------------------------------------- Format: 1.8 Date: Sat, 02 May 2020 17:09:00 +0000 Source: libsignal-protocol-c Binary: libsignal-protocol-c-dev libsignal-protocol-c2.3.2 libsignal-protocol-c2.3.2-dbgsym Built-For-Profiles: cross nocheck Architecture: arm64 Version: 2.3.3-1 Distribution: unstable Urgency: medium Maintainer: Debian XMPP Maintainers Changed-By: Martin Description: libsignal-protocol-c-dev - ratcheting forward secrecy protocol for synchronous and asynchron libsignal-protocol-c2.3.2 - ratcheting forward secrecy protocol for synchronous and asynchron Changes: libsignal-protocol-c (2.3.3-1) unstable; urgency=medium . * New upstream version.   No need to bump soname or package name, no ABI changes. Checksums-Sha1: 53ca939945c8cbedb7b8c80f5ee140fdf35c00b0 18052 libsignal-protocol-c-dev_2.3.3-1_arm64.deb 8d67e650a223b52e08d6ebd4049761bc26764901 352568 libsignal-protocol-c2.3.2-dbgsym_2.3.3-1_arm64.deb be9105f158d9b0ccfabc5f84166845cdf4cd14d8 132880 libsignal-protocol-c2.3.2_2.3.3-1_arm64.deb a8e0894e47c1e87f7d2ad874488ba507ff6a39db 6248 libsignal-protocol-c_2.3.3-1_arm64.buildinfo Checksums-Sha256: 9555ea701468ba31ca3cc1c2950ac12dbf3d543edad7601784b9284bf97328a2 18052 libsignal-protocol-c-dev_2.3.3-1_arm64.deb 7e08145f9eafecbaad4c65bf8d7e9beb237caee1fedfebed8b25f2f59fc8a688 352568 libsignal-protocol-c2.3.2-dbgsym_2.3.3-1_arm64.deb 441789b1071c76db2d4796fd609e9120bd827425a89a16552050870181b51835 132880 libsignal-protocol-c2.3.2_2.3.3-1_arm64.deb 6c9f02ec38c577b1923818fe8ce7a86b038e2de002df2abcee6362fcf4bd1d3a 6248 libsignal-protocol-c_2.3.3-1_arm64.buildinfo Files: 6458fd10df33e3305fd3022526194add 18052 libdevel optional libsignal-protocol-c-dev_2.3.3-1_arm64.deb e7271b247f0d50325b0f1c6bf264e256 352568 debug optional libsignal-protocol-c2.3.2-dbgsym_2.3.3-1_arm64.deb 521698301e28cc3c2ca689de38c39b0d 132880 libs optional libsignal-protocol-c2.3.2_2.3.3-1_arm64.deb 85d3e25fbf1412f4aa87c698dd731eab 6248 devel optional libsignal-protocol-c_2.3.3-1_arm64.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libsignal-protocol-c Binary: libsignal-protocol-c-dev libsignal-protocol-c2.3.2 Architecture: arm64 Version: 2.3.3-1 Checksums-Md5: 6458fd10df33e3305fd3022526194add 18052 libsignal-protocol-c-dev_2.3.3-1_arm64.deb e7271b247f0d50325b0f1c6bf264e256 352568 libsignal-protocol-c2.3.2-dbgsym_2.3.3-1_arm64.deb 521698301e28cc3c2ca689de38c39b0d 132880 libsignal-protocol-c2.3.2_2.3.3-1_arm64.deb Checksums-Sha1: 53ca939945c8cbedb7b8c80f5ee140fdf35c00b0 18052 libsignal-protocol-c-dev_2.3.3-1_arm64.deb 8d67e650a223b52e08d6ebd4049761bc26764901 352568 libsignal-protocol-c2.3.2-dbgsym_2.3.3-1_arm64.deb be9105f158d9b0ccfabc5f84166845cdf4cd14d8 132880 libsignal-protocol-c2.3.2_2.3.3-1_arm64.deb Checksums-Sha256: 9555ea701468ba31ca3cc1c2950ac12dbf3d543edad7601784b9284bf97328a2 18052 libsignal-protocol-c-dev_2.3.3-1_arm64.deb 7e08145f9eafecbaad4c65bf8d7e9beb237caee1fedfebed8b25f2f59fc8a688 352568 libsignal-protocol-c2.3.2-dbgsym_2.3.3-1_arm64.deb 441789b1071c76db2d4796fd609e9120bd827425a89a16552050870181b51835 132880 libsignal-protocol-c2.3.2_2.3.3-1_arm64.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Thu, 07 May 2020 06:50:24 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11.1), automake (= 1:1.16.2-1), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.47), bash (= 5.0-6), binutils (= 2.34-6), binutils-common (= 2.34-6), binutils-x86-64-linux-gnu (= 2.34-6), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.35.1-2), build-essential (= 12.8), bzip2 (= 1.0.8-2), check (= 0.12.0-0.1), cmake (= 3.16.3-2), cmake-data (= 3.16.3-2), coreutils (= 8.30-3+b1), cpp (= 4:9.2.1-3.1), cpp-9 (= 9.3.0-11), dash (= 0.5.10.2-7), debconf (= 1.5.74), debhelper (= 13), debianutils (= 4.9.1), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.8.0-1), diffutils (= 1:3.7-3), dpkg (= 1.19.7), dpkg-dev (= 1.19.7), dwz (= 0.13-5), file (= 1:5.38-4), findutils (= 4.7.0-1), g++ (= 4:9.2.1-3.1), g++-9 (= 9.3.0-11), gcc (= 4:9.2.1-3.1), gcc-10-base (= 10-20200502-1), gcc-9 (= 9.3.0-11), gcc-9-base (= 9.3.0-11), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), grep (= 3.4-1), groff-base (= 1.22.4-5), gzip (= 1.10-2), hostname (= 3.23), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-8), libarchive-zip-perl (= 1.68-1), libarchive13 (= 3.4.0-2), libasan5 (= 9.3.0-11), libatomic1 (= 10-20200502-1), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-3), libaudit1 (= 1:2.8.5-3+b1), libbinutils (= 2.34-6), libblkid1 (= 2.35.1-2), libbrotli1 (= 1.0.7-6.1), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-2), libc-bin (= 2.30-7), libc-dev-bin (= 2.30-7), libc6 (= 2.30-7), libc6-dev (= 2.30-7), libcap-ng0 (= 0.7.9-2.1+b2), libcc1-0 (= 10-20200502-1), libcom-err2 (= 1.45.6-1), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.16-1), libcrypt1 (= 1:4.4.16-1), libctf-nobfd0 (= 2.34-6), libctf0 (= 2.34-6), libcurl4 (= 7.68.0-1), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.251), libdebhelper-perl (= 13), libdpkg-perl (= 1.19.7), libelf1 (= 0.176-1.1), libexpat1 (= 2.2.9-1), libffi7 (= 3.3-4), libfile-stripnondeterminism-perl (= 1.8.0-1), libgcc-9-dev (= 9.3.0-11), libgcc-s1 (= 10-20200502-1), libgcc1 (= 1:10-20200502-1), libgcrypt20 (= 1.8.5-5), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libglib2.0-0 (= 2.64.2-1), libgmp10 (= 2:6.2.0+dfsg-4), libgnutls30 (= 3.6.13-2), libgomp1 (= 10-20200502-1), libgpg-error0 (= 1.37-1), libgssapi-krb5-2 (= 1.17-7), libhogweed5 (= 3.5.1+really3.5.1-2), libicu63 (= 63.2-3), libidn2-0 (= 2.3.0-1), libisl22 (= 0.22.1-1), libitm1 (= 10-20200502-1), libjsoncpp1 (= 1.7.4-3.1), libk5crypto3 (= 1.17-7), libkeyutils1 (= 1.6.1-2), libkrb5-3 (= 1.17-7), libkrb5support0 (= 1.17-7), libldap-2.4-2 (= 2.4.50+dfsg-1), libldap-common (= 2.4.50+dfsg-1), liblsan0 (= 10-20200502-1), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.38-4), libmagic1 (= 1:5.38-4), libmount1 (= 2.35.1-2), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libncurses6 (= 6.2-1), libncursesw6 (= 6.2-1), libnettle7 (= 3.5.1+really3.5.1-2), libnghttp2-14 (= 1.40.0-1), libp11-kit0 (= 0.23.20-1), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre2-8-0 (= 10.34-7), libpcre3 (= 2:8.39-12+b1), libperl5.30 (= 5.30.0-10), libpipeline1 (= 1.5.2-2), libprocps8 (= 2:3.3.16-4), libprotobuf22 (= 3.11.4-5), libprotoc22 (= 3.11.4-5), libpsl5 (= 0.21.0-1), libquadmath0 (= 10-20200502-1), librhash0 (= 1.3.9-1), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b1), libsasl2-2 (= 2.1.27+dfsg-2), libsasl2-modules-db (= 2.1.27+dfsg-2), libseccomp2 (= 2.4.3-1+b1), libselinux1 (= 3.0-1+b3), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.35.1-2), libssh2-1 (= 1.8.0-2.1), libssl-dev (= 1.1.1g-1), libssl1.1 (= 1.1.1g-1), libstdc++-9-dev (= 9.3.0-11), libstdc++6 (= 10-20200502-1), libsub-override-perl (= 0.09-2), libsubunit-dev (= 1.3.0-6), libsubunit0 (= 1.3.0-6), libsystemd0 (= 245.5-2), libtasn1-6 (= 4.16.0-2), libtinfo6 (= 6.2-1), libtool (= 2.4.6-14), libtsan0 (= 10-20200502-1), libubsan1 (= 10-20200502-1), libuchardet0 (= 0.0.6-3), libudev1 (= 245.5-2), libunistring2 (= 0.9.10-2), libuuid1 (= 2.35.1-2), libuv1 (= 1.35.0-2), libxml2 (= 2.9.10+dfsg-5), libzstd1 (= 1.4.4+dfsg-3), linux-libc-dev (= 5.6.7-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.2.1-2), man-db (= 2.9.1-1), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2-1), ncurses-bin (= 6.2-1), patch (= 2.7.6-6), perl (= 5.30.0-10), perl-base (= 5.30.0-10), perl-modules-5.30 (= 5.30.0-10), po-debconf (= 1.0.21), procps (= 2:3.3.16-4), protobuf-c-compiler (= 1.3.3-1+b1), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sysvinit-utils (= 2.96-3), tar (= 1.30+dfsg-7), util-linux (= 2.35.1-2), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1588439340" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsignal-protocol-c-dev_2.3.3-1_arm64.deb ------------------------------------------ new Debian package, version 2.0. size 18052 bytes: control archive=1280 bytes. 619 bytes, 16 lines control 1580 bytes, 22 lines md5sums Package: libsignal-protocol-c-dev Source: libsignal-protocol-c Version: 2.3.3-1 Architecture: arm64 Maintainer: Debian XMPP Maintainers Installed-Size: 125 Depends: libsignal-protocol-c2.3.2 (= 2.3.3-1) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/WhisperSystems/libsignal-protocol-c Description: ratcheting forward secrecy protocol for synchronous and asynchronous messaging This is a ratcheting forward secrecy protocol that works in synchronous and asynchronous messaging environments. . This package contains the development files. drwxr-xr-x root/root 0 2020-05-02 17:09 ./ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/include/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/include/signal/ -rw-r--r-- root/root 6817 2020-03-28 00:15 ./usr/include/signal/curve.h -rw-r--r-- root/root 2912 2020-03-28 00:15 ./usr/include/signal/device_consistency.h -rw-r--r-- root/root 5151 2020-03-28 00:15 ./usr/include/signal/fingerprint.h -rw-r--r-- root/root 4384 2020-03-28 00:15 ./usr/include/signal/group_cipher.h -rw-r--r-- root/root 2503 2020-03-28 00:15 ./usr/include/signal/group_session_builder.h -rw-r--r-- root/root 686 2020-03-28 00:15 ./usr/include/signal/hkdf.h -rw-r--r-- root/root 4560 2020-03-28 00:15 ./usr/include/signal/key_helper.h -rw-r--r-- root/root 5747 2020-03-28 00:15 ./usr/include/signal/protocol.h -rw-r--r-- root/root 4869 2020-03-28 00:15 ./usr/include/signal/ratchet.h -rw-r--r-- root/root 1207 2020-03-28 00:15 ./usr/include/signal/sender_key.h -rw-r--r-- root/root 1478 2020-03-28 00:15 ./usr/include/signal/sender_key_record.h -rw-r--r-- root/root 1516 2020-03-28 00:15 ./usr/include/signal/sender_key_state.h -rw-r--r-- root/root 2084 2020-03-28 00:15 ./usr/include/signal/session_builder.h -rw-r--r-- root/root 6096 2020-03-28 00:15 ./usr/include/signal/session_cipher.h -rw-r--r-- root/root 3111 2020-03-28 00:15 ./usr/include/signal/session_pre_key.h -rw-r--r-- root/root 2174 2020-03-28 00:15 ./usr/include/signal/session_record.h -rw-r--r-- root/root 4870 2020-03-28 00:15 ./usr/include/signal/session_state.h -rw-r--r-- root/root 32192 2020-03-28 00:15 ./usr/include/signal/signal_protocol.h -rw-r--r-- root/root 3829 2020-03-28 00:15 ./usr/include/signal/signal_protocol_types.h drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-05-02 17:09 ./usr/lib/aarch64-linux-gnu/libsignal-protocol-c.so -> libsignal-protocol-c.so.2.3.3 drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 304 2020-05-02 17:09 ./usr/lib/aarch64-linux-gnu/pkgconfig/libsignal-protocol-c.pc drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/share/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/share/doc/libsignal-protocol-c-dev/ -rw-r--r-- root/root 492 2020-05-02 17:09 ./usr/share/doc/libsignal-protocol-c-dev/changelog.Debian.gz -rw-r--r-- root/root 6207 2020-05-02 17:06 ./usr/share/doc/libsignal-protocol-c-dev/copyright libsignal-protocol-c2.3.2-dbgsym_2.3.3-1_arm64.deb -------------------------------------------------- new Debian package, version 2.0. size 352568 bytes: control archive=564 bytes. 446 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libsignal-protocol-c2.3.2-dbgsym Source: libsignal-protocol-c Version: 2.3.3-1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian XMPP Maintainers Installed-Size: 420 Depends: libsignal-protocol-c2.3.2 (= 2.3.3-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libsignal-protocol-c2.3.2 Build-Ids: 293c32a28e3e6fe5b5fec287cd4882c3977ecd42 drwxr-xr-x root/root 0 2020-05-02 17:09 ./ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/debug/.build-id/29/ -rw-r--r-- root/root 418848 2020-05-02 17:09 ./usr/lib/debug/.build-id/29/3c32a28e3e6fe5b5fec287cd4882c3977ecd42.debug drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/share/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-05-02 17:09 ./usr/share/doc/libsignal-protocol-c2.3.2-dbgsym -> libsignal-protocol-c2.3.2 libsignal-protocol-c2.3.2_2.3.3-1_arm64.deb ------------------------------------------- new Debian package, version 2.0. size 132880 bytes: control archive=792 bytes. 545 bytes, 14 lines control 268 bytes, 3 lines md5sums 53 bytes, 1 lines shlibs 63 bytes, 2 lines triggers Package: libsignal-protocol-c2.3.2 Source: libsignal-protocol-c Version: 2.3.3-1 Architecture: arm64 Maintainer: Debian XMPP Maintainers Installed-Size: 368 Depends: libc6 (>= 2.17) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/WhisperSystems/libsignal-protocol-c Description: ratcheting forward secrecy protocol for synchronous and asynchronous messaging This is a ratcheting forward secrecy protocol that works in synchronous and asynchronous messaging environments. drwxr-xr-x root/root 0 2020-05-02 17:09 ./ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-05-02 17:09 ./usr/lib/aarch64-linux-gnu/libsignal-protocol-c.so.2.3.2 -> libsignal-protocol-c.so.2.3.3 -rw-r--r-- root/root 356792 2020-05-02 17:09 ./usr/lib/aarch64-linux-gnu/libsignal-protocol-c.so.2.3.3 drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/share/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-02 17:09 ./usr/share/doc/libsignal-protocol-c2.3.2/ -rw-r--r-- root/root 492 2020-05-02 17:09 ./usr/share/doc/libsignal-protocol-c2.3.2/changelog.Debian.gz -rw-r--r-- root/root 6207 2020-05-02 17:06 ./usr/share/doc/libsignal-protocol-c2.3.2/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [573 B] Get:5 copy:/<>/apt_archive ./ Packages [666 B] Fetched 2202 B in 0s (81.2 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libcpanel-json-xs-perl libdevel-callchecker-perl libdevel-size-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-socket-ssl-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl libreadline8 librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsqlite3-0 libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxml-writer-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common t1utils Suggested packages: libxml-parser-perl libdata-dump-perl ca-certificates libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl libwww-perl binutils-multiarch libtext-template-perl readline-doc Recommended packages: gnupg libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libperl4-corelibs-perl libauthen-sasl-perl libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libcpanel-json-xs-perl libdevel-callchecker-perl libdevel-size-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-socket-ssl-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl libreadline8 librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsqlite3-0 libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxml-writer-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults readline-common sbuild-build-depends-lintian-dummy:arm64 t1utils 0 upgraded, 77 newly installed, 0 to remove and 0 not upgraded. Need to get 7681 kB of archives. After this operation, 22.1 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-4 [72.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-4 [160 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 6.1 [19.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7 [50.4 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.20-1 [532 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.31.1-5 [661 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.20-1 [894 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b3 [71.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b3 [38.4 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1 [15.1 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.19-1 [126 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b1 [26.0 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 4 [7148 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-3 [320 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.067-1 [212 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3200-1 [39.1 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.21-1 [95.5 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.23-1 [369 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.10-1 [8362 B] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.45-1 [84.4 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-2 [90.2 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-5 [105 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.12-1 [12.9 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.75-1 [269 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 liblinux-epoll-perl amd64 0.017-1 [16.8 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-loop-epoll-perl all 0.20-1 [11.9 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004001-1 [13.0 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.004000-1 [59.4 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.112-1 [53.5 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.011+ds-1 [106 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.011+ds-1 [108 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.010001-1 [338 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b1 [20.2 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-writer-perl all 0.625-1 [29.7 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.82+repack-1 [35.6 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2+b1 [91.4 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.71.0 [1287 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7681 kB in 0s (41.4 MB/s) Selecting previously unselected package readline-common. (Reading database ... 23456 files and directories currently installed.) Preparing to unpack .../00-readline-common_8.0-4_all.deb ... Unpacking readline-common (8.0-4) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../01-libreadline8_8.0-4_amd64.deb ... Unpacking libreadline8:amd64 (8.0-4) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.1_all.deb ... Unpacking netbase (6.1) ... Selecting previously unselected package diffstat. Preparing to unpack .../03-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../04-libassuan0_2.5.3-7_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7) ... Selecting previously unselected package gpgconf. Preparing to unpack .../05-gpgconf_2.2.20-1_amd64.deb ... Unpacking gpgconf (2.2.20-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../06-libsqlite3-0_3.31.1-5_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.31.1-5) ... Selecting previously unselected package gpg. Preparing to unpack .../07-gpg_2.2.20-1_amd64.deb ... Unpacking gpg (2.2.20-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../08-libapt-pkg-perl_0.1.36+b3_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b3) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../09-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../10-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../11-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../12-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../13-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../14-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../15-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../16-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../17-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../18-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../19-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../20-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../21-libclass-xsaccessor-perl_1.19-3+b3_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b3) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../22-libclone-perl_0.45-1_amd64.deb ... Unpacking libclone-perl (0.45-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../23-libcpanel-json-xs-perl_4.19-1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.19-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../24-libdevel-size-perl_0.83-1+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../25-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../26-perl-openssl-defaults_4_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (4) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../27-libnet-ssleay-perl_1.88-3_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-3) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../28-libio-socket-ssl-perl_2.067-1_all.deb ... Unpacking libio-socket-ssl-perl (2.067-1) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../29-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../30-libtimedate-perl_2.3200-1_all.deb ... Unpacking libtimedate-perl (2.3200-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../31-libmailtools-perl_2.21-1_all.deb ... Unpacking libmailtools-perl (2.21-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../32-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../33-libnet-dns-perl_1.23-1_all.deb ... Unpacking libnet-dns-perl (1.23-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../34-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../35-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../36-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../37-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../38-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../39-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../40-libtext-glob-perl_0.10-1_all.deb ... Unpacking libtext-glob-perl (0.10-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../41-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../42-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../43-libfuture-perl_0.45-1_all.deb ... Unpacking libfuture-perl (0.45-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../44-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../45-liburi-perl_1.76-2_all.deb ... Unpacking liburi-perl (1.76-2) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../46-libhtml-parser-perl_3.72-5_amd64.deb ... Unpacking libhtml-parser-perl (3.72-5) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../47-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../48-libstruct-dumb-perl_0.12-1_all.deb ... Unpacking libstruct-dumb-perl (0.12-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../49-libio-async-perl_0.75-1_all.deb ... Unpacking libio-async-perl (0.75-1) ... Selecting previously unselected package liblinux-epoll-perl. Preparing to unpack .../50-liblinux-epoll-perl_0.017-1_amd64.deb ... Unpacking liblinux-epoll-perl (0.017-1) ... Selecting previously unselected package libio-async-loop-epoll-perl. Preparing to unpack .../51-libio-async-loop-epoll-perl_0.20-1_all.deb ... Unpacking libio-async-loop-epoll-perl (0.20-1) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../52-libjson-maybexs-perl_1.004001-1_all.deb ... Unpacking libjson-maybexs-perl (1.004001-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../53-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../54-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../55-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../56-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../57-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../58-libmoo-perl_2.004000-1_all.deb ... Unpacking libmoo-perl (2.004000-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../59-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../60-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../61-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../62-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../63-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../64-libpath-tiny-perl_0.112-1_all.deb ... Unpacking libpath-tiny-perl (0.112-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../65-libsereal-decoder-perl_4.011+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.011+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../66-libsereal-encoder-perl_4.011+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (4.011+ds-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../67-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../68-libtype-tiny-perl_1.010001-1_all.deb ... Unpacking libtype-tiny-perl (1.010001-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../69-libunicode-utf8-perl_0.62-1+b1_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b1) ... Selecting previously unselected package libxml-writer-perl. Preparing to unpack .../70-libxml-writer-perl_0.625-1_all.deb ... Unpacking libxml-writer-perl (0.625-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../71-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../72-libyaml-libyaml-perl_0.82+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../73-patchutils_0.3.4-2+b1_amd64.deb ... Unpacking patchutils (0.3.4-2+b1) ... Selecting previously unselected package t1utils. Preparing to unpack .../74-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package lintian. Preparing to unpack .../75-lintian_2.71.0_all.deb ... Unpacking lintian (2.71.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:arm64. Preparing to unpack .../76-sbuild-build-depends-lintian-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b3) ... Setting up libunicode-utf8-perl (0.62-1+b1) ... Setting up libstruct-dumb-perl (0.12-1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.10-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libclone-perl (0.45-1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libcpanel-json-xs-perl (4.19-1) ... Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdevel-size-perl (0.83-1+b1) ... Setting up libsqlite3-0:amd64 (3.31.1-5) ... Setting up libfuture-perl (0.45-1) ... Setting up libyaml-libyaml-perl (0.82+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (4) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.3-7) ... Setting up libsereal-encoder-perl (4.011+ds-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up libio-async-perl (0.75-1) ... Setting up patchutils (0.3.4-2+b1) ... Setting up libjson-maybexs-perl (1.004001-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up libxml-writer-perl (0.625-1) ... Setting up t1utils (1.41-4) ... Setting up liblinux-epoll-perl (0.017-1) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3200-1) ... Setting up libsub-name-perl (0.26-1) ... Setting up libpath-tiny-perl (0.112-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up netbase (6.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b3) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up readline-common (8.0-4) ... Setting up libsereal-decoder-perl (4.011+ds-1) ... Setting up liburi-perl (1.76-2) ... Setting up libnet-ssleay-perl (1.88-3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libreadline8:amd64 (8.0-4) ... Setting up libtype-tiny-perl (1.010001-1) ... Setting up libnet-dns-perl (1.23-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libio-async-loop-epoll-perl (0.20-1) ... Setting up libhtml-parser-perl (3.72-5) ... Setting up gpgconf (2.2.20-1) ... Setting up libio-socket-ssl-perl (2.067-1) ... Setting up gpg (2.2.20-1) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmailtools-perl (2.21-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libemail-valid-perl (1.202-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004000-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.71.0) ... Setting up sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Processing triggers for man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.30-7) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 10992 Build-Time: 23 Distribution: unstable Foreign Architectures: arm64 Host Architecture: arm64 Install-Time: 20 Job: libsignal-protocol-c_2.3.3-1 Lintian: pass Machine Architecture: amd64 Package: libsignal-protocol-c Package-Time: 53 Source-Version: 2.3.3-1 Space: 10992 Status: successful Version: 2.3.3-1 -------------------------------------------------------------------------------- Finished at 2020-05-07T06:50:24Z Build needed 00:00:53, 10992k disk space