sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir +==============================================================================+ | p11-kit 0.23.22-1 (i386) Wed, 14 Jul 2021 03:24:07 +0000 | +==============================================================================+ Package: p11-kit Version: 0.23.22-1 Source Version: 0.23.22-1 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-c17adee2-e2a0-47fa-a972-d6f0b262f429' with '<>' I: NOTICE: Log filtering will replace 'build/p11-kit-7xW4Qh/resolver-QaLBlr' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [161 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main i386 Packages [8565 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [9149 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [8512 kB] Fetched 26.4 MB in 7s (3807 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'p11-kit' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/gnutls-team/p11-kit.git Please use: git clone https://salsa.debian.org/gnutls-team/p11-kit.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 856 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main p11-kit 0.23.22-1 (dsc) [2417 B] Get:2 http://mirror.einval.org/debian sid/main p11-kit 0.23.22-1 (tar) [830 kB] Get:3 http://mirror.einval.org/debian sid/main p11-kit 0.23.22-1 (asc) [854 B] Get:4 http://mirror.einval.org/debian sid/main p11-kit 0.23.22-1 (diff) [22.3 kB] Fetched 856 kB in 0s (10.4 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/p11-kit-7xW4Qh/p11-kit-0.23.22' with '<>' I: NOTICE: Log filtering will replace 'build/p11-kit-7xW4Qh' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), gtk-doc-tools, libffi-dev, libtasn1-6-dev, pkg-config, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Depends: debhelper-compat (= 13), gtk-doc-tools, libffi-dev, libtasn1-6-dev, pkg-config, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [426 B] Get:5 copy:/<>/apt_archive ./ Packages [519 B] Fetched 1902 B in 0s (46.0 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-10-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man docbook-xml docbook-xsl dpkg-cross dwz file g++-10-i686-linux-gnu g++-i686-linux-gnu gcc-10-base:i386 gcc-10-cross-base gcc-10-i686-linux-gnu gcc-10-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base gtk-doc-tools intltool-debian libarchive-zip-perl libasan6:i386 libasan6-i386-cross libatomic1:i386 libatomic1-i386-cross libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libffi-dev:i386 libffi7:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev:i386 libgcc-10-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libglib2.0-0 libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu67 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libmpdec3 libncursesw6 libnsl-dev:i386 libnsl2:i386 libosp5 libpipeline1 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libquadmath0:i386 libquadmath0-i386-cross libreadline8 libsigsegv2 libsqlite3-0 libssl1.1:i386 libstdc++-10-dev:i386 libstdc++-10-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtasn1-6:i386 libtasn1-6-dev:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxslt1.1 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db media-types opensp pkg-config po-debconf python3 python3-lxml python3-minimal python3-pkg-resources python3-pygments python3.9 python3.9-minimal readline-common sensible-utils sgml-base sgml-data ucf xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-10-locales cpp-doc dh-make docbook-defguide docbook-dsssl psgml dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch g++-10-multilib-i686-linux-gnu gcc-10-doc gcc-10-multilib-i686-linux-gnu manpages-dev flex bison gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff dblatex glibc-doc:i386 libc-l10n:i386 locales:i386 manpages-dev:i386 krb5-doc:i386 krb5-user:i386 libstdc++-10-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser doc-base libmail-box-perl python3-doc python3-tk python3-venv python3-lxml-dbg python-lxml-doc python3-setuptools python-pygments-doc ttf-bitstream-vera python3.9-venv python3.9-doc binfmt-support readline-doc sgml-base-doc perlsgml w3-recs libxml2-utils Recommended packages: curl | wget | lynx libidn2-0:i386 libnss-nis:i386 libnss-nisplus:i386 libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales:i386 libgpm2 ca-certificates libtasn1-doc:i386 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl python3-bs4 python3-html5lib The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-10-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man docbook-xml docbook-xsl dpkg-cross dwz file g++-10-i686-linux-gnu g++-i686-linux-gnu gcc-10-base:i386 gcc-10-cross-base gcc-10-i686-linux-gnu gcc-10-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base gtk-doc-tools intltool-debian libarchive-zip-perl libasan6:i386 libasan6-i386-cross libatomic1:i386 libatomic1-i386-cross libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libffi-dev:i386 libffi7:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev:i386 libgcc-10-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libglib2.0-0 libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu67 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libmpdec3 libncursesw6 libnsl-dev:i386 libnsl2:i386 libosp5 libpipeline1 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libquadmath0:i386 libquadmath0-i386-cross libreadline8 libsigsegv2 libsqlite3-0 libssl1.1:i386 libstdc++-10-dev:i386 libstdc++-10-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtasn1-6:i386 libtasn1-6-dev:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxslt1.1 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db media-types opensp pkg-config po-debconf python3 python3-lxml python3-minimal python3-pkg-resources python3-pygments python3.9 python3.9-minimal readline-common sbuild-build-depends-main-dummy:i386 sensible-utils sgml-base sgml-data ucf xml-core xsltproc 0 upgraded, 133 newly installed, 0 to remove and 0 not upgraded. Need to get 214 MB of archives. After this operation, 967 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [944 B] Get:2 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.36.1-7 [141 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-6 [883 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.3-1 [33.0 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.9.4-2 [1336 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b1 [18.9 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libpython3.9-minimal arm64 3.9.2-1 [797 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libexpat1 arm64 2.2.10-2 [83.1 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 python3.9-minimal arm64 3.9.2-1 [1884 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 python3-minimal arm64 3.9.2-3 [38.2 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 media-types all 4.0.0 [30.3 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libmpdec3 arm64 2.5.1-2 [84.4 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libncursesw6 arm64 6.2+20201114-2 [121 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.1-2 [73.8 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.1-2 [160 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.34.1-3 [750 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libpython3.9-stdlib arm64 3.9.2-1 [1658 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 python3.9 arm64 3.9.2-1 [466 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 libpython3-stdlib arm64 3.9.2-3 [21.4 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 python3 arm64 3.9.2-3 [37.9 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 sgml-base all 1.30 [15.1 kB] Get:23 http://mirror.einval.org/debian sid/main i386 gcc-10-base i386 10.2.1-6 [201 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.14 [14.8 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.39-3 [273 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.39-3 [121 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.39-3 [69.1 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-4 [173 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libsigsegv2 arm64 2.13-1 [34.7 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.18-5 [199 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.69-14 [313 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.3-2 [814 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-4 [510 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 gcc-10-i686-linux-gnu-base arm64 10.2.1-6cross1 [202 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 cpp-10-i686-linux-gnu arm64 10.2.1-6cross1 [46.1 MB] Get:38 http://mirror.einval.org/debian sid/main arm64 cpp-i686-linux-gnu arm64 4:10.2.1-1 [16.8 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu1 [31.5 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 binutils-i686-linux-gnu arm64 2.35.2-2 [1967 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 gcc-10-cross-base all 10.2.1-6cross1 [197 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libc6-i386-cross all 2.31-9cross4 [1502 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-i386-cross all 10.2.1-6cross1 [49.7 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libgomp1-i386-cross all 10.2.1-6cross1 [104 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libitm1-i386-cross all 10.2.1-6cross1 [28.3 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libatomic1-i386-cross all 10.2.1-6cross1 [9376 B] Get:47 http://mirror.einval.org/debian sid/main arm64 libasan6-i386-cross all 10.2.1-6cross1 [1923 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libstdc++6-i386-cross all 10.2.1-6cross1 [487 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libubsan1-i386-cross all 10.2.1-6cross1 [751 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libquadmath0-i386-cross all 10.2.1-6cross1 [228 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libgcc-10-dev-i386-cross all 10.2.1-6cross1 [2323 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 gcc-10-i686-linux-gnu arm64 10.2.1-6cross1 [52.2 MB] Get:53 http://mirror.einval.org/debian sid/main arm64 gcc-i686-linux-gnu arm64 4:10.2.1-1 [1452 B] Get:54 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-i386-cross all 5.10.13-1cross4 [1396 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libc6-dev-i386-cross all 2.31-9cross4 [2224 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 libstdc++-10-dev-i386-cross all 10.2.1-6cross1 [1775 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 g++-10-i686-linux-gnu arm64 10.2.1-6cross1 [49.2 MB] Get:58 http://mirror.einval.org/debian sid/main arm64 g++-i686-linux-gnu arm64 4:10.2.1-1 [1176 B] Get:59 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libicu67 arm64 67.1-7 [8467 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.10+dfsg-6.7 [629 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0134+dfsg-2+b1 [326 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.23-1 [16.6 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu1 [30.5 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu1 [41.6 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-i386 all 12.9 [6704 B] Get:75 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.3.4 [189 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.6-15 [513 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-2 [10.2 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.183-3 [164 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14-1 [90.0 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-4 [1261 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.3.4 [1049 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 xml-core all 0.18+nmu1 [23.8 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 sgml-data all 2.0.11+nmu1 [179 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 docbook all 4.5-6 [129 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 libosp5 arm64 1.5.2-13+b2 [884 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 opensp arm64 1.5.2-13+b2 [414 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 docbook-to-man arm64 1:2.0.0-45 [75.6 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 docbook-xml all 4.5-9 [84.4 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 docbook-xsl all 1.79.2+dfsg-1 [1237 kB] Get:96 http://mirror.einval.org/debian sid/main arm64 libglib2.0-0 arm64 2.66.8-1 [1286 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 libxslt1.1 arm64 1.1.34-4 [228 kB] Get:99 http://mirror.einval.org/debian sid/main arm64 python3-lxml arm64 4.6.3+dfsg-0.1 [988 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 python3-pkg-resources all 52.0.0-4 [190 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 python3-pygments all 2.7.1+dfsg-2.1 [657 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 xsltproc arm64 1.1.34-4 [124 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 gtk-doc-tools all 1.33.2-1 [329 kB] Get:104 http://mirror.einval.org/debian sid/main i386 libgcc-s1 i386 10.2.1-6 [49.6 kB] Get:105 http://mirror.einval.org/debian sid/main i386 libcrypt1 i386 1:4.4.18-4 [97.2 kB] Get:106 http://mirror.einval.org/debian sid/main i386 libc6 i386 2.31-13 [2757 kB] Get:107 http://mirror.einval.org/debian sid/main i386 libasan6 i386 10.2.1-6 [1930 kB] Get:108 http://mirror.einval.org/debian sid/main i386 libatomic1 i386 10.2.1-6 [9508 B] Get:109 http://mirror.einval.org/debian sid/main i386 linux-libc-dev i386 5.10.46-1 [1361 kB] Get:110 http://mirror.einval.org/debian sid/main i386 libcrypt-dev i386 1:4.4.18-4 [116 kB] Get:111 http://mirror.einval.org/debian sid/main i386 libcom-err2 i386 1.46.2-2 [74.6 kB] Get:112 http://mirror.einval.org/debian sid/main i386 libkrb5support0 i386 1.18.3-5 [68.4 kB] Get:113 http://mirror.einval.org/debian sid/main i386 libk5crypto3 i386 1.18.3-5 [117 kB] Get:114 http://mirror.einval.org/debian sid/main i386 libkeyutils1 i386 1.6.1-2 [15.9 kB] Get:115 http://mirror.einval.org/debian sid/main i386 libssl1.1 i386 1.1.1k-1 [1550 kB] Get:116 http://mirror.einval.org/debian sid/main i386 libkrb5-3 i386 1.18.3-5 [390 kB] Get:117 http://mirror.einval.org/debian sid/main i386 libgssapi-krb5-2 i386 1.18.3-5 [176 kB] Get:118 http://mirror.einval.org/debian sid/main i386 libtirpc3 i386 1.3.1-1 [90.8 kB] Get:119 http://mirror.einval.org/debian sid/main i386 libnsl2 i386 1.3.0-2 [42.2 kB] Get:120 http://mirror.einval.org/debian sid/main i386 libtirpc-dev i386 1.3.1-1 [201 kB] Get:121 http://mirror.einval.org/debian sid/main i386 libnsl-dev i386 1.3.0-2 [70.6 kB] Get:122 http://mirror.einval.org/debian sid/main i386 libc6-dev i386 2.31-13 [3776 kB] Get:123 http://mirror.einval.org/debian sid/main i386 libffi7 i386 3.3-6 [21.4 kB] Get:124 http://mirror.einval.org/debian sid/main i386 libffi-dev i386 3.3-6 [54.7 kB] Get:125 http://mirror.einval.org/debian sid/main i386 libgomp1 i386 10.2.1-6 [106 kB] Get:126 http://mirror.einval.org/debian sid/main i386 libitm1 i386 10.2.1-6 [28.6 kB] Get:127 http://mirror.einval.org/debian sid/main i386 libstdc++6 i386 10.2.1-6 [527 kB] Get:128 http://mirror.einval.org/debian sid/main i386 libubsan1 i386 10.2.1-6 [752 kB] Get:129 http://mirror.einval.org/debian sid/main i386 libquadmath0 i386 10.2.1-6 [228 kB] Get:130 http://mirror.einval.org/debian sid/main i386 libgcc-10-dev i386 10.2.1-6 [2324 kB] Get:131 http://mirror.einval.org/debian sid/main i386 libstdc++-10-dev i386 10.2.1-6 [1786 kB] Get:132 http://mirror.einval.org/debian sid/main i386 libtasn1-6 i386 4.16.0-2 [57.6 kB] Get:133 http://mirror.einval.org/debian sid/main i386 libtasn1-6-dev i386 4.16.0-2 [108 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 214 MB in 3s (77.6 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 12271 files and directories currently installed.) Preparing to unpack .../0-bsdextrautils_2.36.1-7_arm64.deb ... Unpacking bsdextrautils (2.36.1-7) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../1-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../2-groff-base_1.22.4-6_arm64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../3-libpipeline1_1.5.3-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../4-man-db_2.9.4-2_arm64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../5-liblocale-gettext-perl_1.07-4+b1_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package libpython3.9-minimal:arm64. Preparing to unpack .../6-libpython3.9-minimal_3.9.2-1_arm64.deb ... Unpacking libpython3.9-minimal:arm64 (3.9.2-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../7-libexpat1_2.2.10-2_arm64.deb ... Unpacking libexpat1:arm64 (2.2.10-2) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../8-python3.9-minimal_3.9.2-1_arm64.deb ... Unpacking python3.9-minimal (3.9.2-1) ... Setting up libpython3.9-minimal:arm64 (3.9.2-1) ... Setting up libexpat1:arm64 (2.2.10-2) ... Setting up python3.9-minimal (3.9.2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13153 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.2-3_arm64.deb ... Unpacking python3-minimal (3.9.2-3) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package libmpdec3:arm64. Preparing to unpack .../2-libmpdec3_2.5.1-2_arm64.deb ... Unpacking libmpdec3:arm64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../3-libncursesw6_6.2+20201114-2_arm64.deb ... Unpacking libncursesw6:arm64 (6.2+20201114-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../5-libreadline8_8.1-2_arm64.deb ... Unpacking libreadline8:arm64 (8.1-2) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../6-libsqlite3-0_3.34.1-3_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.34.1-3) ... Selecting previously unselected package libpython3.9-stdlib:arm64. Preparing to unpack .../7-libpython3.9-stdlib_3.9.2-1_arm64.deb ... Unpacking libpython3.9-stdlib:arm64 (3.9.2-1) ... Selecting previously unselected package python3.9. Preparing to unpack .../8-python3.9_3.9.2-1_arm64.deb ... Unpacking python3.9 (3.9.2-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../9-libpython3-stdlib_3.9.2-3_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.9.2-3) ... Setting up python3-minimal (3.9.2-3) ... Selecting previously unselected package python3. (Reading database ... 13591 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.2-3_arm64.deb ... Unpacking python3 (3.9.2-3) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package gcc-10-base:i386. Preparing to unpack .../002-gcc-10-base_10.2.1-6_i386.deb ... Unpacking gcc-10-base:i386 (10.2.1-6) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../004-libmagic-mgc_1%3a5.39-3_arm64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../005-libmagic1_1%3a5.39-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../006-file_1%3a5.39-3_arm64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../007-gettext-base_0.21-4_arm64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../008-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../009-libsigsegv2_2.13-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../010-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../011-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../012-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../013-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../014-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package gcc-10-i686-linux-gnu-base:arm64. Preparing to unpack .../015-gcc-10-i686-linux-gnu-base_10.2.1-6cross1_arm64.deb ... Unpacking gcc-10-i686-linux-gnu-base:arm64 (10.2.1-6cross1) ... Selecting previously unselected package cpp-10-i686-linux-gnu. Preparing to unpack .../016-cpp-10-i686-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking cpp-10-i686-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../017-cpp-i686-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../018-cross-config_2.6.18+nmu1_all.deb ... Unpacking cross-config (2.6.18+nmu1) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../019-binutils-i686-linux-gnu_2.35.2-2_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.35.2-2) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../020-gcc-10-cross-base_10.2.1-6cross1_all.deb ... Unpacking gcc-10-cross-base (10.2.1-6cross1) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../021-libc6-i386-cross_2.31-9cross4_all.deb ... Unpacking libc6-i386-cross (2.31-9cross4) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../022-libgcc-s1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-s1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../023-libgomp1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libgomp1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../024-libitm1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libitm1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../025-libatomic1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libatomic1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libasan6-i386-cross. Preparing to unpack .../026-libasan6-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libasan6-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../027-libstdc++6-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++6-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../028-libubsan1-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libubsan1-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../029-libquadmath0-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libquadmath0-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package libgcc-10-dev-i386-cross. Preparing to unpack .../030-libgcc-10-dev-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-10-dev-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package gcc-10-i686-linux-gnu. Preparing to unpack .../031-gcc-10-i686-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking gcc-10-i686-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../032-gcc-i686-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package linux-libc-dev-i386-cross. Preparing to unpack .../033-linux-libc-dev-i386-cross_5.10.13-1cross4_all.deb ... Unpacking linux-libc-dev-i386-cross (5.10.13-1cross4) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../034-libc6-dev-i386-cross_2.31-9cross4_all.deb ... Unpacking libc6-dev-i386-cross (2.31-9cross4) ... Selecting previously unselected package libstdc++-10-dev-i386-cross. Preparing to unpack .../035-libstdc++-10-dev-i386-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++-10-dev-i386-cross (10.2.1-6cross1) ... Selecting previously unselected package g++-10-i686-linux-gnu. Preparing to unpack .../036-g++-10-i686-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking g++-10-i686-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../037-g++-i686-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking g++-i686-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../038-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../039-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu67:arm64. Preparing to unpack .../040-libicu67_67.1-7_arm64.deb ... Unpacking libicu67:arm64 (67.1-7) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../041-libxml2_2.9.10+dfsg-6.7_arm64.deb ... Unpacking libxml2:arm64 (2.9.10+dfsg-6.7) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../042-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../043-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../044-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../045-libxml-libxml-perl_2.0134+dfsg-2+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../046-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../047-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../048-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../049-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../050-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../051-libdebian-dpkgcross-perl_2.6.18+nmu1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../052-dpkg-cross_2.6.18+nmu1_all.deb ... Unpacking dpkg-cross (2.6.18+nmu1) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../053-crossbuild-essential-i386_12.9_all.deb ... Unpacking crossbuild-essential-i386 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../054-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../055-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../056-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../057-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../058-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../059-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../060-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../061-libelf1_0.183-3_arm64.deb ... Unpacking libelf1:arm64 (0.183-3) ... Selecting previously unselected package dwz. Preparing to unpack .../062-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../063-gettext_0.21-4_arm64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../064-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../065-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../066-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package xml-core. Preparing to unpack .../067-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../068-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook. Preparing to unpack .../069-docbook_4.5-6_all.deb ... Unpacking docbook (4.5-6) ... Selecting previously unselected package libosp5. Preparing to unpack .../070-libosp5_1.5.2-13+b2_arm64.deb ... Unpacking libosp5 (1.5.2-13+b2) ... Selecting previously unselected package opensp. Preparing to unpack .../071-opensp_1.5.2-13+b2_arm64.deb ... Unpacking opensp (1.5.2-13+b2) ... Selecting previously unselected package docbook-to-man. Preparing to unpack .../072-docbook-to-man_1%3a2.0.0-45_arm64.deb ... Unpacking docbook-to-man (1:2.0.0-45) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../073-docbook-xml_4.5-9_all.deb ... Unpacking docbook-xml (4.5-9) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../074-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../075-libglib2.0-0_2.66.8-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.66.8-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../076-pkg-config_0.29.2-1_arm64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package libxslt1.1:arm64. Preparing to unpack .../077-libxslt1.1_1.1.34-4_arm64.deb ... Unpacking libxslt1.1:arm64 (1.1.34-4) ... Selecting previously unselected package python3-lxml:arm64. Preparing to unpack .../078-python3-lxml_4.6.3+dfsg-0.1_arm64.deb ... Unpacking python3-lxml:arm64 (4.6.3+dfsg-0.1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../079-python3-pkg-resources_52.0.0-4_all.deb ... Unpacking python3-pkg-resources (52.0.0-4) ... Selecting previously unselected package python3-pygments. Preparing to unpack .../080-python3-pygments_2.7.1+dfsg-2.1_all.deb ... Unpacking python3-pygments (2.7.1+dfsg-2.1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../081-xsltproc_1.1.34-4_arm64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package gtk-doc-tools. Preparing to unpack .../082-gtk-doc-tools_1.33.2-1_all.deb ... Unpacking gtk-doc-tools (1.33.2-1) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../083-libgcc-s1_10.2.1-6_i386.deb ... Unpacking libgcc-s1:i386 (10.2.1-6) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../084-libcrypt1_1%3a4.4.18-4_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.18-4) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../085-libc6_2.31-13_i386.deb ... Unpacking libc6:i386 (2.31-13) ... Selecting previously unselected package libasan6:i386. Preparing to unpack .../086-libasan6_10.2.1-6_i386.deb ... Unpacking libasan6:i386 (10.2.1-6) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../087-libatomic1_10.2.1-6_i386.deb ... Unpacking libatomic1:i386 (10.2.1-6) ... Selecting previously unselected package linux-libc-dev:i386. Preparing to unpack .../088-linux-libc-dev_5.10.46-1_i386.deb ... Unpacking linux-libc-dev:i386 (5.10.46-1) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../089-libcrypt-dev_1%3a4.4.18-4_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.18-4) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../090-libcom-err2_1.46.2-2_i386.deb ... Unpacking libcom-err2:i386 (1.46.2-2) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../091-libkrb5support0_1.18.3-5_i386.deb ... Unpacking libkrb5support0:i386 (1.18.3-5) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../092-libk5crypto3_1.18.3-5_i386.deb ... Unpacking libk5crypto3:i386 (1.18.3-5) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../093-libkeyutils1_1.6.1-2_i386.deb ... Unpacking libkeyutils1:i386 (1.6.1-2) ... Selecting previously unselected package libssl1.1:i386. Preparing to unpack .../094-libssl1.1_1.1.1k-1_i386.deb ... Unpacking libssl1.1:i386 (1.1.1k-1) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../095-libkrb5-3_1.18.3-5_i386.deb ... Unpacking libkrb5-3:i386 (1.18.3-5) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../096-libgssapi-krb5-2_1.18.3-5_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.18.3-5) ... Selecting previously unselected package libtirpc3:i386. Preparing to unpack .../097-libtirpc3_1.3.1-1_i386.deb ... Unpacking libtirpc3:i386 (1.3.1-1) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../098-libnsl2_1.3.0-2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:i386. Preparing to unpack .../099-libtirpc-dev_1.3.1-1_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.1-1) ... Selecting previously unselected package libnsl-dev:i386. Preparing to unpack .../100-libnsl-dev_1.3.0-2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../101-libc6-dev_2.31-13_i386.deb ... Unpacking libc6-dev:i386 (2.31-13) ... Selecting previously unselected package libffi7:i386. Preparing to unpack .../102-libffi7_3.3-6_i386.deb ... Unpacking libffi7:i386 (3.3-6) ... Selecting previously unselected package libffi-dev:i386. Preparing to unpack .../103-libffi-dev_3.3-6_i386.deb ... Unpacking libffi-dev:i386 (3.3-6) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../104-libgomp1_10.2.1-6_i386.deb ... Unpacking libgomp1:i386 (10.2.1-6) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../105-libitm1_10.2.1-6_i386.deb ... Unpacking libitm1:i386 (10.2.1-6) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../106-libstdc++6_10.2.1-6_i386.deb ... Unpacking libstdc++6:i386 (10.2.1-6) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../107-libubsan1_10.2.1-6_i386.deb ... Unpacking libubsan1:i386 (10.2.1-6) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../108-libquadmath0_10.2.1-6_i386.deb ... Unpacking libquadmath0:i386 (10.2.1-6) ... Selecting previously unselected package libgcc-10-dev:i386. Preparing to unpack .../109-libgcc-10-dev_10.2.1-6_i386.deb ... Unpacking libgcc-10-dev:i386 (10.2.1-6) ... Selecting previously unselected package libstdc++-10-dev:i386. Preparing to unpack .../110-libstdc++-10-dev_10.2.1-6_i386.deb ... Unpacking libstdc++-10-dev:i386 (10.2.1-6) ... Selecting previously unselected package libtasn1-6:i386. Preparing to unpack .../111-libtasn1-6_4.16.0-2_i386.deb ... Unpacking libtasn1-6:i386 (4.16.0-2) ... Selecting previously unselected package libtasn1-6-dev:i386. Preparing to unpack .../112-libtasn1-6-dev_4.16.0-2_i386.deb ... Unpacking libtasn1-6-dev:i386 (4.16.0-2) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../113-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:arm64 (1.5.3-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up bsdextrautils (2.36.1-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:arm64 (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.66.8-1) ... No schema files found: doing nothing. Setting up binutils-i686-linux-gnu (2.35.2-2) ... Setting up libdebhelper-perl (13.3.4) ... Setting up libsqlite3-0:arm64 (3.34.1-3) ... Setting up libmagic1:arm64 (1:5.39-3) ... Setting up linux-libc-dev:i386 (5.10.46-1) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up gettext-base (0.21-4) ... Setting up file (1:5.39-3) ... Setting up libyaml-perl (1.30-1) ... Setting up libosp5 (1.5.2-13+b2) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up gcc-10-base:i386 (10.2.1-6) ... Setting up linux-libc-dev-i386-cross (5.10.13-1cross4) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up cross-config (2.6.18+nmu1) ... Setting up libsigsegv2:arm64 (2.13-1) ... Setting up autopoint (0.21-4) ... Setting up pkg-config (0.29.2-1) ... Setting up libncursesw6:arm64 (6.2+20201114-2) ... Setting up gcc-10-cross-base (10.2.1-6cross1) ... Setting up sensible-utils (0.0.14) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libmpdec3:arm64 (2.5.1-2) ... Setting up libc6-i386-cross (2.31-9cross4) ... Setting up libsub-override-perl (0.09-2) ... Setting up sgml-base (1.30) ... Setting up gcc-10-i686-linux-gnu-base:arm64 (10.2.1-6cross1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libquadmath0-i386-cross (10.2.1-6cross1) ... Setting up libelf1:arm64 (0.183-3) ... Setting up readline-common (8.1-2) ... Setting up libxml2:arm64 (2.9.10+dfsg-6.7) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up gettext (0.21-4) ... Setting up libtool (2.4.6-15) ... Setting up libatomic1-i386-cross (10.2.1-6cross1) ... Setting up libreadline8:arm64 (8.1-2) ... Setting up m4 (1.4.18-5) ... Setting up libgomp1-i386-cross (10.2.1-6cross1) ... Setting up libc6-dev-i386-cross (2.31-9cross4) ... Setting up opensp (1.5.2-13+b2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libgcc-s1-i386-cross (10.2.1-6cross1) ... Setting up libasan6-i386-cross (10.2.1-6cross1) ... Setting up cpp-10-i686-linux-gnu (10.2.1-6cross1) ... Setting up libitm1-i386-cross (10.2.1-6cross1) ... Setting up ucf (3.0043) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-6) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:arm64 (1.1.34-4) ... Setting up cpp-i686-linux-gnu (4:10.2.1-1) ... Setting up libpython3.9-stdlib:arm64 (3.9.2-1) ... Setting up libpython3-stdlib:arm64 (3.9.2-3) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.34-4) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++6-i386-cross (10.2.1-6cross1) ... Setting up dh-autoreconf (20) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up python3.9 (3.9.2-1) ... Setting up debhelper (13.3.4) ... Setting up python3 (3.9.2-3) ... Setting up libubsan1-i386-cross (10.2.1-6cross1) ... Setting up libgcc-10-dev-i386-cross (10.2.1-6cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up python3-lxml:arm64 (4.6.3+dfsg-0.1) ... Setting up python3-pkg-resources (52.0.0-4) ... Setting up libstdc++-10-dev-i386-cross (10.2.1-6cross1) ... Setting up gcc-10-i686-linux-gnu (10.2.1-6cross1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up python3-pygments (2.7.1+dfsg-2.1) ... Setting up gcc-i686-linux-gnu (4:10.2.1-1) ... Setting up g++-10-i686-linux-gnu (10.2.1-6cross1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu1) ... Setting up g++-i686-linux-gnu (4:10.2.1-1) ... Setting up dpkg-cross (2.6.18+nmu1) ... Setting up crossbuild-essential-i386 (12.9) ... Setting up libgcc-s1:i386 (10.2.1-6) ... Setting up libcrypt1:i386 (1:4.4.18-4) ... Setting up libc6:i386 (2.31-13) ... Setting up libcrypt-dev:i386 (1:4.4.18-4) ... Setting up libtasn1-6:i386 (4.16.0-2) ... Setting up libtasn1-6-dev:i386 (4.16.0-2) ... Setting up libstdc++6:i386 (10.2.1-6) ... Setting up libitm1:i386 (10.2.1-6) ... Setting up libkeyutils1:i386 (1.6.1-2) ... Setting up libssl1.1:i386 (1.1.1k-1) ... Setting up libffi7:i386 (3.3-6) ... Setting up libcom-err2:i386 (1.46.2-2) ... Setting up libgomp1:i386 (10.2.1-6) ... Setting up libffi-dev:i386 (3.3-6) ... Setting up libasan6:i386 (10.2.1-6) ... Setting up libkrb5support0:i386 (1.18.3-5) ... Setting up libquadmath0:i386 (10.2.1-6) ... Setting up libatomic1:i386 (10.2.1-6) ... Setting up libk5crypto3:i386 (1.18.3-5) ... Setting up libubsan1:i386 (10.2.1-6) ... Setting up libkrb5-3:i386 (1.18.3-5) ... Setting up libgcc-10-dev:i386 (10.2.1-6) ... Setting up libgssapi-krb5-2:i386 (1.18.3-5) ... Setting up libtirpc3:i386 (1.3.1-1) ... Setting up libtirpc-dev:i386 (1.3.1-1) ... Setting up libnsl2:i386 (1.3.0-2) ... Setting up libnsl-dev:i386 (1.3.0-2) ... Setting up libc6-dev:i386 (2.31-13) ... Setting up libstdc++-10-dev:i386 (10.2.1-6) ... Processing triggers for libc-bin (2.31-13) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Setting up sgml-data (2.0.11+nmu1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-9) ... Setting up docbook (4.5-6) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-to-man (1:2.0.0-45) ... Setting up gtk-doc-tools (1.33.2-1) ... Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.9.0-0.bpo.2-arm64 #1 SMP Debian 5.9.6-1~bpo10+1 (2020-11-19) arm64 (aarch64) Toolchain package versions: binutils_2.35.2-2 dpkg-dev_1.20.9 g++-10_10.2.1-6 gcc-10_10.2.1-6 libc6-dev_2.31-13 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-i386-cross_10.2.1-6cross1 libstdc++6_10.2.1-6 libstdc++6-i386-cross_10.2.1-6cross1 linux-libc-dev_5.10.46-1 Package versions: adduser_3.118 apt_2.2.4 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11.1 base-passwd_3.5.51 bash_5.1-3 binutils_2.35.2-2 binutils-aarch64-linux-gnu_2.35.2-2 binutils-common_2.35.2-2 binutils-i686-linux-gnu_2.35.2-2 bsdextrautils_2.36.1-7 bsdutils_1:2.36.1-7 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1 cpp-10_10.2.1-6 cpp-10-i686-linux-gnu_10.2.1-6cross1 cpp-i686-linux-gnu_4:10.2.1-1 cross-config_2.6.18+nmu1 crossbuild-essential-i386_12.9 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.77 debhelper_13.3.4 debian-archive-keyring_2021.1.1 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 docbook_4.5-6 docbook-to-man_1:2.0.0-45 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.20.9 dpkg-cross_2.6.18+nmu1 dpkg-dev_1.20.9 dwz_0.14-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1 g++-10_10.2.1-6 g++-10-i686-linux-gnu_10.2.1-6cross1 g++-i686-linux-gnu_4:10.2.1-1 gcc_4:10.2.1-1 gcc-10_10.2.1-6 gcc-10-base_10.2.1-6 gcc-10-cross-base_10.2.1-6cross1 gcc-10-i686-linux-gnu_10.2.1-6cross1 gcc-10-i686-linux-gnu-base_10.2.1-6cross1 gcc-i686-linux-gnu_4:10.2.1-1 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-6 gtk-doc-tools_1.33.2-1 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-10 libapt-pkg6.0_2.2.4 libarchive-zip-perl_1.68-1 libasan6_10.2.1-6 libasan6-i386-cross_10.2.1-6cross1 libatomic1_10.2.1-6 libatomic1-i386-cross_10.2.1-6cross1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2 libblkid1_2.36.1-7 libbz2-1.0_1.0.8-4 libc-bin_2.31-13 libc-dev-bin_2.31-13 libc6_2.31-13 libc6-dev_2.31-13 libc6-dev-i386-cross_2.31-9cross4 libc6-i386-cross_2.31-9cross4 libcap-ng0_0.7.9-2.2+b1 libcc1-0_10.2.1-6 libcom-err2_1.46.2-2 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.18-4 libcrypt1_1:4.4.18-4 libctf-nobfd0_2.35.2-2 libctf0_2.35.2-2 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.3.4 libdebian-dpkgcross-perl_2.6.18+nmu1 libdpkg-perl_1.20.9 libelf1_0.183-3 libexpat1_2.2.10-2 libfakeroot_1.25.3-1.1 libffi-dev_3.3-6 libffi7_3.3-6 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.0-1 libfile-which-perl_1.23-1 libgcc-10-dev_10.2.1-6 libgcc-10-dev-i386-cross_10.2.1-6cross1 libgcc-s1_10.2.1-6 libgcc-s1-i386-cross_10.2.1-6cross1 libgcrypt20_1.8.7-6 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.66.8-1 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.1-5 libgomp1_10.2.1-6 libgomp1-i386-cross_10.2.1-6cross1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-5 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.0-5 libio-string-perl_1.08-3.1 libisl23_0.23-1 libitm1_10.2.1-6 libitm1-i386-cross_10.2.1-6cross1 libk5crypto3_1.18.3-5 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-5 libkrb5support0_1.18.3-5 liblocale-gettext-perl_1.07-4+b1 liblsan0_10.2.1-6 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.36.1-7 libmpc3_1.2.0-1 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-2 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libosp5_1.5.2-13+b2 libp11-kit0_0.23.22-1 libpam-modules_1.4.0-9 libpam-modules-bin_1.4.0-9 libpam-runtime_1.4.0-9 libpam0g_1.4.0-9 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-4 libpipeline1_1.5.3-1 libpython3-stdlib_3.9.2-3 libpython3.9-minimal_3.9.2-1 libpython3.9-stdlib_3.9.2-1 libquadmath0_10.2.1-6 libquadmath0-i386-cross_10.2.1-6cross1 libreadline8_8.1-2 libseccomp2_2.5.1-1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-7 libsqlite3-0_3.34.1-3 libssl1.1_1.1.1k-1 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-i386-cross_10.2.1-6cross1 libstdc++6_10.2.1-6 libstdc++6-i386-cross_10.2.1-6cross1 libsub-override-perl_0.09-2 libsystemd0_247.3-5 libtasn1-6_4.16.0-2 libtasn1-6-dev_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libtsan0_10.2.1-6 libubsan1_10.2.1-6 libubsan1-i386-cross_10.2.1-6cross1 libuchardet0_0.0.7-1 libudev1_247.3-5 libunistring2_0.9.10-4 libuuid1_2.36.1-7 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-6.7 libxslt1.1_1.1.34-4 libxxhash0_0.8.0-2 libyaml-perl_1.30-1 libzstd1_1.4.8+dfsg-2.1 linux-libc-dev_5.10.46-1 linux-libc-dev-i386-cross_5.10.13-1cross4 login_1:4.8.1-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mount_2.36.1-7 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 opensp_1.5.2-13+b2 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-4 perl-base_5.32.1-4 perl-modules-5.32_5.32.1-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 python3_3.9.2-3 python3-lxml_4.6.3+dfsg-0.1 python3-minimal_3.9.2-3 python3-pkg-resources_52.0.0-4 python3-pygments_2.7.1+dfsg-2.1 python3.9_3.9.2-1 python3.9-minimal_3.9.2-1 readline-common_8.1-2 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 sgml-base_1.30 sgml-data_2.0.11+nmu1 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 ucf_3.0043 util-linux_2.36.1-7 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: p11-kit Binary: libp11-kit-dev, libp11-kit0, p11-kit, p11-kit-modules Architecture: any Version: 0.23.22-1 Maintainer: Debian GnuTLS Maintainers Uploaders: Andreas Metzler Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/gnutls-team/p11-kit Vcs-Git: https://salsa.debian.org/gnutls-team/p11-kit.git Build-Depends: debhelper-compat (= 13), gtk-doc-tools, libffi-dev, libtasn1-6-dev, pkg-config Package-List: libp11-kit-dev deb libdevel optional arch=any libp11-kit0 deb libs optional arch=any p11-kit deb misc optional arch=any p11-kit-modules deb misc optional arch=any Checksums-Sha1: 339e5163ed50a9984a74739b9207ea8cd77fa7e2 830016 p11-kit_0.23.22.orig.tar.xz 1d35cf252bf518b10505197400bff23333dbfd56 854 p11-kit_0.23.22.orig.tar.xz.asc 92b670c5e737556f97b0ba569d78ca0a8417c694 22256 p11-kit_0.23.22-1.debian.tar.xz Checksums-Sha256: 8a8f40153dd5a3f8e7c03e641f8db400133fb2a6a9ab2aee1b6d0cb0495ec6b6 830016 p11-kit_0.23.22.orig.tar.xz 52d36bd38ed84dcc394b97da18ff4b4e220f0b13c5e7922f5b908312678b0b02 854 p11-kit_0.23.22.orig.tar.xz.asc 05a157dbeb054dd14c19c0c4f72c50e57fb69c4cfa4b5d34bc7ecdb5d12e7265 22256 p11-kit_0.23.22-1.debian.tar.xz Files: 03f93a4eb62127b5d40e345c624a0665 830016 p11-kit_0.23.22.orig.tar.xz 89bfcc51d040dc187cde490ae93341e1 854 p11-kit_0.23.22.orig.tar.xz.asc cbd271d834bafdff19df3e3044d060d2 22256 p11-kit_0.23.22-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0uCSA5741Jbt9PpepU8BhUOCFIQFAl/Uut8ACgkQpU8BhUOC FIRBmxAAjjJpUXtmKXGLD7nwDpgbM6dYKYA0RsiG7pMmEjkrgXknp7OH/nyrwd6u cdgSoYF0dfnFmBgvP5befRqJGFOF6ldrVbVnvE2d/sww+wvM47Tn+aTyXvNOi4BI zCmjTt4i1k9g6Sw7nkTkLKAYqSlv8v6Qhj7GdZn8OBk4vGVxsnrTRTYzuk8mlHnR GipkNAhWIbJ7gl1GLdhe0HCmcU9gsPVyOvoLyHsS8jdOA1CHQu9RF8qkWUb7BLMY QL0SCaxXKnGleIBIldaLByhTr6dqc86Yr1b5ZmSXUR1yDeb/fhacFIPP+BtpYvzf AOgwQ/7rxf7yyDBi0qcKMYlsKFaEO+p/kkSzyflwmtsNDpO9NC8lzVHDDEVU2s6n tNbl52GVPhnqbsMgOc4zKuhqBq/WUPgptaGI+kQfkNXJYIyONxRaEvAhEZWII/sI QYdH2lR0cJxbi0+c5vMtEb7D4ZA6cpKfWRnBnUNGF7Ge8jhy1oM23NOHcBOaZW7q JHRCmgSbKzOFRF+UTQG+HRyNZMv/Nob2GEnCy6q+YTMywdlliBWFXwjrz3ru+vC4 oQko3kLmYDQIxWzSmPZuXf1Z5xYIXGJ4Io7NQwwvHwsNkYJYVYZK+ORHgT2R2FP9 DC8Vzi4wJiR9uIbOc39a6re8S+pIaZIAGwZ3kVq10fgBAy+57d4= =BGZY -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.aaLGEAuA/trustedkeys.kbx': General error gpgv: Signature made Sat Dec 12 12:43:11 2020 UTC gpgv: using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./p11-kit_0.23.22-1.dsc dpkg-source: info: extracting p11-kit in /<> dpkg-source: info: unpacking p11-kit_0.23.22.orig.tar.xz dpkg-source: info: unpacking p11-kit_0.23.22-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 30_nogetauxvalonbsd.diff dpkg-source: info: applying 35_hurd_enable_secure.diff dpkg-source: info: applying 41_kfreebsd_LOCAL_PEERCRED.diff dpkg-source: info: applying enable_locale.diff Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-c17adee2-e2a0-47fa-a972-d6f0b262f429 SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package p11-kit dpkg-buildpackage: info: source version 0.23.22-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Andreas Metzler dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a autopoint: using AM_GNU_GETTEXT_REQUIRE_VERSION instead of AM_GNU_GETTEXT_VERSION Copying file build/litter/config.rpath Copying file build/m4/gettext.m4 Copying file build/m4/host-cpu-c-abi.m4 Copying file build/m4/intlmacosx.m4 Copying file build/m4/lib-link.m4 Copying file build/m4/lib-prefix.m4 Copying file build/m4/nls.m4 Copying file build/m4/po.m4 Copying file build/m4/progtest.m4 Copying file po/Makefile.in.in Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build/litter'. libtoolize: copying file 'build/litter/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4'. libtoolize: copying file 'build/m4/libtool.m4' libtoolize: copying file 'build/m4/ltoptions.m4' libtoolize: copying file 'build/m4/ltsugar.m4' libtoolize: copying file 'build/m4/ltversion.m4' libtoolize: copying file 'build/m4/lt~obsolete.m4' configure.ac:34: installing 'build/litter/compile' configure.ac:26: installing 'build/litter/missing' Makefile.am: installing 'build/litter/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --verbose -- \ --disable-silent-rules \ --with-trust-paths=/etc/ssl/certs/ca-certificates.crt \ --with-hash-impl=internal --enable-doc install -d /<>/debian/.debhelper/generated/_source/home ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu --disable-silent-rules --with-trust-paths=/etc/ssl/certs/ca-certificates.crt --with-hash-impl=internal --enable-doc configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether build environment is sane... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to accept ISO C89... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking dependency style of i686-linux-gnu-gcc... none checking how to run the C preprocessor... i686-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... cross checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if LD -Wl,--version-script works... yes checking for i686-linux-gnu-gcc... (cached) i686-linux-gnu-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether i686-linux-gnu-gcc accepts -g... (cached) yes checking for i686-linux-gnu-gcc option to accept ISO C89... (cached) none needed checking whether i686-linux-gnu-gcc understands -c and -o together... (cached) yes checking dependency style of i686-linux-gnu-gcc... (cached) none checking how to run the C preprocessor... i686-linux-gnu-gcc -E checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking 32-bit host C ABI... yes checking for ELF binary format... yes checking for the common suffixes of directories in the library search path... lib,lib,lib checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyPreferredLanguages... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for win32... no checking whether byte ordering is bigendian... (cached) no checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking size of unsigned long... 4 checking for pthread_create... no checking for pthread_create in -lpthread... yes checking for nanosleep... yes checking for library containing dlopen... -ldl checking for library containing gethostbyname... none required checking for library containing connect... none required checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking for locale_t... yes checking for newlocale... yes checking for strerror_l... yes checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking ucred.h usability... no checking ucred.h presence... no checking for ucred.h... no checking for struct dirent.d_type... yes checking for getprogname... no checking for getexecname... no checking for basename... yes checking for mkstemp... yes checking for mkdtemp... yes checking for getresuid... yes checking for secure_getenv... yes checking for getauxval... yes checking for strnstr... no checking for memdup... no checking for strndup... yes checking for strerror_r... yes checking for reallocarray... yes checking whether reallocarray is declared... yes checking for fdwalk... no checking for setenv... yes checking for getpeereid... no checking for getpeerucred... no checking sys/ucred.h usability... no checking sys/ucred.h presence... no checking for sys/ucred.h... no checking for issetugid... no checking for thread-local storage class... __thread checking for gmtime_r... yes checking whether program_invocation_short_name is declared... yes checking whether program_invocation_short_name is available... yes checking whether __progname is declared... no checking for sighandler_t... yes checking for sig_t... yes checking for __sighandler_t... yes checking whether vsock support is available... yes checking for asprintf... yes checking for vasprintf... yes checking for vsnprintf... yes checking whether asprintf is declared... yes checking whether vasprintf is declared... yes checking for dgettext in -lintl... no checking for libtasn1 >= 2.3... yes checking for asn1Parser... no checking for libffi >= 3.0.0... yes checking if trust module is enabled... yes checking for trust module paths... /etc/ssl/certs/ca-certificates.crt checking for gtkdoc-check... /usr/bin/gtkdoc-check checking for gtkdoc-rebase... /usr/bin/gtkdoc-rebase checking for gtkdoc-mkpdf... /usr/bin/gtkdoc-mkpdf checking for gtkdoc-scan... /usr/bin/gtkdoc-scan checking for xsltproc... /usr/bin/xsltproc checking whether to build documentation... yes checking for debug mode... default (-g, debug output) checking for more warnings... checking whether gcc understands -Wmissing-include-dirs... yes checking whether gcc understands -Wundef... yes checking build strict... no checking whether to build with gcov testing... no checking for libsystemd... no checking that generated files are newer than configure... done checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/manual/Makefile config.status: creating po/Makefile.in config.status: creating p11-kit/p11-kit-1.pc config.status: creating p11-kit/pkcs11.conf.example config.status: creating trust/test-init.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile configure: build options: Host: i686-pc-linux-gnu Debug build: default (-g, debug output) Strict build: no Build documentation: yes (manual, reference) System global config: /etc/pkcs11/pkcs11.conf System module config directory: /etc/pkcs11/modules Package module config directory: ${pkgdatadir}/modules User global config: ~/.config/pkcs11/pkcs11.conf User module config directory: ~/.config/pkcs11/modules Load relative module paths from: ${prefix}/lib/i386-linux-gnu/pkcs11 With libtasn1 dependency: yes With libffi: yes With hash implementation: internal With systemd: no Build trust module: yes Trust module paths: /etc/ssl/certs/ca-certificates.crt make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' rm -f p11-kit/virtual-fixed-generated.h-t p11-kit/virtual-fixed-generated.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ echo; \ counter=0; \ while test $counter -lt 64; do \ echo "P11_VIRTUAL_FIXED_FUNCTIONS($counter)"; \ counter=`expr $counter + 1`; \ done; \ echo; \ echo "CK_FUNCTION_LIST p11_virtual_fixed[P11_VIRTUAL_MAX_FIXED] = {"; \ counter=0; \ while test $counter -lt 64; do \ echo " P11_VIRTUAL_FIXED_INITIALIZER($counter),"; \ counter=`expr $counter + 1`; \ done; \ echo '};'; \ echo; \ counter=0; \ while test $counter -lt 64; do \ echo "P11_VIRTUAL_FIXED_GET_FUNCTION_LIST($counter)"; \ counter=`expr $counter + 1`; \ done; \ } > p11-kit/virtual-fixed-generated.h-t && \ mv -f p11-kit/virtual-fixed-generated.h-t p11-kit/virtual-fixed-generated.h make all-recursive make[2]: Entering directory '/<>' Making all in . make[3]: Entering directory '/<>' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/lists.o p11-kit/lists.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11-kit.o p11-kit/p11-kit.c /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_la-proxy.lo `test -f 'p11-kit/proxy.c' || echo './'`p11-kit/proxy.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/proxy.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_la-proxy.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_la-proxy-init.lo `test -f 'p11-kit/proxy-init.c' || echo './'`p11-kit/proxy-init.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/proxy-init.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_la-proxy-init.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_la-rpc-server.lo `test -f 'p11-kit/rpc-server.c' || echo './'`p11-kit/rpc-server.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/rpc-server.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_la-rpc-server.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-util.lo `test -f 'p11-kit/util.c' || echo './'`p11-kit/util.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/util.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-util.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-conf.lo `test -f 'p11-kit/conf.c' || echo './'`p11-kit/conf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/conf.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-conf.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-iter.lo `test -f 'p11-kit/iter.c' || echo './'`p11-kit/iter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/iter.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-iter.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-log.lo `test -f 'p11-kit/log.c' || echo './'`p11-kit/log.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/log.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-log.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-filter.lo `test -f 'p11-kit/filter.c' || echo './'`p11-kit/filter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/filter.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-filter.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-modules.lo `test -f 'p11-kit/modules.c' || echo './'`p11-kit/modules.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/modules.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-modules.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-pin.lo `test -f 'p11-kit/pin.c' || echo './'`p11-kit/pin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/pin.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-pin.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-messages.lo `test -f 'p11-kit/messages.c' || echo './'`p11-kit/messages.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/messages.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-messages.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-rpc-transport.lo `test -f 'p11-kit/rpc-transport.c' || echo './'`p11-kit/rpc-transport.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/rpc-transport.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-rpc-transport.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-rpc-message.lo `test -f 'p11-kit/rpc-message.c' || echo './'`p11-kit/rpc-message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/rpc-message.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-rpc-message.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-rpc-client.lo `test -f 'p11-kit/rpc-client.c' || echo './'`p11-kit/rpc-client.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/rpc-client.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-rpc-client.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-uri.lo `test -f 'p11-kit/uri.c' || echo './'`p11-kit/uri.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/uri.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-uri.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-virtual.lo `test -f 'p11-kit/virtual.c' || echo './'`p11-kit/virtual.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/virtual.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-virtual.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -no-undefined -Wl,-z,relro -Wl,-z,now -o libp11-kit-internal.la p11-kit/libp11_kit_internal_la-util.lo p11-kit/libp11_kit_internal_la-conf.lo p11-kit/libp11_kit_internal_la-iter.lo p11-kit/libp11_kit_internal_la-log.lo p11-kit/libp11_kit_internal_la-filter.lo p11-kit/libp11_kit_internal_la-modules.lo p11-kit/libp11_kit_internal_la-pin.lo p11-kit/libp11_kit_internal_la-messages.lo p11-kit/libp11_kit_internal_la-rpc-transport.lo p11-kit/libp11_kit_internal_la-rpc-message.lo p11-kit/libp11_kit_internal_la-rpc-client.lo p11-kit/libp11_kit_internal_la-uri.lo p11-kit/libp11_kit_internal_la-virtual.lo -ldl -lpthread libtool: link: i686-linux-gnu-ar cr .libs/libp11-kit-internal.a p11-kit/.libs/libp11_kit_internal_la-util.o p11-kit/.libs/libp11_kit_internal_la-conf.o p11-kit/.libs/libp11_kit_internal_la-iter.o p11-kit/.libs/libp11_kit_internal_la-log.o p11-kit/.libs/libp11_kit_internal_la-filter.o p11-kit/.libs/libp11_kit_internal_la-modules.o p11-kit/.libs/libp11_kit_internal_la-pin.o p11-kit/.libs/libp11_kit_internal_la-messages.o p11-kit/.libs/libp11_kit_internal_la-rpc-transport.o p11-kit/.libs/libp11_kit_internal_la-rpc-message.o p11-kit/.libs/libp11_kit_internal_la-rpc-client.o p11-kit/.libs/libp11_kit_internal_la-uri.o p11-kit/.libs/libp11_kit_internal_la-virtual.o libtool: link: i686-linux-gnu-ranlib .libs/libp11-kit-internal.a libtool: link: ( cd ".libs" && rm -f "libp11-kit-internal.la" && ln -s "../libp11-kit-internal.la" "libp11-kit-internal.la" ) /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/argv.lo common/argv.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/argv.c -fPIC -DPIC -o common/.libs/argv.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/attrs.lo common/attrs.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/attrs.c -fPIC -DPIC -o common/.libs/attrs.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/array.lo common/array.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/array.c -fPIC -DPIC -o common/.libs/array.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/buffer.lo common/buffer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/buffer.c -fPIC -DPIC -o common/.libs/buffer.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/compat.lo common/compat.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/compat.c -fPIC -DPIC -o common/.libs/compat.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/constants.lo common/constants.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/constants.c -fPIC -DPIC -o common/.libs/constants.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/debug.lo common/debug.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/debug.c -fPIC -DPIC -o common/.libs/debug.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/dict.lo common/dict.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/dict.c -fPIC -DPIC -o common/.libs/dict.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/hash.lo common/hash.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/hash.c -fPIC -DPIC -o common/.libs/hash.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/lexer.lo common/lexer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/lexer.c -fPIC -DPIC -o common/.libs/lexer.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/message.lo common/message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/message.c -fPIC -DPIC -o common/.libs/message.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/path.lo common/path.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/path.c -fPIC -DPIC -o common/.libs/path.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/runtime.lo common/runtime.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/runtime.c -fPIC -DPIC -o common/.libs/runtime.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/url.lo common/url.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/url.c -fPIC -DPIC -o common/.libs/url.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/vsock.lo common/vsock.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/vsock.c -fPIC -DPIC -o common/.libs/vsock.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o libp11-common.la common/argv.lo common/attrs.lo common/array.lo common/buffer.lo common/compat.lo common/constants.lo common/debug.lo common/dict.lo common/hash.lo common/lexer.lo common/message.lo common/path.lo common/runtime.lo common/url.lo common/vsock.lo -ldl -lpthread libtool: link: i686-linux-gnu-ar cr .libs/libp11-common.a common/.libs/argv.o common/.libs/attrs.o common/.libs/array.o common/.libs/buffer.o common/.libs/compat.o common/.libs/constants.o common/.libs/debug.o common/.libs/dict.o common/.libs/hash.o common/.libs/lexer.o common/.libs/message.o common/.libs/path.o common/.libs/runtime.o common/.libs/url.o common/.libs/vsock.o libtool: link: i686-linux-gnu-ranlib .libs/libp11-common.a libtool: link: ( cd ".libs" && rm -f "libp11-common.la" && ln -s "../libp11-common.la" "libp11-common.la" ) /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/library.lo common/library.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/library.c -fPIC -DPIC -o common/.libs/library.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o libp11-library.la common/library.lo -ldl -lpthread libtool: link: i686-linux-gnu-ar cr .libs/libp11-library.a common/.libs/library.o libtool: link: i686-linux-gnu-ranlib .libs/libp11-library.a libtool: link: ( cd ".libs" && rm -f "libp11-library.la" && ln -s "../libp11-library.la" "libp11-library.la" ) /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -no-undefined -version-info 3:0:3 -Wl,--version-script=./p11-kit/libp11-kit.map -Wl,-z,relro -Wl,-z,now -o libp11-kit.la -rpath /usr/lib/i386-linux-gnu p11-kit/libp11_kit_la-proxy.lo p11-kit/libp11_kit_la-proxy-init.lo p11-kit/libp11_kit_la-rpc-server.lo libp11-kit-internal.la libp11-common.la libp11-library.la -lffi -ldl -lpthread libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC p11-kit/.libs/libp11_kit_la-proxy.o p11-kit/.libs/libp11_kit_la-proxy-init.o p11-kit/.libs/libp11_kit_la-rpc-server.o -Wl,--whole-archive ./.libs/libp11-kit-internal.a ./.libs/libp11-common.a ./.libs/libp11-library.a -Wl,--no-whole-archive -lffi -ldl -lpthread -g -O2 -fstack-protector-strong -g -Wl,--version-script=./p11-kit/libp11-kit.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libp11-kit.so.0 -o .libs/libp11-kit.so.0.3.0 libtool: link: (cd ".libs" && rm -f "libp11-kit.so.0" && ln -s "libp11-kit.so.0.3.0" "libp11-kit.so.0") libtool: link: (cd ".libs" && rm -f "libp11-kit.so" && ln -s "libp11-kit.so.0.3.0" "libp11-kit.so") libtool: link: ( cd ".libs" && rm -f "libp11-kit.la" && ln -s "../libp11-kit.la" "libp11-kit.la" ) /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/tool.lo common/tool.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/tool.c -fPIC -DPIC -o common/.libs/tool.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/unix-peer.lo common/unix-peer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/unix-peer.c -fPIC -DPIC -o common/.libs/unix-peer.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o libp11-tool.la common/tool.lo common/unix-peer.lo -ldl -lpthread libtool: link: i686-linux-gnu-ar cr .libs/libp11-tool.a common/.libs/tool.o common/.libs/unix-peer.o libtool: link: i686-linux-gnu-ranlib .libs/libp11-tool.a libtool: link: ( cd ".libs" && rm -f "libp11-tool.la" && ln -s "../libp11-tool.la" "libp11-tool.la" ) /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o p11-kit/p11-kit p11-kit/lists.o p11-kit/p11-kit.o libp11-kit.la libp11-tool.la libp11-common.la -ldl -lpthread libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,relro -Wl,-z -Wl,now -o p11-kit/.libs/p11-kit p11-kit/lists.o p11-kit/p11-kit.o ./.libs/libp11-kit.so ./.libs/libp11-tool.a ./.libs/libp11-common.a -ldl -lpthread -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-anchor.o `test -f 'trust/anchor.c' || echo './'`trust/anchor.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-parser.o `test -f 'trust/parser.c' || echo './'`trust/parser.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-persist.o `test -f 'trust/persist.c' || echo './'`trust/persist.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-digest.o `test -f 'trust/digest.c' || echo './'`trust/digest.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-dump.o `test -f 'trust/dump.c' || echo './'`trust/dump.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-enumerate.o `test -f 'trust/enumerate.c' || echo './'`trust/enumerate.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract.o `test -f 'trust/extract.c' || echo './'`trust/extract.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-jks.o `test -f 'trust/extract-jks.c' || echo './'`trust/extract-jks.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-edk2.o `test -f 'trust/extract-edk2.c' || echo './'`trust/extract-edk2.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-openssl.o `test -f 'trust/extract-openssl.c' || echo './'`trust/extract-openssl.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-pem.o `test -f 'trust/extract-pem.c' || echo './'`trust/extract-pem.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-cer.o `test -f 'trust/extract-cer.c' || echo './'`trust/extract-cer.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-list.o `test -f 'trust/list.c' || echo './'`trust/list.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-save.o `test -f 'trust/save.c' || echo './'`trust/save.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-trust.o `test -f 'trust/trust.c' || echo './'`trust/trust.c /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-asn1.lo `test -f 'trust/asn1.c' || echo './'`trust/asn1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/asn1.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-asn1.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-base64.lo `test -f 'trust/base64.c' || echo './'`trust/base64.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/base64.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-base64.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-pem.lo `test -f 'trust/pem.c' || echo './'`trust/pem.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/pem.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-pem.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-oid.lo `test -f 'trust/oid.c' || echo './'`trust/oid.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/oid.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-oid.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-utf8.lo `test -f 'trust/utf8.c' || echo './'`trust/utf8.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/utf8.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-utf8.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-x509.lo `test -f 'trust/x509.c' || echo './'`trust/x509.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/x509.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-x509.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o libtrust-data.la trust/libtrust_data_la-asn1.lo trust/libtrust_data_la-base64.lo trust/libtrust_data_la-pem.lo trust/libtrust_data_la-oid.lo trust/libtrust_data_la-utf8.lo trust/libtrust_data_la-x509.lo -L/usr/lib/i386-linux-gnu -ltasn1 -ldl -lpthread libtool: link: i686-linux-gnu-ar cr .libs/libtrust-data.a trust/.libs/libtrust_data_la-asn1.o trust/.libs/libtrust_data_la-base64.o trust/.libs/libtrust_data_la-pem.o trust/.libs/libtrust_data_la-oid.o trust/.libs/libtrust_data_la-utf8.o trust/.libs/libtrust_data_la-x509.o libtool: link: i686-linux-gnu-ranlib .libs/libtrust-data.a libtool: link: ( cd ".libs" && rm -f "libtrust-data.la" && ln -s "../libtrust-data.la" "libtrust-data.la" ) /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o trust/trust trust/trust-anchor.o trust/trust-parser.o trust/trust-persist.o trust/trust-digest.o trust/trust-dump.o trust/trust-enumerate.o trust/trust-extract.o trust/trust-extract-jks.o trust/trust-extract-edk2.o trust/trust-extract-openssl.o trust/trust-extract-pem.o trust/trust-extract-cer.o trust/trust-list.o trust/trust-save.o trust/trust-trust.o libtrust-data.la libp11-kit.la libp11-common.la libp11-tool.la -L/usr/lib/i386-linux-gnu -ltasn1 -ldl -lpthread libtool: link: i686-linux-gnu-gcc -DP11_KIT_FUTURE_UNSTABLE_API -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,relro -Wl,-z -Wl,now -o trust/.libs/trust trust/trust-anchor.o trust/trust-parser.o trust/trust-persist.o trust/trust-digest.o trust/trust-dump.o trust/trust-enumerate.o trust/trust-extract.o trust/trust-extract-jks.o trust/trust-extract-edk2.o trust/trust-extract-openssl.o trust/trust-extract-pem.o trust/trust-extract-cer.o trust/trust-list.o trust/trust-save.o trust/trust-trust.o ./.libs/libtrust-data.a -L/usr/lib/i386-linux-gnu ./.libs/libp11-kit.so ./.libs/libp11-common.a ./.libs/libp11-tool.a -ltasn1 -ldl -lpthread -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/remote.o p11-kit/remote.c /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o p11-kit/p11-kit-remote p11-kit/remote.o libp11-tool.la libp11-common.la libp11-kit.la -ldl -lpthread libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,relro -Wl,-z -Wl,now -o p11-kit/.libs/p11-kit-remote p11-kit/remote.o ./.libs/libp11-tool.a ./.libs/libp11-common.a ./.libs/libp11-kit.so -ldl -lpthread -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_REMOTE=\"p11-kit-remote\" -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11_kit_server-server.o `test -f 'p11-kit/server.c' || echo './'`p11-kit/server.c /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_KIT_REMOTE=\"p11-kit-remote\" -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o p11-kit/p11-kit-server p11-kit/p11_kit_server-server.o libp11-tool.la libp11-common.la libp11-kit.la -ldl -lpthread libtool: link: i686-linux-gnu-gcc -DP11_KIT_REMOTE=\"p11-kit-remote\" -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,relro -Wl,-z -Wl,now -o p11-kit/.libs/p11-kit-server p11-kit/p11_kit_server-server.o ./.libs/libp11-tool.a ./.libs/libp11-common.a ./.libs/libp11-kit.so -ldl -lpthread -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/client_la-client.lo `test -f 'p11-kit/client.c' || echo './'`p11-kit/client.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/client.c -fPIC -DPIC -o p11-kit/.libs/client_la-client.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/client_la-client-init.lo `test -f 'p11-kit/client-init.c' || echo './'`p11-kit/client-init.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/client-init.c -fPIC -DPIC -o p11-kit/.libs/client_la-client-init.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -no-undefined -module -avoid-version -version-info 3:0:3 -export-symbols-regex '^C_GetFunctionList' -Wl,-z,relro -Wl,-z,now -o p11-kit-client.la -rpath /usr/lib/i386-linux-gnu/pkcs11 p11-kit/client_la-client.lo p11-kit/client_la-client-init.lo libp11-kit-internal.la libp11-common.la libp11-library.la -lffi -ldl -lpthread libtool: link: /usr/bin/i686-linux-gnu-nm -B p11-kit/.libs/client_la-client.o p11-kit/.libs/client_la-client-init.o ./.libs/libp11-kit-internal.a ./.libs/libp11-common.a ./.libs/libp11-library.a | sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/p11-kit-client.exp libtool: link: /bin/grep -E -e "^C_GetFunctionList" ".libs/p11-kit-client.exp" > ".libs/p11-kit-client.expT" libtool: link: mv -f ".libs/p11-kit-client.expT" ".libs/p11-kit-client.exp" libtool: link: echo "{ global:" > .libs/p11-kit-client.ver libtool: link: cat .libs/p11-kit-client.exp | sed -e "s/\(.*\)/\1;/" >> .libs/p11-kit-client.ver libtool: link: echo "local: *; };" >> .libs/p11-kit-client.ver libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC p11-kit/.libs/client_la-client.o p11-kit/.libs/client_la-client-init.o -Wl,--whole-archive ./.libs/libp11-kit-internal.a ./.libs/libp11-common.a ./.libs/libp11-library.a -Wl,--no-whole-archive -lffi -ldl -lpthread -g -O2 -fstack-protector-strong -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,p11-kit-client.so -Wl,-version-script -Wl,.libs/p11-kit-client.ver -o .libs/p11-kit-client.so libtool: link: ( cd ".libs" && rm -f "p11-kit-client.la" && ln -s "../p11-kit-client.la" "p11-kit-client.la" ) /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-builder.lo `test -f 'trust/builder.c' || echo './'`trust/builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/builder.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-builder.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-digest.lo `test -f 'trust/digest.c' || echo './'`trust/digest.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/digest.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-digest.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-index.lo `test -f 'trust/index.c' || echo './'`trust/index.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/index.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-index.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-parser.lo `test -f 'trust/parser.c' || echo './'`trust/parser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/parser.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-parser.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-persist.lo `test -f 'trust/persist.c' || echo './'`trust/persist.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/persist.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-persist.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-module.lo `test -f 'trust/module.c' || echo './'`trust/module.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/module.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-module.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-save.lo `test -f 'trust/save.c' || echo './'`trust/save.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/save.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-save.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-session.lo `test -f 'trust/session.c' || echo './'`trust/session.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/session.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-session.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-token.lo `test -f 'trust/token.c' || echo './'`trust/token.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/token.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-token.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-module-init.lo `test -f 'trust/module-init.c' || echo './'`trust/module-init.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/module-init.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-module-init.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -no-undefined -module -avoid-version -version-info 3:0:3 -export-symbols-regex 'C_GetFunctionList' -Wl,-z,relro -Wl,-z,now -o p11-kit-trust.la -rpath /usr/lib/i386-linux-gnu/pkcs11 trust/p11_kit_trust_la-builder.lo trust/p11_kit_trust_la-digest.lo trust/p11_kit_trust_la-index.lo trust/p11_kit_trust_la-parser.lo trust/p11_kit_trust_la-persist.lo trust/p11_kit_trust_la-module.lo trust/p11_kit_trust_la-save.lo trust/p11_kit_trust_la-session.lo trust/p11_kit_trust_la-token.lo trust/p11_kit_trust_la-module-init.lo libtrust-data.la libp11-library.la libp11-common.la -L/usr/lib/i386-linux-gnu -ltasn1 -ldl -lpthread libtool: link: /usr/bin/i686-linux-gnu-nm -B trust/.libs/p11_kit_trust_la-builder.o trust/.libs/p11_kit_trust_la-digest.o trust/.libs/p11_kit_trust_la-index.o trust/.libs/p11_kit_trust_la-parser.o trust/.libs/p11_kit_trust_la-persist.o trust/.libs/p11_kit_trust_la-module.o trust/.libs/p11_kit_trust_la-save.o trust/.libs/p11_kit_trust_la-session.o trust/.libs/p11_kit_trust_la-token.o trust/.libs/p11_kit_trust_la-module-init.o ./.libs/libtrust-data.a ./.libs/libp11-library.a ./.libs/libp11-common.a | sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/p11-kit-trust.exp libtool: link: /bin/grep -E -e "C_GetFunctionList" ".libs/p11-kit-trust.exp" > ".libs/p11-kit-trust.expT" libtool: link: mv -f ".libs/p11-kit-trust.expT" ".libs/p11-kit-trust.exp" libtool: link: echo "{ global:" > .libs/p11-kit-trust.ver libtool: link: cat .libs/p11-kit-trust.exp | sed -e "s/\(.*\)/\1;/" >> .libs/p11-kit-trust.ver libtool: link: echo "local: *; };" >> .libs/p11-kit-trust.ver libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC trust/.libs/p11_kit_trust_la-builder.o trust/.libs/p11_kit_trust_la-digest.o trust/.libs/p11_kit_trust_la-index.o trust/.libs/p11_kit_trust_la-parser.o trust/.libs/p11_kit_trust_la-persist.o trust/.libs/p11_kit_trust_la-module.o trust/.libs/p11_kit_trust_la-save.o trust/.libs/p11_kit_trust_la-session.o trust/.libs/p11_kit_trust_la-token.o trust/.libs/p11_kit_trust_la-module-init.o -Wl,--whole-archive ./.libs/libtrust-data.a ./.libs/libp11-library.a ./.libs/libp11-common.a -Wl,--no-whole-archive -L/usr/lib/i386-linux-gnu -ltasn1 -ldl -lpthread -g -O2 -fstack-protector-strong -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,p11-kit-trust.so -Wl,-version-script -Wl,.libs/p11-kit-trust.ver -o .libs/p11-kit-trust.so libtool: link: ( cd ".libs" && rm -f "p11-kit-trust.la" && ln -s "../p11-kit-trust.la" "p11-kit-trust.la" ) make[3]: Leaving directory '/<>' Making all in doc make[3]: Entering directory '/<>/doc' Making all in manual make[4]: Entering directory '/<>/doc/manual' echo -n '0.23.22' > "version.xml" echo -n '~/.config/pkcs11' > "userdir.xml" echo -n '/etc/pkcs11' > "sysdir.xml" /usr/bin/xsltproc --nonet --stringparam man.output.quietly 1 --stringparam funcsynopsis.style ansi --stringparam man.th.extra1.suppress 1 --stringparam man.authors.section.enabled 0 --stringparam man.copyright.section.enabled 0 --path . http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl trust.xml /usr/bin/xsltproc --nonet --stringparam man.output.quietly 1 --stringparam funcsynopsis.style ansi --stringparam man.th.extra1.suppress 1 --stringparam man.authors.section.enabled 0 --stringparam man.copyright.section.enabled 0 --path . http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pkcs11.conf.xml Error: no ID for constraint linkend: "devel-paths-modules". Error: no ID for constraint linkend: "sharing". Error: no ID for constraint linkend: "sharing". Error: no ID for constraint linkend: "devel-paths". /usr/bin/xsltproc --nonet --stringparam man.output.quietly 1 --stringparam funcsynopsis.style ansi --stringparam man.th.extra1.suppress 1 --stringparam man.authors.section.enabled 0 --stringparam man.copyright.section.enabled 0 --path . http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl p11-kit.xml DOC Scanning header files make[4]: Circular p11-kit-sections.txt <- p11-kit-sections.txt dependency dropped. make[4]: Circular p11-kit-overrides.txt <- p11-kit-overrides.txt dependency dropped. DOC Building XML ./p11-kit-unused.txt:1: warning: 5 unused declarations. They should be added to p11-kit-sections.txt in the appropriate place. DOC Building HTML Warning: multiple "IDs" for constraint linkend: sharing. Warning: multiple "IDs" for constraint linkend: sharing. In gtk-doc.xsl: For acronym (nullable) no value found! DOC Fixing cross-references Package glib-2.0 was not found in the pkg-config search path. Perhaps you should add the directory containing `glib-2.0.pc' to the PKG_CONFIG_PATH environment variable No package 'glib-2.0' found html/p11-kit-Future.html:353: warning: no link for: "NULL:CAPS" -> (NULL). html/p11-kit-Future.html:1092: warning: no link for: "CK-TOKEN-INFO:CAPS" -> (CK_TOKEN_INFO). html/p11-kit-Modules.html:305: warning: no link for: "P11-KIT-MODULE-TRUSTED:CAPS" -> (P11_KIT_MODULE_TRUSTED). html/p11-kit-URIs.html:419: warning: no link for: "CK-INFO:CAPS" -> (CK_INFO). html/p11-kit-URIs.html:489: warning: no link for: "CK-SLOT-INFO:CAPS" -> (CK_SLOT_INFO). make[4]: Leaving directory '/<>/doc/manual' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' Making all in po make[3]: Entering directory '/<>/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/po' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make install-recursive make[2]: Entering directory '/<>' Making install in . make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' /bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ./libtool --mode=install /usr/bin/install -c libp11-kit.la '/<>/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libp11-kit.so.0.3.0 /<>/debian/tmp/usr/lib/i386-linux-gnu/libp11-kit.so.0.3.0 libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libp11-kit.so.0.3.0 libp11-kit.so.0 || { rm -f libp11-kit.so.0 && ln -s libp11-kit.so.0.3.0 libp11-kit.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libp11-kit.so.0.3.0 libp11-kit.so || { rm -f libp11-kit.so && ln -s libp11-kit.so.0.3.0 libp11-kit.so; }; }) libtool: install: /usr/bin/install -c .libs/libp11-kit.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/libp11-kit.la libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c p11-kit/p11-kit trust/trust '/<>/debian/tmp/usr/bin' libtool: warning: 'libp11-kit.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c p11-kit/.libs/p11-kit /<>/debian/tmp/usr/bin/p11-kit libtool: warning: 'libp11-kit.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c trust/.libs/trust /<>/debian/tmp/usr/bin/trust make install-exec-hook make[5]: Entering directory '/<>' for i in so dylib; do \ test -f /<>/debian/tmp/usr/lib/i386-linux-gnu/libp11-kit.$i && \ ln -s -f `readlink /<>/debian/tmp/usr/lib/i386-linux-gnu/libp11-kit.$i` /<>/debian/tmp/usr/lib/i386-linux-gnu/p11-kit-proxy.$i || true; \ done /bin/mkdir -p /<>/debian/tmp/usr/share/p11-kit/modules make[5]: Leaving directory '/<>' /bin/mkdir -p '/<>/debian/tmp/usr/share/p11-kit/modules' /usr/bin/install -c -m 644 trust/p11-kit-trust.module '/<>/debian/tmp/usr/share/p11-kit/modules' /bin/mkdir -p '/<>/debian/tmp/etc/pkcs11' /usr/bin/install -c -m 644 p11-kit/pkcs11.conf.example '/<>/debian/tmp/etc/pkcs11' /bin/mkdir -p '/<>/debian/tmp/usr/libexec/p11-kit' /usr/bin/install -c trust/trust-extract-compat '/<>/debian/tmp/usr/libexec/p11-kit' /bin/mkdir -p '/<>/debian/tmp/usr/include/p11-kit-1/p11-kit' /usr/bin/install -c -m 644 common/pkcs11.h common/pkcs11x.h p11-kit/deprecated.h p11-kit/iter.h p11-kit/p11-kit.h p11-kit/pin.h p11-kit/remote.h p11-kit/uri.h '/<>/debian/tmp/usr/include/p11-kit-1/p11-kit' /bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11' /bin/bash ./libtool --mode=install /usr/bin/install -c p11-kit-client.la p11-kit-trust.la '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11' libtool: install: /usr/bin/install -c .libs/p11-kit-client.so /<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11/p11-kit-client.so libtool: install: /usr/bin/install -c .libs/p11-kit-client.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11/p11-kit-client.la libtool: install: /usr/bin/install -c .libs/p11-kit-trust.so /<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11/p11-kit-trust.so libtool: install: /usr/bin/install -c .libs/p11-kit-trust.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11/p11-kit-trust.la libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu/pkcs11' /bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 p11-kit/p11-kit-1.pc '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/libexec/p11-kit' /bin/bash ./libtool --mode=install /usr/bin/install -c p11-kit/p11-kit-remote p11-kit/p11-kit-server '/<>/debian/tmp/usr/libexec/p11-kit' libtool: warning: 'libp11-kit.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c p11-kit/.libs/p11-kit-remote /<>/debian/tmp/usr/libexec/p11-kit/p11-kit-remote libtool: warning: 'libp11-kit.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c p11-kit/.libs/p11-kit-server /<>/debian/tmp/usr/libexec/p11-kit/p11-kit-server make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' Making install in doc make[3]: Entering directory '/<>/doc' Making install in manual make[4]: Entering directory '/<>/doc/manual' make[4]: Circular p11-kit-sections.txt <- p11-kit-sections.txt dependency dropped. make[4]: Circular p11-kit-overrides.txt <- p11-kit-overrides.txt dependency dropped. make[5]: Entering directory '/<>/doc/manual' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/install -c -m 644 ./html/config-example.html /usr/bin/install -c -m 644 ./html/config-files.html /usr/bin/install -c -m 644 ./html/config.html /usr/bin/install -c -m 644 ./html/devel-building-style.html /usr/bin/install -c -m 644 ./html/devel-building.html /usr/bin/install -c -m 644 ./html/devel-commands.html /usr/bin/install -c -m 644 ./html/devel-debugging.html /usr/bin/install -c -m 644 ./html/devel-paths.html /usr/bin/install -c -m 644 ./html/devel-testing.html /usr/bin/install -c -m 644 ./html/devel.html /usr/bin/install -c -m 644 ./html/gtk-doc.css /usr/bin/install -c -m 644 ./html/home.png /usr/bin/install -c -m 644 ./html/index.html /usr/bin/install -c -m 644 ./html/left-insensitive.png /usr/bin/install -c -m 644 ./html/left.png /usr/bin/install -c -m 644 ./html/p11-kit-Deprecated.html /usr/bin/install -c -m 644 ./html/p11-kit-Future.html /usr/bin/install -c -m 644 ./html/p11-kit-Modules.html /usr/bin/install -c -m 644 ./html/p11-kit-PIN-Callbacks.html /usr/bin/install -c -m 644 ./html/p11-kit-URIs.html /usr/bin/install -c -m 644 ./html/p11-kit-Utilities.html /usr/bin/install -c -m 644 ./html/p11-kit.devhelp2 /usr/bin/install -c -m 644 ./html/p11-kit.html /usr/bin/install -c -m 644 ./html/pkcs11-conf.html /usr/bin/install -c -m 644 ./html/reference.html /usr/bin/install -c -m 644 ./html/remoting.html /usr/bin/install -c -m 644 ./html/right-insensitive.png /usr/bin/install -c -m 644 ./html/right.png /usr/bin/install -c -m 644 ./html/sharing-managed.html /usr/bin/install -c -m 644 ./html/sharing.html /usr/bin/install -c -m 644 ./html/style.css /usr/bin/install -c -m 644 ./html/tools.html /usr/bin/install -c -m 644 ./html/trust-disable.html /usr/bin/install -c -m 644 ./html/trust-glib-networking.html /usr/bin/install -c -m 644 ./html/trust-module.html /usr/bin/install -c -m 644 ./html/trust-nss.html /usr/bin/install -c -m 644 ./html/trust.html /usr/bin/install -c -m 644 ./html/up-insensitive.png /usr/bin/install -c -m 644 ./html/up.png Package glib-2.0 was not found in the pkg-config search path. Perhaps you should add the directory containing `glib-2.0.pc' to the PKG_CONFIG_PATH environment variable No package 'glib-2.0' found /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 trust.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pkcs11.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 p11-kit.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/doc/manual' make[4]: Leaving directory '/<>/doc/manual' make[4]: Entering directory '/<>/doc' make[5]: Entering directory '/<>/doc' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/doc' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' Making install in po make[3]: Entering directory '/<>/po' installing ar.gmo as /<>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/p11-kit.mo installing as.gmo as /<>/debian/tmp/usr/share/locale/as/LC_MESSAGES/p11-kit.mo installing ast.gmo as /<>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/p11-kit.mo installing az.gmo as /<>/debian/tmp/usr/share/locale/az/LC_MESSAGES/p11-kit.mo installing bg.gmo as /<>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/p11-kit.mo installing bn_IN.gmo as /<>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/p11-kit.mo installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/p11-kit.mo installing ca@valencia.gmo as /<>/debian/tmp/usr/share/locale/ca@valencia/LC_MESSAGES/p11-kit.mo installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/p11-kit.mo installing cy.gmo as /<>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/p11-kit.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/p11-kit.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/p11-kit.mo installing el.gmo as /<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/p11-kit.mo installing en_GB.gmo as /<>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/p11-kit.mo installing eo.gmo as /<>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/p11-kit.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/p11-kit.mo installing et.gmo as /<>/debian/tmp/usr/share/locale/et/LC_MESSAGES/p11-kit.mo installing eu.gmo as /<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/p11-kit.mo installing fa.gmo as /<>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/p11-kit.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/p11-kit.mo installing fo.gmo as /<>/debian/tmp/usr/share/locale/fo/LC_MESSAGES/p11-kit.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/p11-kit.mo installing fur.gmo as /<>/debian/tmp/usr/share/locale/fur/LC_MESSAGES/p11-kit.mo installing ga.gmo as /<>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/p11-kit.mo installing gl.gmo as /<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/p11-kit.mo installing gu.gmo as /<>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/p11-kit.mo installing he.gmo as /<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/p11-kit.mo installing hi.gmo as /<>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/p11-kit.mo installing hr.gmo as /<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/p11-kit.mo installing hu.gmo as /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/p11-kit.mo installing ia.gmo as /<>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/p11-kit.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/p11-kit.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/p11-kit.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/p11-kit.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/p11-kit.mo installing kk.gmo as /<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/p11-kit.mo installing kn.gmo as /<>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/p11-kit.mo installing ko.gmo as /<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/p11-kit.mo installing lt.gmo as /<>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/p11-kit.mo installing lv.gmo as /<>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/p11-kit.mo installing ml.gmo as /<>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/p11-kit.mo installing mr.gmo as /<>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/p11-kit.mo installing ms.gmo as /<>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/p11-kit.mo installing nb.gmo as /<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/p11-kit.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/p11-kit.mo installing nn.gmo as /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/p11-kit.mo installing oc.gmo as /<>/debian/tmp/usr/share/locale/oc/LC_MESSAGES/p11-kit.mo installing or.gmo as /<>/debian/tmp/usr/share/locale/or/LC_MESSAGES/p11-kit.mo installing pa.gmo as /<>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/p11-kit.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/p11-kit.mo installing pt.gmo as /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/p11-kit.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/p11-kit.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/p11-kit.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/p11-kit.mo installing sk.gmo as /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/p11-kit.mo installing sl.gmo as /<>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/p11-kit.mo installing sq.gmo as /<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/p11-kit.mo installing sr.gmo as /<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/p11-kit.mo installing sr@latin.gmo as /<>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/p11-kit.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/p11-kit.mo installing ta.gmo as /<>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/p11-kit.mo installing te.gmo as /<>/debian/tmp/usr/share/locale/te/LC_MESSAGES/p11-kit.mo installing th.gmo as /<>/debian/tmp/usr/share/locale/th/LC_MESSAGES/p11-kit.mo installing tr.gmo as /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/p11-kit.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/p11-kit.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/p11-kit.mo installing wa.gmo as /<>/debian/tmp/usr/share/locale/wa/LC_MESSAGES/p11-kit.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/p11-kit.mo installing zh_HK.gmo as /<>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/p11-kit.mo installing zh_TW.gmo as /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/p11-kit.mo if test "p11-kit" = "gettext-tools"; then \ /bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[3]: Leaving directory '/<>/po' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' rm -rf debian/libp11-kit0-dbg/usr/share/doc/libp11-kit0-dbg \ debian/p11-kit-modules/usr/share/doc/p11-kit-modules dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a Normalized debian/p11-kit/usr/share/locale/or/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/te/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sv/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/id/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/nl/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/lt/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sl/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ga/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/gl/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ms/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/lv/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/th/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ca/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/eu/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/mr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ja/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/he/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/nb/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/as/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/kk/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/kn/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ia/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/vi/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/nn/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/pt_BR/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ca@valencia/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/gu/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/uk/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/es/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/hu/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ml/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ast/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sk/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/hi/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/wa/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/zh_TW/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/oc/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/it/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/zh_CN/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/cy/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fi/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/pa/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fa/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/zh_HK/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/da/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ka/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/eo/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/tr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fur/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ta/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/bg/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ko/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/bn_IN/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/az/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/pt/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/hr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fo/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/cs/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sr@latin/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/en_GB/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/el/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sq/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ro/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ar/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ru/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/pl/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/et/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/de/LC_MESSAGES/p11-kit.mo dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing make[1]: Leaving directory '/<>' dh_dwz -a -a dh_strip -a -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' # Force keeping symbol file up to date. dh_makeshlibs \ -Xusr/lib/i386-linux-gnu/pkcs11/p11-kit-trust.so -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libp11-kit-dev' in '../libp11-kit-dev_0.23.22-1_i386.deb'. dpkg-deb: building package 'libp11-kit0' in '../libp11-kit0_0.23.22-1_i386.deb'. dpkg-deb: building package 'libp11-kit0-dbgsym' in '../libp11-kit0-dbgsym_0.23.22-1_i386.deb'. dpkg-deb: building package 'p11-kit' in '../p11-kit_0.23.22-1_i386.deb'. dpkg-deb: building package 'p11-kit-dbgsym' in '../p11-kit-dbgsym_0.23.22-1_i386.deb'. dpkg-deb: building package 'p11-kit-modules' in '../p11-kit-modules_0.23.22-1_i386.deb'. dpkg-deb: building package 'p11-kit-modules-dbgsym' in '../p11-kit-modules-dbgsym_0.23.22-1_i386.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../p11-kit_0.23.22-1_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-07-14T03:29:49Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ p11-kit_0.23.22-1_i386.changes: ------------------------------- Format: 1.8 Date: Sat, 12 Dec 2020 13:40:23 +0100 Source: p11-kit Binary: libp11-kit-dev libp11-kit0 libp11-kit0-dbgsym p11-kit p11-kit-dbgsym p11-kit-modules p11-kit-modules-dbgsym Built-For-Profiles: cross nocheck Architecture: i386 Version: 0.23.22-1 Distribution: unstable Urgency: low Maintainer: Debian GnuTLS Maintainers Changed-By: Andreas Metzler Description: libp11-kit-dev - library for loading and coordinating access to PKCS#11 modules - libp11-kit0 - library for loading and coordinating access to PKCS#11 modules - p11-kit - p11-glue utilities p11-kit-modules - p11-glue proxy and trust modules Changes: p11-kit (0.23.22-1) unstable; urgency=low . * New upstream version. Fixes memory-safety issues that affect the RPC protocol (CVE-2020-29361, CVE-2020-29362, and CVE-2020-29363). + Drop 50_test-compat-Skip-getprogname-test-if-BUILDDIR-contai.patch * [lintian] Bump watchfile to v4 standard. * Use debhelper v13 compat. Checksums-Sha1: e694ae64f977836e2edb0a2bb595836346b4468c 213984 libp11-kit-dev_0.23.22-1_i386.deb b2380f9953520494f2a02ea01846cbbfe1c0871d 851140 libp11-kit0-dbgsym_0.23.22-1_i386.deb 6dd346cb6a2ccb090af7fa4f74cb082c7e69e611 333120 libp11-kit0_0.23.22-1_i386.deb af049dce3ea681036b6d28a9066a4e2bdaa0b79b 200240 p11-kit-dbgsym_0.23.22-1_i386.deb ae4abbab2334428ef566aece3b56e2b686482778 939276 p11-kit-modules-dbgsym_0.23.22-1_i386.deb 41cbdbbb585e7070d898248c7ac4810bb399bca5 221272 p11-kit-modules_0.23.22-1_i386.deb d8d06d2da071174d690a85056c5261425a56c8f1 7196 p11-kit_0.23.22-1_i386.buildinfo f38719147d7f869d1083fa75fe7d2869c4dcd762 289764 p11-kit_0.23.22-1_i386.deb Checksums-Sha256: a30506940978a1d89a51f6a62822957597df20064ec256e71e4e4960e07af7ee 213984 libp11-kit-dev_0.23.22-1_i386.deb d3dc3b757c5aa47cdc51b81c56a165956a1c0207d009ebe428252a8fedd303b9 851140 libp11-kit0-dbgsym_0.23.22-1_i386.deb eaa546b0002981ed533c0414955a52a70a135283672a8c55ef963ba0a64aa497 333120 libp11-kit0_0.23.22-1_i386.deb 2e4730ecee112a8e4e9653f691b8df336b43e606fc7129baeb0287d38f3a1014 200240 p11-kit-dbgsym_0.23.22-1_i386.deb 399c57427c39be1f1918e86a54b0bcc5b4fc23004ef3b76ace6cf2296cec9df9 939276 p11-kit-modules-dbgsym_0.23.22-1_i386.deb 13b507931b149a1c34275197455df398b3247ffaf5e4f4a8fe13b69599dbc78b 221272 p11-kit-modules_0.23.22-1_i386.deb 63d8b0a8bdfe5ae90bdb518659a6c8f6a667e584b466dd336bbb606f9a085246 7196 p11-kit_0.23.22-1_i386.buildinfo 7f4f6e1ebf03b29b31cf9e1e6016c126c80679958897816433e7d7e4eb3d8f54 289764 p11-kit_0.23.22-1_i386.deb Files: f0d60af61ade26fed82c95689cd14bb7 213984 libdevel optional libp11-kit-dev_0.23.22-1_i386.deb e74e3d9a7bd5840ca11123e3344cc3d7 851140 debug optional libp11-kit0-dbgsym_0.23.22-1_i386.deb 3f2e8ef765c4a9c260770397d51c714f 333120 libs optional libp11-kit0_0.23.22-1_i386.deb e19914ac02a1d2960d5c0d9657b2eb0a 200240 debug optional p11-kit-dbgsym_0.23.22-1_i386.deb 137247729eee8fcf458ded81f55d6df5 939276 debug optional p11-kit-modules-dbgsym_0.23.22-1_i386.deb 3d5562b68b7a5bac88acf07cc68eef99 221272 misc optional p11-kit-modules_0.23.22-1_i386.deb b83be20c01ce2519ccd222fae47208ca 7196 libs optional p11-kit_0.23.22-1_i386.buildinfo c888f3f472707b6571dc3ed965796778 289764 misc optional p11-kit_0.23.22-1_i386.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: p11-kit Binary: libp11-kit-dev libp11-kit0 libp11-kit0-dbgsym p11-kit p11-kit-dbgsym p11-kit-modules p11-kit-modules-dbgsym Architecture: i386 Version: 0.23.22-1 Checksums-Md5: f0d60af61ade26fed82c95689cd14bb7 213984 libp11-kit-dev_0.23.22-1_i386.deb e74e3d9a7bd5840ca11123e3344cc3d7 851140 libp11-kit0-dbgsym_0.23.22-1_i386.deb 3f2e8ef765c4a9c260770397d51c714f 333120 libp11-kit0_0.23.22-1_i386.deb e19914ac02a1d2960d5c0d9657b2eb0a 200240 p11-kit-dbgsym_0.23.22-1_i386.deb 137247729eee8fcf458ded81f55d6df5 939276 p11-kit-modules-dbgsym_0.23.22-1_i386.deb 3d5562b68b7a5bac88acf07cc68eef99 221272 p11-kit-modules_0.23.22-1_i386.deb c888f3f472707b6571dc3ed965796778 289764 p11-kit_0.23.22-1_i386.deb Checksums-Sha1: e694ae64f977836e2edb0a2bb595836346b4468c 213984 libp11-kit-dev_0.23.22-1_i386.deb b2380f9953520494f2a02ea01846cbbfe1c0871d 851140 libp11-kit0-dbgsym_0.23.22-1_i386.deb 6dd346cb6a2ccb090af7fa4f74cb082c7e69e611 333120 libp11-kit0_0.23.22-1_i386.deb af049dce3ea681036b6d28a9066a4e2bdaa0b79b 200240 p11-kit-dbgsym_0.23.22-1_i386.deb ae4abbab2334428ef566aece3b56e2b686482778 939276 p11-kit-modules-dbgsym_0.23.22-1_i386.deb 41cbdbbb585e7070d898248c7ac4810bb399bca5 221272 p11-kit-modules_0.23.22-1_i386.deb f38719147d7f869d1083fa75fe7d2869c4dcd762 289764 p11-kit_0.23.22-1_i386.deb Checksums-Sha256: a30506940978a1d89a51f6a62822957597df20064ec256e71e4e4960e07af7ee 213984 libp11-kit-dev_0.23.22-1_i386.deb d3dc3b757c5aa47cdc51b81c56a165956a1c0207d009ebe428252a8fedd303b9 851140 libp11-kit0-dbgsym_0.23.22-1_i386.deb eaa546b0002981ed533c0414955a52a70a135283672a8c55ef963ba0a64aa497 333120 libp11-kit0_0.23.22-1_i386.deb 2e4730ecee112a8e4e9653f691b8df336b43e606fc7129baeb0287d38f3a1014 200240 p11-kit-dbgsym_0.23.22-1_i386.deb 399c57427c39be1f1918e86a54b0bcc5b4fc23004ef3b76ace6cf2296cec9df9 939276 p11-kit-modules-dbgsym_0.23.22-1_i386.deb 13b507931b149a1c34275197455df398b3247ffaf5e4f4a8fe13b69599dbc78b 221272 p11-kit-modules_0.23.22-1_i386.deb 7f4f6e1ebf03b29b31cf9e1e6016c126c80679958897816433e7d7e4eb3d8f54 289764 p11-kit_0.23.22-1_i386.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Wed, 14 Jul 2021 03:29:48 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-14), automake (= 1:1.16.3-2), autopoint (= 0.21-4), autotools-dev (= 20180224.1+nmu1), base-files (= 11.1), base-passwd (= 3.5.51), bash (= 5.1-3), binutils (= 2.35.2-2), binutils-aarch64-linux-gnu (= 2.35.2-2), binutils-common (= 2.35.2-2), bsdextrautils (= 2.36.1-7), bsdutils (= 1:2.36.1-7), build-essential (= 12.9), bzip2 (= 1.0.8-4), coreutils (= 8.32-4), cpp (= 4:10.2.1-1), cpp-10 (= 10.2.1-6), dash (= 0.5.11+git20210120+802ebd4-1), debconf (= 1.5.77), debhelper (= 13.3.4), debianutils (= 4.11.2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.12.0-1), diffutils (= 1:3.7-5), docbook (= 4.5-6), docbook-to-man (= 1:2.0.0-45), docbook-xml (= 4.5-9), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.20.9), dpkg-dev (= 1.20.9), dwz (= 0.14-1), file (= 1:5.39-3), findutils (= 4.8.0-1), g++ (= 4:10.2.1-1), g++-10 (= 10.2.1-6), gcc (= 4:10.2.1-1), gcc-10 (= 10.2.1-6), gcc-10-base (= 10.2.1-6), gettext (= 0.21-4), gettext-base (= 0.21-4), grep (= 3.6-1), groff-base (= 1.22.4-6), gtk-doc-tools (= 1.33.2-1), gzip (= 1.10-4), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-10), libarchive-zip-perl (= 1.68-1), libasan6 (= 10.2.1-6), libatomic1 (= 10.2.1-6), libattr1 (= 1:2.4.48-6), libaudit-common (= 1:3.0-2), libaudit1 (= 1:3.0-2), libbinutils (= 2.35.2-2), libblkid1 (= 2.36.1-7), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.31-13), libc-dev-bin (= 2.31-13), libc6 (= 2.31-13), libc6-dev (= 2.31-13), libcap-ng0 (= 0.7.9-2.2+b1), libcc1-0 (= 10.2.1-6), libcom-err2 (= 1.46.2-2), libcrypt-dev (= 1:4.4.18-4), libcrypt1 (= 1:4.4.18-4), libctf-nobfd0 (= 2.35.2-2), libctf0 (= 2.35.2-2), libdb5.3 (= 5.3.28+dfsg1-0.8), libdebconfclient0 (= 0.260), libdebhelper-perl (= 13.3.4), libdpkg-perl (= 1.20.9), libelf1 (= 0.183-3), libexpat1 (= 2.2.10-2), libffi-dev (= 3.3-6), libffi7 (= 3.3-6), libfile-stripnondeterminism-perl (= 1.12.0-1), libgcc-10-dev (= 10.2.1-6), libgcc-s1 (= 10.2.1-6), libgcrypt20 (= 1.8.7-6), libgdbm-compat4 (= 1.19-2), libgdbm6 (= 1.19-2), libglib2.0-0 (= 2.66.8-1), libgmp10 (= 2:6.2.1+dfsg-1), libgomp1 (= 10.2.1-6), libgpg-error0 (= 1.38-2), libgssapi-krb5-2 (= 1.18.3-5), libicu67 (= 67.1-7), libisl23 (= 0.23-1), libitm1 (= 10.2.1-6), libk5crypto3 (= 1.18.3-5), libkeyutils1 (= 1.6.1-2), libkrb5-3 (= 1.18.3-5), libkrb5support0 (= 1.18.3-5), liblsan0 (= 10.2.1-6), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmount1 (= 2.36.1-7), libmpc3 (= 1.2.0-1), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.2+20201114-2), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libosp5 (= 1.5.2-13+b2), libpam-modules (= 1.4.0-9), libpam-modules-bin (= 1.4.0-9), libpam-runtime (= 1.4.0-9), libpam0g (= 1.4.0-9), libpcre2-8-0 (= 10.36-2), libpcre3 (= 2:8.39-13), libperl5.32 (= 5.32.1-4), libpipeline1 (= 1.5.3-1), libpython3-stdlib (= 3.9.2-3), libpython3.9-minimal (= 3.9.2-1), libpython3.9-stdlib (= 3.9.2-1), libreadline8 (= 8.1-2), libseccomp2 (= 2.5.1-1), libselinux1 (= 3.1-3), libsigsegv2 (= 2.13-1), libsmartcols1 (= 2.36.1-7), libsqlite3-0 (= 3.34.1-3), libssl1.1 (= 1.1.1k-1), libstdc++-10-dev (= 10.2.1-6), libstdc++6 (= 10.2.1-6), libsub-override-perl (= 0.09-2), libsystemd0 (= 247.3-5), libtasn1-6 (= 4.16.0-2), libtasn1-6-dev (= 4.16.0-2), libtinfo6 (= 6.2+20201114-2), libtirpc-common (= 1.3.1-1), libtirpc-dev (= 1.3.1-1), libtirpc3 (= 1.3.1-1), libtool (= 2.4.6-15), libtsan0 (= 10.2.1-6), libubsan1 (= 10.2.1-6), libuchardet0 (= 0.0.7-1), libudev1 (= 247.3-5), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36.1-7), libxml2 (= 2.9.10+dfsg-6.7), libxslt1.1 (= 1.1.34-4), libzstd1 (= 1.4.8+dfsg-2.1), linux-libc-dev (= 5.10.46-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), media-types (= 4.0.0), ncurses-base (= 6.2+20201114-2), ncurses-bin (= 6.2+20201114-2), opensp (= 1.5.2-13+b2), patch (= 2.7.6-7), perl (= 5.32.1-4), perl-base (= 5.32.1-4), perl-modules-5.32 (= 5.32.1-4), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), python3 (= 3.9.2-3), python3-lxml (= 4.6.3+dfsg-0.1), python3-minimal (= 3.9.2-3), python3-pkg-resources (= 52.0.0-4), python3-pygments (= 2.7.1+dfsg-2.1), python3.9 (= 3.9.2-1), python3.9-minimal (= 3.9.2-1), readline-common (= 8.1-2), sed (= 4.7-1), sensible-utils (= 0.0.14), sgml-base (= 1.30), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 2.96-7), tar (= 1.34+dfsg-1), tzdata (= 2021a-1), util-linux (= 2.36.1-7), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4), xz-utils (= 5.2.5-2), zlib1g (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1607776823" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libp11-kit-dev_0.23.22-1_i386.deb --------------------------------- new Debian package, version 2.0. size 213984 bytes: control archive=2200 bytes. 881 bytes, 20 lines control 4087 bytes, 51 lines md5sums Package: libp11-kit-dev Source: p11-kit Version: 0.23.22-1 Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 715 Depends: libp11-kit0 (= 0.23.22-1) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Description: library for loading and coordinating access to PKCS#11 modules - development The p11-kit library provides a way to load and enumerate Public-Key Cryptography Standard #11 modules, along with a standard configuration setup for installing PKCS#11 modules so that they're discoverable. It also solves problems with coordinating the use of PKCS#11 by different components or libraries living in the same process. . This package contains the documentation and development headers required to build applications using the p11-kit library. drwxr-xr-x root/root 0 2020-12-12 12:40 ./ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/include/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/include/p11-kit-1/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/ -rw-r--r-- root/root 3731 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/deprecated.h -rw-r--r-- root/root 5749 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/iter.h -rw-r--r-- root/root 5235 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/p11-kit.h -rw-r--r-- root/root 4936 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/pin.h -rw-r--r-- root/root 56088 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/pkcs11.h -rw-r--r-- root/root 7815 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/pkcs11x.h -rw-r--r-- root/root 2437 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/remote.h -rw-r--r-- root/root 8292 2020-12-12 12:40 ./usr/include/p11-kit-1/p11-kit/uri.h drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/libp11-kit.so -> libp11-kit.so.0.3.0 drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 825 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/pkgconfig/p11-kit-1.pc drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/libp11-kit-dev/ -rw-r--r-- root/root 7253 2020-12-12 12:40 ./usr/share/doc/libp11-kit-dev/changelog.Debian.gz -rw-r--r-- root/root 139484 2020-12-11 17:57 ./usr/share/doc/libp11-kit-dev/changelog.gz -rw-r--r-- root/root 8244 2020-08-23 16:46 ./usr/share/doc/libp11-kit-dev/copyright lrwxrwxrwx root/root 0 2020-12-12 12:40 ./usr/share/doc/libp11-kit-dev/html -> ../../gtk-doc/html/p11-kit drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/gtk-doc/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/gtk-doc/html/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/ -rw-r--r-- root/root 3881 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/config-example.html -rw-r--r-- root/root 2217 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/config-files.html -rw-r--r-- root/root 2621 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/config.html -rw-r--r-- root/root 3249 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/devel-building-style.html -rw-r--r-- root/root 10093 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/devel-building.html -rw-r--r-- root/root 2583 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/devel-commands.html -rw-r--r-- root/root 1978 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/devel-debugging.html -rw-r--r-- root/root 3525 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/devel-paths.html -rw-r--r-- root/root 2825 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/devel-testing.html -rw-r--r-- root/root 3770 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/devel.html -rw-r--r-- root/root 11951 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/gtk-doc.css -rw-r--r-- root/root 256 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/home.png -rw-r--r-- root/root 5673 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/index.html -rw-r--r-- root/root 395 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/left-insensitive.png -rw-r--r-- root/root 262 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/left.png -rw-r--r-- root/root 25726 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/p11-kit-Deprecated.html -rw-r--r-- root/root 61729 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/p11-kit-Future.html -rw-r--r-- root/root 40890 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/p11-kit-Modules.html -rw-r--r-- root/root 45142 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/p11-kit-PIN-Callbacks.html -rw-r--r-- root/root 71566 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/p11-kit-URIs.html -rw-r--r-- root/root 12142 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/p11-kit-Utilities.html -rw-r--r-- root/root 21653 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/p11-kit.devhelp2 -rw-r--r-- root/root 6127 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/p11-kit.html -rw-r--r-- root/root 12857 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/pkcs11-conf.html -rw-r--r-- root/root 32954 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/reference.html -rw-r--r-- root/root 11315 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/remoting.html -rw-r--r-- root/root 373 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/right-insensitive.png -rw-r--r-- root/root 261 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/right.png -rw-r--r-- root/root 4792 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/sharing-managed.html -rw-r--r-- root/root 2764 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/sharing.html -rw-r--r-- root/root 1696 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/style.css -rw-r--r-- root/root 2073 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/tools.html -rw-r--r-- root/root 2690 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/trust-disable.html -rw-r--r-- root/root 2112 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/trust-glib-networking.html -rw-r--r-- root/root 4953 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/trust-module.html -rw-r--r-- root/root 2373 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/trust-nss.html -rw-r--r-- root/root 15266 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/trust.html -rw-r--r-- root/root 374 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/up-insensitive.png -rw-r--r-- root/root 260 2020-12-12 12:40 ./usr/share/gtk-doc/html/p11-kit/up.png libp11-kit0-dbgsym_0.23.22-1_i386.deb ------------------------------------- new Debian package, version 2.0. size 851140 bytes: control archive=560 bytes. 399 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libp11-kit0-dbgsym Source: p11-kit Version: 0.23.22-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1240 Depends: libp11-kit0 (= 0.23.22-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libp11-kit0 Build-Ids: 11d5ceefd876850e2338186c6c4b054392cbb499 drwxr-xr-x root/root 0 2020-12-12 12:40 ./ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/11/ -rw-r--r-- root/root 1258964 2020-12-12 12:40 ./usr/lib/debug/.build-id/11/d5ceefd876850e2338186c6c4b054392cbb499.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-12-12 12:40 ./usr/share/doc/libp11-kit0-dbgsym -> libp11-kit0 libp11-kit0_0.23.22-1_i386.deb ------------------------------ new Debian package, version 2.0. size 333120 bytes: control archive=1780 bytes. 911 bytes, 21 lines control 389 bytes, 5 lines md5sums 38 bytes, 1 lines shlibs 5206 bytes, 103 lines symbols 67 bytes, 2 lines triggers Package: libp11-kit0 Source: p11-kit Version: 0.23.22-1 Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1534 Depends: libc6 (>= 2.28), libffi7 (>= 3.3~20180313) Breaks: opencryptoki (<= 3.6.1+dfsg-1) Section: libs Priority: optional Multi-Arch: same Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Description: library for loading and coordinating access to PKCS#11 modules - runtime The p11-kit library provides a way to load and enumerate Public-Key Cryptography Standard #11 modules, along with a standard configuration setup for installing PKCS#11 modules so that they're discoverable. It also solves problems with coordinating the use of PKCS#11 by different components or libraries living in the same process. . This package contains the shared library required for applications loading and accessing PKCS#11 modules. drwxr-xr-x root/root 0 2020-12-12 12:40 ./ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/libp11-kit.so.0 -> libp11-kit.so.0.3.0 -rw-r--r-- root/root 1393096 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/libp11-kit.so.0.3.0 drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/libp11-kit0/ -rw-r--r-- root/root 7253 2020-12-12 12:40 ./usr/share/doc/libp11-kit0/changelog.Debian.gz -rw-r--r-- root/root 139484 2020-12-11 17:57 ./usr/share/doc/libp11-kit0/changelog.gz -rw-r--r-- root/root 8244 2020-08-23 16:46 ./usr/share/doc/libp11-kit0/copyright drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/libp11-kit0/examples/ -rw-r--r-- root/root 390 2020-12-12 12:40 ./usr/share/doc/libp11-kit0/examples/pkcs11.conf.example p11-kit-dbgsym_0.23.22-1_i386.deb --------------------------------- new Debian package, version 2.0. size 200240 bytes: control archive=744 bytes. 492 bytes, 12 lines control 506 bytes, 5 lines md5sums Package: p11-kit-dbgsym Source: p11-kit Version: 0.23.22-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 251 Depends: p11-kit (= 0.23.22-1) Section: debug Priority: optional Description: debug symbols for p11-kit Build-Ids: 59328f927fb8ae2755628acabf4be1ac81045622 b78f1e3e6c423a99e2352a75a0a1ac9555d87288 cf616f42c7322357ff5b9dc39d110fc56f26e527 faff41983520513f53b2fa3cc2e4c31737f13096 drwxr-xr-x root/root 0 2020-12-12 12:40 ./ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/59/ -rw-r--r-- root/root 21244 2020-12-12 12:40 ./usr/lib/debug/.build-id/59/328f927fb8ae2755628acabf4be1ac81045622.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/b7/ -rw-r--r-- root/root 138396 2020-12-12 12:40 ./usr/lib/debug/.build-id/b7/8f1e3e6c423a99e2352a75a0a1ac9555d87288.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/cf/ -rw-r--r-- root/root 38956 2020-12-12 12:40 ./usr/lib/debug/.build-id/cf/616f42c7322357ff5b9dc39d110fc56f26e527.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/fa/ -rw-r--r-- root/root 29644 2020-12-12 12:40 ./usr/lib/debug/.build-id/fa/ff41983520513f53b2fa3cc2e4c31737f13096.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 10992 2020-12-12 12:40 ./usr/lib/debug/.dwz/i386-linux-gnu/p11-kit.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-12-12 12:40 ./usr/share/doc/p11-kit-dbgsym -> p11-kit p11-kit-modules-dbgsym_0.23.22-1_i386.deb ----------------------------------------- new Debian package, version 2.0. size 939276 bytes: control archive=660 bytes. 452 bytes, 13 lines control 302 bytes, 3 lines md5sums Package: p11-kit-modules-dbgsym Source: p11-kit Version: 0.23.22-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1350 Depends: p11-kit-modules (= 0.23.22-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for p11-kit-modules Build-Ids: 4cf34bec059641ebb45a9106e0ab935668b9d424 9b119c91fad4f275b24806761ca194dbb09bca34 drwxr-xr-x root/root 0 2020-12-12 12:40 ./ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/4c/ -rw-r--r-- root/root 1187308 2020-12-12 12:40 ./usr/lib/debug/.build-id/4c/f34bec059641ebb45a9106e0ab935668b9d424.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.build-id/9b/ -rw-r--r-- root/root 164336 2020-12-12 12:40 ./usr/lib/debug/.build-id/9b/119c91fad4f275b24806761ca194dbb09bca34.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 15468 2020-12-12 12:40 ./usr/lib/debug/.dwz/i386-linux-gnu/p11-kit-modules.debug drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-12-12 12:40 ./usr/share/doc/p11-kit-modules-dbgsym -> p11-kit-modules p11-kit-modules_0.23.22-1_i386.deb ---------------------------------- new Debian package, version 2.0. size 221272 bytes: control archive=892 bytes. 924 bytes, 22 lines control 163 bytes, 2 lines md5sums Package: p11-kit-modules Source: p11-kit Version: 0.23.22-1 Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1522 Depends: libp11-kit0 (= 0.23.22-1), libc6 (>= 2.28), libffi7 (>= 3.3~20180313), libtasn1-6 (>= 4.14) Breaks: p11-kit (<= 0.20.2-1) Replaces: p11-kit (<= 0.20.2-1) Section: misc Priority: optional Multi-Arch: same Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Description: p11-glue proxy and trust modules The p11-kit library provides a way to load and enumerate Public-Key Cryptography Standard #11 modules, along with a standard configuration setup for installing PKCS#11 modules so that they're discoverable. It also solves problems with coordinating the use of PKCS#11 by different components or libraries living in the same process. . This package contains the p11-kit proxy module and the system trust policy module. drwxr-xr-x root/root 0 2020-12-12 12:40 ./ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/p11-kit-proxy.so -> libp11-kit.so.0.3.0 drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/pkcs11/ -rw-r--r-- root/root 1315068 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/pkcs11/p11-kit-client.so -rw-r--r-- root/root 231496 2020-12-12 12:40 ./usr/lib/i386-linux-gnu/pkcs11/p11-kit-trust.so drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-12-12 12:40 ./usr/share/doc/p11-kit-modules -> libp11-kit0 p11-kit_0.23.22-1_i386.deb -------------------------- new Debian package, version 2.0. size 289764 bytes: control archive=2640 bytes. 796 bytes, 17 lines control 6239 bytes, 82 lines md5sums Package: p11-kit Version: 0.23.22-1 Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 932 Depends: p11-kit-modules (>= 0.23.22-1), libc6 (>= 2.28), libp11-kit0 (>= 0.23.18.1), libtasn1-6 (>= 4.14) Section: misc Priority: optional Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Description: p11-glue utilities The p11-kit library provides a way to load and enumerate Public-Key Cryptography Standard #11 modules, along with a standard configuration setup for installing PKCS#11 modules so that they're discoverable. It also solves problems with coordinating the use of PKCS#11 by different components or libraries living in the same process. . This package contains the p11-kit tool for listing PKCS#11 modules. drwxr-xr-x root/root 0 2020-12-12 12:40 ./ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/bin/ -rwxr-xr-x root/root 34332 2020-12-12 12:40 ./usr/bin/p11-kit -rwxr-xr-x root/root 198348 2020-12-12 12:40 ./usr/bin/trust drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/libexec/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/libexec/p11-kit/ -rwxr-xr-x root/root 26140 2020-12-12 12:40 ./usr/libexec/p11-kit/p11-kit-remote -rwxr-xr-x root/root 42524 2020-12-12 12:40 ./usr/libexec/p11-kit/p11-kit-server drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/p11-kit/ -rw-r--r-- root/root 7253 2020-12-12 12:40 ./usr/share/doc/p11-kit/changelog.Debian.gz -rw-r--r-- root/root 139484 2020-12-11 17:57 ./usr/share/doc/p11-kit/changelog.gz -rw-r--r-- root/root 8244 2020-08-23 16:46 ./usr/share/doc/p11-kit/copyright drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/doc/p11-kit/examples/ -rwxr-xr-x root/root 1153 2020-12-12 12:40 ./usr/share/doc/p11-kit/examples/trust-extract-compat drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 545 2020-12-12 12:40 ./usr/share/locale/ar/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/as/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/as/LC_MESSAGES/ -rw-r--r-- root/root 464 2020-12-12 12:40 ./usr/share/locale/as/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ast/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ast/LC_MESSAGES/ -rw-r--r-- root/root 474 2020-12-12 12:40 ./usr/share/locale/ast/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/az/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/az/LC_MESSAGES/ -rw-r--r-- root/root 467 2020-12-12 12:40 ./usr/share/locale/az/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 469 2020-12-12 12:40 ./usr/share/locale/bg/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/bn_IN/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/bn_IN/LC_MESSAGES/ -rw-r--r-- root/root 477 2020-12-12 12:40 ./usr/share/locale/bn_IN/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 8174 2020-12-12 12:40 ./usr/share/locale/ca/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ca@valencia/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ca@valencia/LC_MESSAGES/ -rw-r--r-- root/root 493 2020-12-12 12:40 ./usr/share/locale/ca@valencia/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 7851 2020-12-12 12:40 ./usr/share/locale/cs/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 506 2020-12-12 12:40 ./usr/share/locale/cy/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 7832 2020-12-12 12:40 ./usr/share/locale/da/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 8555 2020-12-12 12:40 ./usr/share/locale/de/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 11051 2020-12-12 12:40 ./usr/share/locale/el/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 7653 2020-12-12 12:40 ./usr/share/locale/en_GB/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/eo/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/eo/LC_MESSAGES/ -rw-r--r-- root/root 1477 2020-12-12 12:40 ./usr/share/locale/eo/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 8155 2020-12-12 12:40 ./usr/share/locale/es/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 464 2020-12-12 12:40 ./usr/share/locale/et/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/eu/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/eu/LC_MESSAGES/ -rw-r--r-- root/root 466 2020-12-12 12:40 ./usr/share/locale/eu/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 460 2020-12-12 12:40 ./usr/share/locale/fa/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 8168 2020-12-12 12:40 ./usr/share/locale/fi/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fo/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fo/LC_MESSAGES/ -rw-r--r-- root/root 463 2020-12-12 12:40 ./usr/share/locale/fo/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 8169 2020-12-12 12:40 ./usr/share/locale/fr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fur/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/fur/LC_MESSAGES/ -rw-r--r-- root/root 8065 2020-12-12 12:40 ./usr/share/locale/fur/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ga/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ga/LC_MESSAGES/ -rw-r--r-- root/root 499 2020-12-12 12:40 ./usr/share/locale/ga/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 8185 2020-12-12 12:40 ./usr/share/locale/gl/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 464 2020-12-12 12:40 ./usr/share/locale/gu/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 462 2020-12-12 12:40 ./usr/share/locale/he/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 461 2020-12-12 12:40 ./usr/share/locale/hi/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 7748 2020-12-12 12:40 ./usr/share/locale/hr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 7896 2020-12-12 12:40 ./usr/share/locale/hu/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ia/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ia/LC_MESSAGES/ -rw-r--r-- root/root 471 2020-12-12 12:40 ./usr/share/locale/ia/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 7437 2020-12-12 12:40 ./usr/share/locale/id/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 8191 2020-12-12 12:40 ./usr/share/locale/it/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 9010 2020-12-12 12:40 ./usr/share/locale/ja/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 4293 2020-12-12 12:40 ./usr/share/locale/ka/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/kk/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/kk/LC_MESSAGES/ -rw-r--r-- root/root 810 2020-12-12 12:40 ./usr/share/locale/kk/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/kn/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/kn/LC_MESSAGES/ -rw-r--r-- root/root 456 2020-12-12 12:40 ./usr/share/locale/kn/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 7900 2020-12-12 12:40 ./usr/share/locale/ko/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 529 2020-12-12 12:40 ./usr/share/locale/lt/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/lv/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/lv/LC_MESSAGES/ -rw-r--r-- root/root 7646 2020-12-12 12:40 ./usr/share/locale/lv/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ml/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ml/LC_MESSAGES/ -rw-r--r-- root/root 465 2020-12-12 12:40 ./usr/share/locale/ml/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 463 2020-12-12 12:40 ./usr/share/locale/mr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 454 2020-12-12 12:40 ./usr/share/locale/ms/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 473 2020-12-12 12:40 ./usr/share/locale/nb/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 8004 2020-12-12 12:40 ./usr/share/locale/nl/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/nn/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/nn/LC_MESSAGES/ -rw-r--r-- root/root 473 2020-12-12 12:40 ./usr/share/locale/nn/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/oc/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/oc/LC_MESSAGES/ -rw-r--r-- root/root 8055 2020-12-12 12:40 ./usr/share/locale/oc/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/or/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/or/LC_MESSAGES/ -rw-r--r-- root/root 461 2020-12-12 12:40 ./usr/share/locale/or/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 10037 2020-12-12 12:40 ./usr/share/locale/pa/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 8257 2020-12-12 12:40 ./usr/share/locale/pl/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 7932 2020-12-12 12:40 ./usr/share/locale/pt/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 8153 2020-12-12 12:40 ./usr/share/locale/pt_BR/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 505 2020-12-12 12:40 ./usr/share/locale/ro/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 10427 2020-12-12 12:40 ./usr/share/locale/ru/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 8003 2020-12-12 12:40 ./usr/share/locale/sk/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 7685 2020-12-12 12:40 ./usr/share/locale/sl/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 468 2020-12-12 12:40 ./usr/share/locale/sq/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 9863 2020-12-12 12:40 ./usr/share/locale/sr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sr@latin/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sr@latin/LC_MESSAGES/ -rw-r--r-- root/root 557 2020-12-12 12:40 ./usr/share/locale/sr@latin/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 7774 2020-12-12 12:40 ./usr/share/locale/sv/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 461 2020-12-12 12:40 ./usr/share/locale/ta/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/te/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/te/LC_MESSAGES/ -rw-r--r-- root/root 466 2020-12-12 12:40 ./usr/share/locale/te/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 453 2020-12-12 12:40 ./usr/share/locale/th/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 7573 2020-12-12 12:40 ./usr/share/locale/tr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 10965 2020-12-12 12:40 ./usr/share/locale/uk/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 459 2020-12-12 12:40 ./usr/share/locale/vi/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/wa/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/wa/LC_MESSAGES/ -rw-r--r-- root/root 462 2020-12-12 12:40 ./usr/share/locale/wa/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 6996 2020-12-12 12:40 ./usr/share/locale/zh_CN/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/zh_HK/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/zh_HK/LC_MESSAGES/ -rw-r--r-- root/root 478 2020-12-12 12:40 ./usr/share/locale/zh_HK/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 531 2020-12-12 12:40 ./usr/share/locale/zh_TW/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/man/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/man/man1/ -rw-r--r-- root/root 2585 2020-12-12 12:40 ./usr/share/man/man1/trust.1.gz drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/man/man5/ -rw-r--r-- root/root 3024 2020-12-12 12:40 ./usr/share/man/man5/pkcs11.conf.5.gz drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/man/man8/ -rw-r--r-- root/root 1555 2020-12-12 12:40 ./usr/share/man/man8/p11-kit.8.gz drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/p11-kit/ drwxr-xr-x root/root 0 2020-12-12 12:40 ./usr/share/p11-kit/modules/ -rw-r--r-- root/root 902 2020-12-12 12:40 ./usr/share/p11-kit/modules/p11-kit-trust.module lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [558 B] Get:5 copy:/<>/apt_archive ./ Packages [650 B] Fetched 2171 B in 0s (51.5 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:i386 t1utils unzip 0 upgraded, 87 newly installed, 0 to remove and 0 not upgraded. Need to get 6468 kB of archives. After this operation, 19.2 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.4-1 [48.7 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.27-2 [540 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.27-2 [883 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40 [69.4 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-1+b3 [11.2 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-1+b2 [15.8 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-1+b3 [25.5 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.62-1+b3 [44.2 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.24-1.1 [18.9 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-3+b7 [36.9 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.45-1+b1 [15.3 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.26-1 [16.5 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.25-1+b1 [127 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.44-1 [32.3 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-xs-perl arm64 0.430-2 [36.8 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-1+b1 [25.3 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.110-1.1 [10.8 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.987-1 [47.2 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.01-1 [36.8 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-1+b2 [25.8 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.04-1+b3 [26.7 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libnumber-compare-perl all 0.03-1.1 [6956 B] Get:45 http://mirror.einval.org/debian sid/main arm64 libtext-glob-perl all 0.11-1 [8888 B] Get:46 http://mirror.einval.org/debian sid/main arm64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.6-1 [34.3 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.004004-1 [59.9 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-1.1 [10.8 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b1 [170 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-1+b3 [11.9 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-1+b1 [13.5 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.118-1 [53.5 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.19-1+b7 [17.0 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.59-2+b1 [45.7 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 4.018+ds-1+b1 [95.3 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 4.018+ds-1+b1 [98.3 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-4+b8 [8680 B] Get:72 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.12-1+b1 [12.9 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.8-1+b1 [195 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-1+b3 [75.1 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libtype-tiny-perl all 1.012002-1 [351 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-1+b2 [19.8 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.08-1 [90.6 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.2-1 [45.1 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.82+repack-1+b1 [34.5 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 lzip arm64 1.22-3 [84.7 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-26 [165 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 lintian all 2.104.0 [1265 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6468 kB in 0s (36.6 MB/s) Selecting previously unselected package diffstat. (Reading database ... 21324 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../01-libassuan0_2.5.4-1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.4-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.27-2_arm64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.27-2_arm64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b3_arm64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b2_arm64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b3_arm64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b3_arm64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1.1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1.1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b7_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b7) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b1_arm64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.26-1_all.deb ... Unpacking libconfig-tiny-perl (2.26-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../22-libcpanel-json-xs-perl_4.25-1+b1_arm64.deb ... Unpacking libcpanel-json-xs-perl (4.25-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../23-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../24-libexception-class-perl_1.44-1_all.deb ... Unpacking libexception-class-perl (1.44-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../25-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../26-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../27-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../28-liblist-moreutils-xs-perl_0.430-2_arm64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../29-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../30-libparams-util-perl_1.102-1+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../31-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../32-libdata-optlist-perl_0.110-1.1_all.deb ... Unpacking libdata-optlist-perl (0.110-1.1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../33-libsub-exporter-perl_0.987-1_all.deb ... Unpacking libsub-exporter-perl (0.987-1) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../34-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../35-libdata-messagepack-perl_1.01-1_arm64.deb ... Unpacking libdata-messagepack-perl (1.01-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../36-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../37-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../38-libdevel-size-perl_0.83-1+b2_arm64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../39-libemail-address-xs-perl_1.04-1+b3_arm64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../40-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../41-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../42-libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../43-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../44-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../45-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../46-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../47-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../48-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../49-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../50-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../51-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../52-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../53-libmarkdown2_2.2.6-1_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.6-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../54-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../55-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../56-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../57-libmoo-perl_2.004004-1_all.deb ... Unpacking libmoo-perl (2.004004-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../58-libmoox-aliases-perl_0.001006-1.1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1.1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../59-libmouse-perl_2.5.10-1+b1_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../60-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../61-libsub-identify-perl_0.14-1+b3_arm64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../62-libsub-name-perl_0.26-1+b1_arm64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../63-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../64-libpath-tiny-perl_0.118-1_all.deb ... Unpacking libpath-tiny-perl (0.118-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../65-libperlio-gzip-perl_0.19-1+b7_arm64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libproc-processtable-perl. Preparing to unpack .../66-libproc-processtable-perl_0.59-2+b1_arm64.deb ... Unpacking libproc-processtable-perl (0.59-2+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../67-libsereal-decoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../68-libsereal-encoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../69-libtext-levenshteinxs-perl_0.03-4+b8_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:arm64. Preparing to unpack .../70-libtext-markdown-discount-perl_0.12-1+b1_arm64.deb ... Unpacking libtext-markdown-discount-perl:arm64 (0.12-1+b1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../71-libtext-xslate-perl_3.5.8-1+b1_arm64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../72-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../73-libtime-moment-perl_0.44-1+b3_arm64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../74-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../75-libtype-tiny-perl_1.012002-1_all.deb ... Unpacking libtype-tiny-perl (1.012002-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../76-libunicode-utf8-perl_0.62-1+b2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../77-liburi-perl_5.08-1_all.deb ... Unpacking liburi-perl (5.08-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../78-libyaml-0-2_0.2.2-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../79-libyaml-libyaml-perl_0.82+repack-1+b1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../80-lzip_1.22-3_arm64.deb ... Unpacking lzip (1.22-3) ... Selecting previously unselected package lzop. Preparing to unpack .../81-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../82-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../83-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../84-unzip_6.0-26_arm64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../85-lintian_2.104.0_all.deb ... Unpacking lintian (2.104.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:i386. Preparing to unpack .../86-sbuild-build-depends-lintian-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.01-1) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:arm64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl (4.25-1+b1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-26) ... Setting up libyaml-libyaml-perl (0.82+repack-1+b1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:arm64 (2.5.4-1) ... Setting up libconfig-tiny-perl (2.26-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up lzip (1.22-3) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up liblist-moreutils-xs-perl (0.430-2) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl (0.59-2+b1) ... Setting up libpath-tiny-perl (0.118-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.27-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b7) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:arm64 (2.2.6-1) ... Setting up liburi-perl (5.08-1) ... Setting up gpg (2.2.27-2) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtype-tiny-perl (1.012002-1) ... Setting up libtext-markdown-discount-perl:arm64 (0.12-1+b1) ... Setting up libexception-class-perl (1.44-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.110-1.1) ... Setting up libsub-exporter-perl (0.987-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004004-1) ... Setting up libmoox-aliases-perl (0.001006-1.1) ... Setting up libb-hooks-endofscope-perl (0.24-1.1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.104.0) ... Setting up sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.31-13) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 61180 Build-Time: 232 Distribution: unstable Foreign Architectures: i386 Host Architecture: i386 Install-Time: 81 Job: p11-kit_0.23.22-1 Lintian: pass Machine Architecture: arm64 Package: p11-kit Package-Time: 342 Source-Version: 0.23.22-1 Space: 61180 Status: successful Version: 0.23.22-1 -------------------------------------------------------------------------------- Finished at 2021-07-14T03:29:49Z Build needed 00:05:42, 61180k disk space