sbuild (Debian sbuild) 0.85.0 (04 January 2023) on mjolnir.einval.org +==============================================================================+ | p11-kit 0.25.0-5 (i386) Thu, 19 Oct 2023 09:03:28 +0000 | +==============================================================================+ Package: p11-kit Version: 0.25.0-5 Source Version: 0.25.0-5 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Unpacking /home/helmut/.cache/sbuild/unstable-arm64-sbuild.tar.zst to /tmp/tmp.sbuild.Lljs4hUqUm... I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with '<>' I: NOTICE: Log filtering will replace 'build/p11-kit-q3AOnR/resolver-WPScoC' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian unstable InRelease [198 kB] Get:2 http://mirror.einval.org/debian unstable/main Sources [10.3 MB] Get:3 http://mirror.einval.org/debian unstable/main i386 Packages [9375 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 Packages [9391 kB] Fetched 29.2 MB in 7s (3948 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: base-passwd bsdutils libblkid1 libmount1 libp11-kit0 libsmartcols1 libtinfo6 libuuid1 login ncurses-base ncurses-bin util-linux 12 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 3844 kB of archives. After this operation, 144 kB of additional disk space will be used. Get:1 http://mirror.einval.org/debian unstable/main arm64 bsdutils arm64 1:2.39.2-4 [96.9 kB] Get:2 http://mirror.einval.org/debian unstable/main arm64 login arm64 1:4.13+dfsg1-3 [614 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 ncurses-bin arm64 6.4+20231016-1 [422 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 util-linux arm64 2.39.2-4 [1196 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 base-passwd arm64 3.6.2 [50.2 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 ncurses-base all 6.4+20231016-1 [266 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 libblkid1 arm64 2.39.2-4 [154 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 libmount1 arm64 2.39.2-4 [182 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 libp11-kit0 arm64 0.25.0-5 [386 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 libsmartcols1 arm64 2.39.2-4 [114 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 libtinfo6 arm64 6.4+20231016-1 [333 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libuuid1 arm64 2.39.2-4 [29.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 3844 kB in 0s (50.7 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.2-4_arm64.deb ... Unpacking bsdutils (1:2.39.2-4) over (1:2.39.2-2.2) ... Setting up bsdutils (1:2.39.2-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-3_arm64.deb ... Unpacking login (1:4.13+dfsg1-3) over (1:4.13+dfsg1-2) ... Setting up login (1:4.13+dfsg1-3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20231016-1_arm64.deb ... Unpacking ncurses-bin (6.4+20231016-1) over (6.4+20231007-1) ... Setting up ncurses-bin (6.4+20231016-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.2-4_arm64.deb ... Unpacking util-linux (2.39.2-4) over (2.39.2-2.2) ... Setting up util-linux (2.39.2-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.2_arm64.deb ... Unpacking base-passwd (3.6.2) over (3.6.1) ... Setting up base-passwd (3.6.2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20231016-1_all.deb ... Unpacking ncurses-base (6.4+20231016-1) over (6.4+20231007-1) ... Setting up ncurses-base (6.4+20231016-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.2-4_arm64.deb ... Unpacking libblkid1:arm64 (2.39.2-4) over (2.39.2-2.2) ... Setting up libblkid1:arm64 (2.39.2-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.2-4_arm64.deb ... Unpacking libmount1:arm64 (2.39.2-4) over (2.39.2-2.2) ... Setting up libmount1:arm64 (2.39.2-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.0-5_arm64.deb ... Unpacking libp11-kit0:arm64 (0.25.0-5) over (0.25.0-4) ... Setting up libp11-kit0:arm64 (0.25.0-5) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.39.2-4_arm64.deb ... Unpacking libsmartcols1:arm64 (2.39.2-4) over (2.39.2-2.2) ... Setting up libsmartcols1:arm64 (2.39.2-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../libtinfo6_6.4+20231016-1_arm64.deb ... Unpacking libtinfo6:arm64 (6.4+20231016-1) over (6.4+20231007-1) ... Setting up libtinfo6:arm64 (6.4+20231016-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../libuuid1_2.39.2-4_arm64.deb ... Unpacking libuuid1:arm64 (2.39.2-4) over (2.39.2-2.2) ... Setting up libuuid1:arm64 (2.39.2-4) ... Processing triggers for libc-bin (2.37-12) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'p11-kit' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/gnutls-team/p11-kit.git Please use: git clone https://salsa.debian.org/gnutls-team/p11-kit.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 988 kB of source archives. Get:1 http://mirror.einval.org/debian unstable/main p11-kit 0.25.0-5 (dsc) [2525 B] Get:2 http://mirror.einval.org/debian unstable/main p11-kit 0.25.0-5 (tar) [959 kB] Get:3 http://mirror.einval.org/debian unstable/main p11-kit 0.25.0-5 (asc) [228 B] Get:4 http://mirror.einval.org/debian unstable/main p11-kit 0.25.0-5 (diff) [26.1 kB] Fetched 988 kB in 0s (9367 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/p11-kit-q3AOnR/p11-kit-0.25.0' with '<>' I: NOTICE: Log filtering will replace 'build/p11-kit-q3AOnR' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), gtk-doc-tools, libffi-dev, libtasn1-6-dev, pkg-config, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Depends: debhelper-compat (= 13), gtk-doc-tools, libffi-dev, libtasn1-6-dev, pkg-config, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [811 B] Get:5 copy:/<>/apt_archive ./ Packages [808 B] Fetched 2228 B in 0s (126 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-13-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man docbook-xml docbook-xsl dpkg-cross dwz fakeroot file g++-13-i686-linux-gnu g++-i686-linux-gnu gcc-13-base:i386 gcc-13-cross-base gcc-13-i686-linux-gnu gcc-13-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base gtk-doc-tools intltool-debian libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libfakeroot libffi-dev:i386 libffi8:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:i386 libgcc-13-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu72 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libncursesw6 libnsl-dev:i386 libnsl2:i386 libosp5 libpipeline1 libpkgconf3 libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib libquadmath0:i386 libquadmath0-i386-cross libreadline8 libsqlite3-0 libssl3:i386 libstdc++-13-dev:i386 libstdc++-13-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtasn1-6:i386 libtasn1-6-dev:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxslt1.1 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db media-types opensp pkg-config pkg-config:i386 pkgconf pkgconf:i386 pkgconf-bin po-debconf python3 python3-lxml python3-minimal python3-pkg-resources python3-pygments python3.11 python3.11-minimal readline-common sensible-utils sgml-base sgml-data tzdata ucf xml-core xsltproc Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-13-locales cpp-13-doc cpp-doc dh-make docbook-defguide docbook-dsssl psgml dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch g++-13-multilib-i686-linux-gnu gcc-13-doc gcc-13-multilib-i686-linux-gnu manpages-dev flex bison gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff dblatex glibc-doc:i386 libc-l10n:i386 locales:i386 libnss-nis:i386 libnss-nisplus:i386 manpages-dev:i386 krb5-doc:i386 krb5-user:i386 libstdc++-13-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser doc-base libmail-box-perl python3-doc python3-tk python3-venv python-lxml-doc python3-setuptools python-pygments-doc ttf-bitstream-vera python3.11-venv python3.11-doc binfmt-support readline-doc sgml-base-doc perlsgml w3-recs libxml2-utils Recommended packages: curl | wget | lynx libidn2-0:i386 libarchive-cpio-perl krb5-locales:i386 libgpm2 libtasn1-doc:i386 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl python3-bs4 python3-html5lib ca-certificates The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils cpp-13-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man docbook-xml docbook-xsl dpkg-cross dwz fakeroot file g++-13-i686-linux-gnu g++-i686-linux-gnu gcc-13-base:i386 gcc-13-cross-base gcc-13-i686-linux-gnu gcc-13-i686-linux-gnu-base gcc-i686-linux-gnu gettext gettext-base groff-base gtk-doc-tools intltool-debian libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libfakeroot libffi-dev:i386 libffi8:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:i386 libgcc-13-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu72 libio-string-perl libitm1:i386 libitm1-i386-cross libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 liblocale-gettext-perl libmagic-mgc libmagic1 libncursesw6 libnsl-dev:i386 libnsl2:i386 libosp5 libpipeline1 libpkgconf3 libpython3-stdlib libpython3.11-minimal libpython3.11-stdlib libquadmath0:i386 libquadmath0-i386-cross libreadline8 libsqlite3-0 libssl3:i386 libstdc++-13-dev:i386 libstdc++-13-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libtasn1-6:i386 libtasn1-6-dev:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxslt1.1 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db media-types opensp pkg-config pkg-config:i386 pkgconf pkgconf:i386 pkgconf-bin po-debconf python3 python3-lxml python3-minimal python3-pkg-resources python3-pygments python3.11 python3.11-minimal readline-common sbuild-build-depends-main-dummy:i386 sensible-utils sgml-base sgml-data tzdata ucf xml-core xsltproc 0 upgraded, 138 newly installed, 0 to remove and 0 not upgraded. Need to get 106 MB of archives. After this operation, 443 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [940 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 liblocale-gettext-perl arm64 1.07-6 [15.0 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 libpython3.11-minimal arm64 3.11.6-3 [809 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 libexpat1 arm64 2.5.0-2 [84.8 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 python3.11-minimal arm64 3.11.6-3 [1844 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 python3-minimal arm64 3.11.4-5+b1 [26.5 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 media-types all 10.1.0 [26.9 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 tzdata all 2023c-10 [252 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 libncursesw6 arm64 6.4+20231016-1 [123 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 readline-common all 8.2-1.3 [69.0 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 libreadline8 arm64 8.2-1.3 [155 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libsqlite3-0 arm64 3.43.2-1 [812 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 libpython3.11-stdlib arm64 3.11.6-3 [1767 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 python3.11 arm64 3.11.6-3 [586 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 libpython3-stdlib arm64 3.11.4-5+b1 [9480 B] Get:16 http://mirror.einval.org/debian unstable/main arm64 python3 arm64 3.11.4-5+b1 [26.4 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 sgml-base all 1.31 [15.4 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 sensible-utils all 0.0.20 [19.3 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.45-2 [314 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 libmagic1 arm64 1:5.45-2 [99.9 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 file arm64 1:5.45-2 [42.8 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 gettext-base arm64 0.21-13+b1 [159 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 groff-base arm64 1.23.0-3 [1127 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 bsdextrautils arm64 2.39.2-4 [89.7 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libpipeline1 arm64 1.5.7-1 [36.4 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 man-db arm64 2.12.0-1 [1385 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 ucf all 3.0043+nmu1 [55.2 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 m4 arm64 1.4.19-4 [277 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 autoconf all 2.71-3 [332 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 autopoint all 0.21-13 [496 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 gcc-13-i686-linux-gnu-base arm64 13.2.0-2cross1 [39.6 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 cpp-13-i686-linux-gnu arm64 13.2.0-2cross1 [9271 kB] Get:36 http://mirror.einval.org/debian unstable/main arm64 cpp-i686-linux-gnu arm64 4:13.2.0-1 [4108 B] Get:37 http://mirror.einval.org/debian unstable/main arm64 cross-config all 2.6.20 [16.3 kB] Get:38 http://mirror.einval.org/debian unstable/main arm64 binutils-i686-linux-gnu arm64 2.41-6 [2377 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 gcc-13-cross-base all 13.2.0-2cross1 [35.2 kB] Get:40 http://mirror.einval.org/debian unstable/main arm64 libc6-i386-cross all 2.37-3cross1 [1338 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 libgcc-s1-i386-cross all 13.2.0-2cross1 [65.9 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 libgomp1-i386-cross all 13.2.0-2cross1 [129 kB] Get:43 http://mirror.einval.org/debian unstable/main arm64 libitm1-i386-cross all 13.2.0-2cross1 [27.2 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 libatomic1-i386-cross all 13.2.0-2cross1 [7372 B] Get:45 http://mirror.einval.org/debian unstable/main arm64 libasan8-i386-cross all 13.2.0-2cross1 [2468 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libstdc++6-i386-cross all 13.2.0-2cross1 [701 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 libubsan1-i386-cross all 13.2.0-2cross1 [983 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 libquadmath0-i386-cross all 13.2.0-2cross1 [229 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libgcc-13-dev-i386-cross all 13.2.0-2cross1 [2496 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 gcc-13-i686-linux-gnu arm64 13.2.0-2cross1 [18.3 MB] Get:51 http://mirror.einval.org/debian unstable/main arm64 gcc-i686-linux-gnu arm64 4:13.2.0-1 [1464 B] Get:52 http://mirror.einval.org/debian unstable/main arm64 linux-libc-dev-i386-cross all 6.3.7-1cross1 [1918 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libc6-dev-i386-cross all 2.37-3cross1 [1715 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libstdc++-13-dev-i386-cross all 13.2.0-2cross1 [2266 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 g++-13-i686-linux-gnu arm64 13.2.0-2cross1 [10.1 MB] Get:56 http://mirror.einval.org/debian unstable/main arm64 g++-i686-linux-gnu arm64 4:13.2.0-1 [1172 B] Get:57 http://mirror.einval.org/debian unstable/main arm64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:58 http://mirror.einval.org/debian unstable/main arm64 libio-string-perl all 1.08-4 [12.1 kB] Get:59 http://mirror.einval.org/debian unstable/main arm64 libicu72 arm64 72.1-3 [9204 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 libxml2 arm64 2.9.14+dfsg-1.3 [618 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:62 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:63 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:64 http://mirror.einval.org/debian unstable/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1+b1 [309 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:66 http://mirror.einval.org/debian unstable/main arm64 libyaml-perl all 1.30-2 [63.4 kB] Get:67 http://mirror.einval.org/debian unstable/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:68 http://mirror.einval.org/debian unstable/main arm64 libfile-which-perl all 1.27-2 [15.1 kB] Get:69 http://mirror.einval.org/debian unstable/main arm64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:70 http://mirror.einval.org/debian unstable/main arm64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:71 http://mirror.einval.org/debian unstable/main arm64 dpkg-cross all 2.6.20 [25.8 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 crossbuild-essential-i386 all 12.10 [3480 B] Get:73 http://mirror.einval.org/debian unstable/main arm64 libdebhelper-perl all 13.11.6 [81.9 kB] Get:74 http://mirror.einval.org/debian unstable/main arm64 libtool all 2.4.7-7 [517 kB] Get:75 http://mirror.einval.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get:76 http://mirror.einval.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:77 http://mirror.einval.org/debian unstable/main arm64 libsub-override-perl all 0.09-4 [9304 B] Get:78 http://mirror.einval.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:79 http://mirror.einval.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:80 http://mirror.einval.org/debian unstable/main arm64 libelf1 arm64 0.189-4 [173 kB] Get:81 http://mirror.einval.org/debian unstable/main arm64 dwz arm64 0.15-1 [101 kB] Get:82 http://mirror.einval.org/debian unstable/main arm64 gettext arm64 0.21-13+b1 [1249 kB] Get:83 http://mirror.einval.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:84 http://mirror.einval.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:85 http://mirror.einval.org/debian unstable/main arm64 debhelper all 13.11.6 [952 kB] Get:86 http://mirror.einval.org/debian unstable/main arm64 xml-core all 0.18+nmu1 [23.8 kB] Get:87 http://mirror.einval.org/debian unstable/main arm64 sgml-data all 2.0.11+nmu1 [179 kB] Get:88 http://mirror.einval.org/debian unstable/main arm64 docbook all 4.5-10 [131 kB] Get:89 http://mirror.einval.org/debian unstable/main arm64 libosp5 arm64 1.5.2-13+b2 [884 kB] Get:90 http://mirror.einval.org/debian unstable/main arm64 opensp arm64 1.5.2-13+b2 [414 kB] Get:91 http://mirror.einval.org/debian unstable/main arm64 docbook-to-man arm64 1:2.0.0-45 [75.6 kB] Get:92 http://mirror.einval.org/debian unstable/main arm64 docbook-xml all 4.5-12 [85.2 kB] Get:93 http://mirror.einval.org/debian unstable/main arm64 docbook-xsl all 1.79.2+dfsg-2 [1237 kB] Get:94 http://mirror.einval.org/debian unstable/main arm64 libfakeroot arm64 1.32.1-1 [27.9 kB] Get:95 http://mirror.einval.org/debian unstable/main arm64 fakeroot arm64 1.32.1-1 [66.3 kB] Get:96 http://mirror.einval.org/debian unstable/main i386 gcc-13-base i386 13.2.0-5 [40.4 kB] Get:97 http://mirror.einval.org/debian unstable/main arm64 libpkgconf3 arm64 1.8.1-1 [35.3 kB] Get:98 http://mirror.einval.org/debian unstable/main arm64 pkgconf-bin arm64 1.8.1-1 [28.9 kB] Get:99 http://mirror.einval.org/debian unstable/main arm64 pkgconf arm64 1.8.1-1 [25.9 kB] Get:100 http://mirror.einval.org/debian unstable/main arm64 pkg-config arm64 1.8.1-1 [13.7 kB] Get:101 http://mirror.einval.org/debian unstable/main arm64 libxslt1.1 arm64 1.1.35-1 [231 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 python3-lxml arm64 4.9.3-1 [1072 kB] Get:103 http://mirror.einval.org/debian unstable/main arm64 python3-pkg-resources all 68.1.2-2 [241 kB] Get:104 http://mirror.einval.org/debian unstable/main arm64 python3-pygments all 2.15.1+dfsg-1 [817 kB] Get:105 http://mirror.einval.org/debian unstable/main arm64 xsltproc arm64 1.1.35-1 [126 kB] Get:106 http://mirror.einval.org/debian unstable/main arm64 gtk-doc-tools all 1.33.2-1 [329 kB] Get:107 http://mirror.einval.org/debian unstable/main i386 libgcc-s1 i386 13.2.0-5 [65.9 kB] Get:108 http://mirror.einval.org/debian unstable/main i386 libc6 i386 2.37-12 [2623 kB] Get:109 http://mirror.einval.org/debian unstable/main i386 libasan8 i386 13.2.0-5 [2477 kB] Get:110 http://mirror.einval.org/debian unstable/main i386 libatomic1 i386 13.2.0-5 [7624 B] Get:111 http://mirror.einval.org/debian unstable/main i386 linux-libc-dev i386 6.5.6-1 [2001 kB] Get:112 http://mirror.einval.org/debian unstable/main i386 libcrypt1 i386 1:4.4.36-2 [95.6 kB] Get:113 http://mirror.einval.org/debian unstable/main i386 libcrypt-dev i386 1:4.4.36-2 [125 kB] Get:114 http://mirror.einval.org/debian unstable/main i386 libkrb5support0 i386 1.20.1-4 [35.6 kB] Get:115 http://mirror.einval.org/debian unstable/main i386 libcom-err2 i386 1.47.0-2+b1 [20.4 kB] Get:116 http://mirror.einval.org/debian unstable/main i386 libk5crypto3 i386 1.20.1-4 [82.4 kB] Get:117 http://mirror.einval.org/debian unstable/main i386 libkeyutils1 i386 1.6.3-2 [9284 B] Get:118 http://mirror.einval.org/debian unstable/main i386 libssl3 i386 3.0.11-1 [2015 kB] Get:119 http://mirror.einval.org/debian unstable/main i386 libkrb5-3 i386 1.20.1-4 [359 kB] Get:120 http://mirror.einval.org/debian unstable/main i386 libgssapi-krb5-2 i386 1.20.1-4 [144 kB] Get:121 http://mirror.einval.org/debian unstable/main i386 libtirpc3 i386 1.3.3+ds-1 [92.6 kB] Get:122 http://mirror.einval.org/debian unstable/main i386 libnsl2 i386 1.3.0-2 [42.2 kB] Get:123 http://mirror.einval.org/debian unstable/main i386 libtirpc-dev i386 1.3.3+ds-1 [202 kB] Get:124 http://mirror.einval.org/debian unstable/main i386 libnsl-dev i386 1.3.0-2 [70.6 kB] Get:125 http://mirror.einval.org/debian unstable/main i386 libc6-dev i386 2.37-12 [1719 kB] Get:126 http://mirror.einval.org/debian unstable/main i386 libffi8 i386 3.4.4-1 [21.1 kB] Get:127 http://mirror.einval.org/debian unstable/main i386 libffi-dev i386 3.4.4-1 [57.3 kB] Get:128 http://mirror.einval.org/debian unstable/main i386 libgomp1 i386 13.2.0-5 [131 kB] Get:129 http://mirror.einval.org/debian unstable/main i386 libitm1 i386 13.2.0-5 [27.6 kB] Get:130 http://mirror.einval.org/debian unstable/main i386 libstdc++6 i386 13.2.0-5 [748 kB] Get:131 http://mirror.einval.org/debian unstable/main i386 libubsan1 i386 13.2.0-5 [984 kB] Get:132 http://mirror.einval.org/debian unstable/main i386 libquadmath0 i386 13.2.0-5 [229 kB] Get:133 http://mirror.einval.org/debian unstable/main i386 libgcc-13-dev i386 13.2.0-5 [2497 kB] Get:134 http://mirror.einval.org/debian unstable/main i386 libstdc++-13-dev i386 13.2.0-5 [2286 kB] Get:135 http://mirror.einval.org/debian unstable/main i386 libtasn1-6 i386 4.19.0-3 [50.0 kB] Get:136 http://mirror.einval.org/debian unstable/main i386 libtasn1-6-dev i386 4.19.0-3 [101 kB] Get:137 http://mirror.einval.org/debian unstable/main i386 pkgconf i386 1.8.1-1 [25.9 kB] Get:138 http://mirror.einval.org/debian unstable/main i386 pkg-config i386 1.8.1-1 [13.7 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 106 MB in 1s (81.4 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 10422 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-6) ... Selecting previously unselected package libpython3.11-minimal:arm64. Preparing to unpack .../libpython3.11-minimal_3.11.6-3_arm64.deb ... Unpacking libpython3.11-minimal:arm64 (3.11.6-3) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.5.0-2_arm64.deb ... Unpacking libexpat1:arm64 (2.5.0-2) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../python3.11-minimal_3.11.6-3_arm64.deb ... Unpacking python3.11-minimal (3.11.6-3) ... Setting up libpython3.11-minimal:arm64 (3.11.6-3) ... Setting up libexpat1:arm64 (2.5.0-2) ... Setting up python3.11-minimal (3.11.6-3) ... Selecting previously unselected package python3-minimal. (Reading database ... 10752 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.4-5+b1_arm64.deb ... Unpacking python3-minimal (3.11.4-5+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package tzdata. Preparing to unpack .../2-tzdata_2023c-10_all.deb ... Unpacking tzdata (2023c-10) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../3-libncursesw6_6.4+20231016-1_arm64.deb ... Unpacking libncursesw6:arm64 (6.4+20231016-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../5-libreadline8_8.2-1.3_arm64.deb ... Unpacking libreadline8:arm64 (8.2-1.3) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../6-libsqlite3-0_3.43.2-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.43.2-1) ... Selecting previously unselected package libpython3.11-stdlib:arm64. Preparing to unpack .../7-libpython3.11-stdlib_3.11.6-3_arm64.deb ... Unpacking libpython3.11-stdlib:arm64 (3.11.6-3) ... Selecting previously unselected package python3.11. Preparing to unpack .../8-python3.11_3.11.6-3_arm64.deb ... Unpacking python3.11 (3.11.6-3) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../9-libpython3-stdlib_3.11.4-5+b1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.11.4-5+b1) ... Setting up python3-minimal (3.11.4-5+b1) ... Selecting previously unselected package python3. (Reading database ... 11738 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.4-5+b1_arm64.deb ... Unpacking python3 (3.11.4-5+b1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.20_all.deb ... Unpacking sensible-utils (0.0.20) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../003-libmagic-mgc_1%3a5.45-2_arm64.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../004-libmagic1_1%3a5.45-2_arm64.deb ... Unpacking libmagic1:arm64 (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../005-file_1%3a5.45-2_arm64.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../006-gettext-base_0.21-13+b1_arm64.deb ... Unpacking gettext-base (0.21-13+b1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../007-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../008-groff-base_1.23.0-3_arm64.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../009-bsdextrautils_2.39.2-4_arm64.deb ... Unpacking bsdextrautils (2.39.2-4) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../010-libpipeline1_1.5.7-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../011-man-db_2.12.0-1_arm64.deb ... Unpacking man-db (2.12.0-1) ... Selecting previously unselected package ucf. Preparing to unpack .../012-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../013-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../014-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../015-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../016-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../017-autopoint_0.21-13_all.deb ... Unpacking autopoint (0.21-13) ... Selecting previously unselected package gcc-13-i686-linux-gnu-base:arm64. Preparing to unpack .../018-gcc-13-i686-linux-gnu-base_13.2.0-2cross1_arm64.deb ... Unpacking gcc-13-i686-linux-gnu-base:arm64 (13.2.0-2cross1) ... Selecting previously unselected package cpp-13-i686-linux-gnu. Preparing to unpack .../019-cpp-13-i686-linux-gnu_13.2.0-2cross1_arm64.deb ... Unpacking cpp-13-i686-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../020-cpp-i686-linux-gnu_4%3a13.2.0-1_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../021-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../022-binutils-i686-linux-gnu_2.41-6_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.41-6) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../023-gcc-13-cross-base_13.2.0-2cross1_all.deb ... Unpacking gcc-13-cross-base (13.2.0-2cross1) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../024-libc6-i386-cross_2.37-3cross1_all.deb ... Unpacking libc6-i386-cross (2.37-3cross1) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../025-libgcc-s1-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libgcc-s1-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../026-libgomp1-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libgomp1-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../027-libitm1-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libitm1-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../028-libatomic1-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libatomic1-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package libasan8-i386-cross. Preparing to unpack .../029-libasan8-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libasan8-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../030-libstdc++6-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libstdc++6-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../031-libubsan1-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libubsan1-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../032-libquadmath0-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libquadmath0-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package libgcc-13-dev-i386-cross. Preparing to unpack .../033-libgcc-13-dev-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libgcc-13-dev-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package gcc-13-i686-linux-gnu. Preparing to unpack .../034-gcc-13-i686-linux-gnu_13.2.0-2cross1_arm64.deb ... Unpacking gcc-13-i686-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../035-gcc-i686-linux-gnu_4%3a13.2.0-1_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package linux-libc-dev-i386-cross. Preparing to unpack .../036-linux-libc-dev-i386-cross_6.3.7-1cross1_all.deb ... Unpacking linux-libc-dev-i386-cross (6.3.7-1cross1) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../037-libc6-dev-i386-cross_2.37-3cross1_all.deb ... Unpacking libc6-dev-i386-cross (2.37-3cross1) ... Selecting previously unselected package libstdc++-13-dev-i386-cross. Preparing to unpack .../038-libstdc++-13-dev-i386-cross_13.2.0-2cross1_all.deb ... Unpacking libstdc++-13-dev-i386-cross (13.2.0-2cross1) ... Selecting previously unselected package g++-13-i686-linux-gnu. Preparing to unpack .../039-g++-13-i686-linux-gnu_13.2.0-2cross1_arm64.deb ... Unpacking g++-13-i686-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../040-g++-i686-linux-gnu_4%3a13.2.0-1_arm64.deb ... Unpacking g++-i686-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../041-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../042-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../043-libicu72_72.1-3_arm64.deb ... Unpacking libicu72:arm64 (72.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../044-libxml2_2.9.14+dfsg-1.3_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../045-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../046-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../047-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../048-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../049-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../050-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../051-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../052-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../053-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../054-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../055-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../056-crossbuild-essential-i386_12.10_all.deb ... Unpacking crossbuild-essential-i386 (12.10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../057-libdebhelper-perl_13.11.6_all.deb ... Unpacking libdebhelper-perl (13.11.6) ... Selecting previously unselected package libtool. Preparing to unpack .../058-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../059-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../060-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../061-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../062-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../063-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../064-libelf1_0.189-4_arm64.deb ... Unpacking libelf1:arm64 (0.189-4) ... Selecting previously unselected package dwz. Preparing to unpack .../065-dwz_0.15-1_arm64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../066-gettext_0.21-13+b1_arm64.deb ... Unpacking gettext (0.21-13+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../067-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../068-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../069-debhelper_13.11.6_all.deb ... Unpacking debhelper (13.11.6) ... Selecting previously unselected package xml-core. Preparing to unpack .../070-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../071-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook. Preparing to unpack .../072-docbook_4.5-10_all.deb ... Unpacking docbook (4.5-10) ... Selecting previously unselected package libosp5. Preparing to unpack .../073-libosp5_1.5.2-13+b2_arm64.deb ... Unpacking libosp5 (1.5.2-13+b2) ... Selecting previously unselected package opensp. Preparing to unpack .../074-opensp_1.5.2-13+b2_arm64.deb ... Unpacking opensp (1.5.2-13+b2) ... Selecting previously unselected package docbook-to-man. Preparing to unpack .../075-docbook-to-man_1%3a2.0.0-45_arm64.deb ... Unpacking docbook-to-man (1:2.0.0-45) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../076-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../077-docbook-xsl_1.79.2+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-2) ... Selecting previously unselected package libfakeroot:arm64. Preparing to unpack .../078-libfakeroot_1.32.1-1_arm64.deb ... Unpacking libfakeroot:arm64 (1.32.1-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../079-fakeroot_1.32.1-1_arm64.deb ... Unpacking fakeroot (1.32.1-1) ... Selecting previously unselected package gcc-13-base:i386. Preparing to unpack .../080-gcc-13-base_13.2.0-5_i386.deb ... Unpacking gcc-13-base:i386 (13.2.0-5) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../081-libpkgconf3_1.8.1-1_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../082-pkgconf-bin_1.8.1-1_arm64.deb ... Unpacking pkgconf-bin (1.8.1-1) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../083-pkgconf_1.8.1-1_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-1) ... Selecting previously unselected package pkg-config:arm64. Preparing to unpack .../084-pkg-config_1.8.1-1_arm64.deb ... Unpacking pkg-config:arm64 (1.8.1-1) ... Selecting previously unselected package libxslt1.1:arm64. Preparing to unpack .../085-libxslt1.1_1.1.35-1_arm64.deb ... Unpacking libxslt1.1:arm64 (1.1.35-1) ... Selecting previously unselected package python3-lxml:arm64. Preparing to unpack .../086-python3-lxml_4.9.3-1_arm64.deb ... Unpacking python3-lxml:arm64 (4.9.3-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../087-python3-pkg-resources_68.1.2-2_all.deb ... Unpacking python3-pkg-resources (68.1.2-2) ... Selecting previously unselected package python3-pygments. Preparing to unpack .../088-python3-pygments_2.15.1+dfsg-1_all.deb ... Unpacking python3-pygments (2.15.1+dfsg-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../089-xsltproc_1.1.35-1_arm64.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package gtk-doc-tools. Preparing to unpack .../090-gtk-doc-tools_1.33.2-1_all.deb ... Unpacking gtk-doc-tools (1.33.2-1) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../091-libgcc-s1_13.2.0-5_i386.deb ... Unpacking libgcc-s1:i386 (13.2.0-5) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../092-libc6_2.37-12_i386.deb ... Unpacking libc6:i386 (2.37-12) ... Selecting previously unselected package libasan8:i386. Preparing to unpack .../093-libasan8_13.2.0-5_i386.deb ... Unpacking libasan8:i386 (13.2.0-5) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../094-libatomic1_13.2.0-5_i386.deb ... Unpacking libatomic1:i386 (13.2.0-5) ... Selecting previously unselected package linux-libc-dev:i386. Preparing to unpack .../095-linux-libc-dev_6.5.6-1_i386.deb ... Unpacking linux-libc-dev:i386 (6.5.6-1) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../096-libcrypt1_1%3a4.4.36-2_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.36-2) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../097-libcrypt-dev_1%3a4.4.36-2_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.36-2) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../098-libkrb5support0_1.20.1-4_i386.deb ... Unpacking libkrb5support0:i386 (1.20.1-4) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../099-libcom-err2_1.47.0-2+b1_i386.deb ... Unpacking libcom-err2:i386 (1.47.0-2+b1) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../100-libk5crypto3_1.20.1-4_i386.deb ... Unpacking libk5crypto3:i386 (1.20.1-4) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../101-libkeyutils1_1.6.3-2_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-2) ... Selecting previously unselected package libssl3:i386. Preparing to unpack .../102-libssl3_3.0.11-1_i386.deb ... Unpacking libssl3:i386 (3.0.11-1) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../103-libkrb5-3_1.20.1-4_i386.deb ... Unpacking libkrb5-3:i386 (1.20.1-4) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../104-libgssapi-krb5-2_1.20.1-4_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.20.1-4) ... Selecting previously unselected package libtirpc3:i386. Preparing to unpack .../105-libtirpc3_1.3.3+ds-1_i386.deb ... Unpacking libtirpc3:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../106-libnsl2_1.3.0-2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:i386. Preparing to unpack .../107-libtirpc-dev_1.3.3+ds-1_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:i386. Preparing to unpack .../108-libnsl-dev_1.3.0-2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../109-libc6-dev_2.37-12_i386.deb ... Unpacking libc6-dev:i386 (2.37-12) ... Selecting previously unselected package libffi8:i386. Preparing to unpack .../110-libffi8_3.4.4-1_i386.deb ... Unpacking libffi8:i386 (3.4.4-1) ... Selecting previously unselected package libffi-dev:i386. Preparing to unpack .../111-libffi-dev_3.4.4-1_i386.deb ... Unpacking libffi-dev:i386 (3.4.4-1) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../112-libgomp1_13.2.0-5_i386.deb ... Unpacking libgomp1:i386 (13.2.0-5) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../113-libitm1_13.2.0-5_i386.deb ... Unpacking libitm1:i386 (13.2.0-5) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../114-libstdc++6_13.2.0-5_i386.deb ... Unpacking libstdc++6:i386 (13.2.0-5) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../115-libubsan1_13.2.0-5_i386.deb ... Unpacking libubsan1:i386 (13.2.0-5) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../116-libquadmath0_13.2.0-5_i386.deb ... Unpacking libquadmath0:i386 (13.2.0-5) ... Selecting previously unselected package libgcc-13-dev:i386. Preparing to unpack .../117-libgcc-13-dev_13.2.0-5_i386.deb ... Unpacking libgcc-13-dev:i386 (13.2.0-5) ... Selecting previously unselected package libstdc++-13-dev:i386. Preparing to unpack .../118-libstdc++-13-dev_13.2.0-5_i386.deb ... Unpacking libstdc++-13-dev:i386 (13.2.0-5) ... Selecting previously unselected package libtasn1-6:i386. Preparing to unpack .../119-libtasn1-6_4.19.0-3_i386.deb ... Unpacking libtasn1-6:i386 (4.19.0-3) ... Selecting previously unselected package libtasn1-6-dev:i386. Preparing to unpack .../120-libtasn1-6-dev_4.19.0-3_i386.deb ... Unpacking libtasn1-6-dev:i386 (4.19.0-3) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../121-pkgconf_1.8.1-1_i386.deb ... Unpacking pkgconf:i386 (1.8.1-1) ... Selecting previously unselected package pkg-config:i386. Preparing to unpack .../122-pkg-config_1.8.1-1_i386.deb ... Unpacking pkg-config:i386 (1.8.1-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../123-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:arm64 (1.5.7-1) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:arm64 (72.1-3) ... Setting up bsdextrautils (2.39.2-4) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up binutils-i686-linux-gnu (2.41-6) ... Setting up libdebhelper-perl (13.11.6) ... Setting up libsqlite3-0:arm64 (3.43.2-1) ... Setting up libmagic1:arm64 (1:5.45-2) ... Setting up linux-libc-dev:i386 (6.5.6-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-13+b1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-2) ... Setting up libyaml-perl (1.30-2) ... Setting up libfakeroot:arm64 (1.32.1-1) ... Setting up libosp5 (1.5.2-13+b2) ... Setting up tzdata (2023c-10) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Oct 19 09:04:52 UTC 2023. Universal Time is now: Thu Oct 19 09:04:52 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.32.1-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up linux-libc-dev-i386-cross (6.3.7-1cross1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up libpkgconf3:arm64 (1.8.1-1) ... Setting up gcc-13-base:i386 (13.2.0-5) ... Setting up gcc-13-cross-base (13.2.0-2cross1) ... Setting up autopoint (0.21-13) ... Setting up pkgconf-bin (1.8.1-1) ... Setting up libncursesw6:arm64 (6.4+20231016-1) ... Setting up autoconf (2.71-3) ... Setting up sensible-utils (0.0.20) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libc6-i386-cross (2.37-3cross1) ... Setting up libsub-override-perl (0.09-4) ... Setting up sgml-base (1.31) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up gcc-13-i686-linux-gnu-base:arm64 (13.2.0-2cross1) ... Setting up cpp-13-i686-linux-gnu (13.2.0-2cross1) ... Setting up libquadmath0-i386-cross (13.2.0-2cross1) ... Setting up libelf1:arm64 (0.189-4) ... Setting up readline-common (8.2-1.3) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3) ... Setting up liblocale-gettext-perl (1.07-6) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-13+b1) ... Setting up libtool (2.4.7-7) ... Setting up libatomic1-i386-cross (13.2.0-2cross1) ... Setting up libreadline8:arm64 (8.2-1.3) ... Setting up libgomp1-i386-cross (13.2.0-2cross1) ... Setting up libc6-dev-i386-cross (2.37-3cross1) ... Setting up opensp (1.5.2-13+b2) ... Setting up pkgconf:arm64 (1.8.1-1) ... Setting up pkgconf:i386 (1.8.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libgcc-s1-i386-cross (13.2.0-2cross1) ... Setting up dh-autoreconf (20) ... Setting up libitm1-i386-cross (13.2.0-2cross1) ... Setting up pkg-config:arm64 (1.8.1-1) ... Setting up pkg-config:i386 (1.8.1-1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:arm64 (1.1.35-1) ... Setting up cpp-i686-linux-gnu (4:13.2.0-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:arm64 (3.11.6-3) ... Setting up xsltproc (1.1.35-1) ... Setting up man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan8-i386-cross (13.2.0-2cross1) ... Setting up libstdc++6-i386-cross (13.2.0-2cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libpython3-stdlib:arm64 (3.11.4-5+b1) ... Setting up python3.11 (3.11.6-3) ... Setting up debhelper (13.11.6) ... Setting up python3 (3.11.4-5+b1) ... Setting up libubsan1-i386-cross (13.2.0-2cross1) ... Setting up libxml-simple-perl (2.25-2) ... Setting up libgcc-13-dev-i386-cross (13.2.0-2cross1) ... Setting up python3-lxml:arm64 (4.9.3-1) ... Setting up gcc-13-i686-linux-gnu (13.2.0-2cross1) ... Setting up python3-pkg-resources (68.1.2-2) ... Setting up libstdc++-13-dev-i386-cross (13.2.0-2cross1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up python3-pygments (2.15.1+dfsg-1) ... Setting up gcc-i686-linux-gnu (4:13.2.0-1) ... Setting up g++-13-i686-linux-gnu (13.2.0-2cross1) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up g++-i686-linux-gnu (4:13.2.0-1) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-i386 (12.10) ... Setting up libgcc-s1:i386 (13.2.0-5) ... Setting up libc6:i386 (2.37-12) ... Setting up libffi8:i386 (3.4.4-1) ... Setting up libasan8:i386 (13.2.0-5) ... Setting up libtasn1-6:i386 (4.19.0-3) ... Setting up libtasn1-6-dev:i386 (4.19.0-3) ... Setting up libstdc++6:i386 (13.2.0-5) ... Setting up libitm1:i386 (13.2.0-5) ... Setting up libkeyutils1:i386 (1.6.3-2) ... Setting up libssl3:i386 (3.0.11-1) ... Setting up libcrypt1:i386 (1:4.4.36-2) ... Setting up libcom-err2:i386 (1.47.0-2+b1) ... Setting up libgomp1:i386 (13.2.0-5) ... Setting up libffi-dev:i386 (3.4.4-1) ... Setting up libkrb5support0:i386 (1.20.1-4) ... Setting up libquadmath0:i386 (13.2.0-5) ... Setting up libatomic1:i386 (13.2.0-5) ... Setting up libk5crypto3:i386 (1.20.1-4) ... Setting up libubsan1:i386 (13.2.0-5) ... Setting up libgcc-13-dev:i386 (13.2.0-5) ... Setting up libcrypt-dev:i386 (1:4.4.36-2) ... Setting up libkrb5-3:i386 (1.20.1-4) ... Setting up libgssapi-krb5-2:i386 (1.20.1-4) ... Setting up libtirpc3:i386 (1.3.3+ds-1) ... Setting up libtirpc-dev:i386 (1.3.3+ds-1) ... Setting up libnsl2:i386 (1.3.0-2) ... Setting up libnsl-dev:i386 (1.3.0-2) ... Setting up libc6-dev:i386 (2.37-12) ... Setting up libstdc++-13-dev:i386 (13.2.0-5) ... Processing triggers for libc-bin (2.37-12) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xsl (1.79.2+dfsg-2) ... Setting up sgml-data (2.0.11+nmu1) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Setting up docbook (4.5-10) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-to-man (1:2.0.0-45) ... Setting up gtk-doc-tools (1.33.2-1) ... Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-7-arm64 #1 SMP Debian 6.1.20-1 (2023-03-19) arm64 (aarch64) Toolchain package versions: binutils_2.41-6 dpkg-dev_1.22.0 g++-13_13.2.0-5 gcc-13_13.2.0-5 libc6-dev_2.37-12 libstdc++-13-dev_13.2.0-5 libstdc++-13-dev-i386-cross_13.2.0-2cross1 libstdc++6_13.2.0-5 libstdc++6-i386-cross_13.2.0-2cross1 linux-libc-dev_6.5.6-1 Package versions: apt_2.7.6 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.2 bash_5.2.15-2+b6 binutils_2.41-6 binutils-aarch64-linux-gnu_2.41-6 binutils-common_2.41-6 binutils-i686-linux-gnu_2.41-6 bsdextrautils_2.39.2-4 bsdutils_1:2.39.2-4 build-essential_12.10 bzip2_1.0.8-5+b1 coreutils_9.1-1 cpp_4:13.2.0-1 cpp-13_13.2.0-5 cpp-13-i686-linux-gnu_13.2.0-2cross1 cpp-i686-linux-gnu_4:13.2.0-1 cross-config_2.6.20 crossbuild-essential-i386_12.10 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.6 debian-archive-keyring_2023.4 debianutils_5.14 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 docbook_4.5-10 docbook-to-man_1:2.0.0-45 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 dpkg_1.22.0 dpkg-cross_2.6.20 dpkg-dev_1.22.0 dwz_0.15-1 fakeroot_1.32.1-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1 g++-13_13.2.0-5 g++-13-i686-linux-gnu_13.2.0-2cross1 g++-i686-linux-gnu_4:13.2.0-1 gcc_4:13.2.0-1 gcc-13_13.2.0-5 gcc-13-base_13.2.0-5 gcc-13-cross-base_13.2.0-2cross1 gcc-13-i686-linux-gnu_13.2.0-2cross1 gcc-13-i686-linux-gnu-base_13.2.0-2cross1 gcc-i686-linux-gnu_4:13.2.0-1 gettext_0.21-13+b1 gettext-base_0.21-13+b1 gpgv_2.2.40-1.1 grep_3.11-3 groff-base_1.23.0-3 gtk-doc-tools_1.33.2-1 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libasan8_13.2.0-5 libasan8-i386-cross_13.2.0-2cross1 libatomic1_13.2.0-5 libatomic1-i386-cross_13.2.0-2cross1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-6 libblkid1_2.39.2-4 libbz2-1.0_1.0.8-5+b1 libc-bin_2.37-12 libc-dev-bin_2.37-12 libc6_2.37-12 libc6-dev_2.37-12 libc6-dev-i386-cross_2.37-3cross1 libc6-i386-cross_2.37-3cross1 libcap-ng0_0.8.3-1+b3 libcap2_1:2.66-4 libcc1-0_13.2.0-5 libcom-err2_1.47.0-2+b1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libctf-nobfd0_2.41-6 libctf0_2.41-6 libdb5.3_5.3.28+dfsg2-2 libdebconfclient0_0.271 libdebhelper-perl_13.11.6 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.22.0 libelf1_0.189-4 libexpat1_2.5.0-2 libfakeroot_1.32.1-1 libffi-dev_3.4.4-1 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-13-dev_13.2.0-5 libgcc-13-dev-i386-cross_13.2.0-2cross1 libgcc-s1_13.2.0-5 libgcc-s1-i386-cross_13.2.0-2cross1 libgcrypt20_1.10.2-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.1-4+b1 libgomp1_13.2.0-5 libgomp1-i386-cross_13.2.0-2cross1 libgpg-error0_1.47-2 libgprofng0_2.41-6 libgssapi-krb5-2_1.20.1-4 libhogweed6_3.9.1-2 libhwasan0_13.2.0-5 libicu72_72.1-3 libidn2-0_2.3.4-1+b1 libio-string-perl_1.08-4 libisl23_0.26-3 libitm1_13.2.0-5 libitm1-i386-cross_13.2.0-2cross1 libjansson4_2.14-2 libk5crypto3_1.20.1-4 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-4 libkrb5support0_1.20.1-4 liblocale-gettext-perl_1.07-6 liblsan0_13.2.0-5 liblz4-1_1.9.4-1 liblzma5_5.4.4-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.2-4 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20231016-1 libnettle8_3.9.1-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libosp5_1.5.2-13+b2 libp11-kit0_0.25.0-5 libpam-modules_1.5.2-7 libpam-modules-bin_1.5.2-7 libpam-runtime_1.5.2-7 libpam0g_1.5.2-7 libpcre2-8-0_10.42-4 libperl5.36_5.36.0-9 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpython3-stdlib_3.11.4-5+b1 libpython3.11-minimal_3.11.6-3 libpython3.11-stdlib_3.11.6-3 libquadmath0_13.2.0-5 libquadmath0-i386-cross_13.2.0-2cross1 libreadline8_8.2-1.3 libseccomp2_2.5.4-1+b3 libselinux1_3.5-1 libsframe1_2.41-6 libsmartcols1_2.39.2-4 libsqlite3-0_3.43.2-1 libssl3_3.0.11-1 libstdc++-13-dev_13.2.0-5 libstdc++-13-dev-i386-cross_13.2.0-2cross1 libstdc++6_13.2.0-5 libstdc++6-i386-cross_13.2.0-2cross1 libsub-override-perl_0.09-4 libsystemd0_254.5-1 libtasn1-6_4.19.0-3 libtasn1-6-dev_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4+20231016-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libtsan2_13.2.0-5 libubsan1_13.2.0-5 libubsan1-i386-cross_13.2.0-2cross1 libuchardet0_0.0.7-1 libudev1_254.5-1 libunistring5_1.1-2 libuuid1_2.39.2-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.3 libxslt1.1_1.1.35-1 libxxhash0_0.8.2-2 libyaml-perl_1.30-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.6-1 linux-libc-dev-i386-cross_6.3.7-1cross1 login_1:4.13+dfsg1-3 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-1 mawk_1.3.4.20230808-1 media-types_10.1.0 ncurses-base_6.4+20231016-1 ncurses-bin_6.4+20231016-1 opensp_1.5.2-13+b2 patch_2.7.6-7 perl_5.36.0-9 perl-base_5.36.0-9 perl-modules-5.36_5.36.0-9 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 python3_3.11.4-5+b1 python3-lxml_4.9.3-1 python3-minimal_3.11.4-5+b1 python3-pkg-resources_68.1.2-2 python3-pygments_2.15.1+dfsg-1 python3.11_3.11.6-3 python3.11-minimal_3.11.6-3 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sgml-base_1.31 sgml-data_2.0.11+nmu1 sysvinit-utils_3.08-3 tar_1.34+dfsg-1.2 tzdata_2023c-10 ucf_3.0043+nmu1 usrmerge_37 util-linux_2.39.2-4 xml-core_0.18+nmu1 xsltproc_1.1.35-1 xz-utils_5.4.4-0.1 zlib1g_1:1.2.13.dfsg-3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: p11-kit Binary: libp11-kit-dev, libp11-kit0, p11-kit, p11-kit-modules, p11-kit-doc Architecture: any all Version: 0.25.0-5 Maintainer: Debian GnuTLS Maintainers Uploaders: Andreas Metzler , Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/gnutls-team/p11-kit Vcs-Git: https://salsa.debian.org/gnutls-team/p11-kit.git Build-Depends: debhelper-compat (= 13), gtk-doc-tools , libbsd-dev [kfreebsd-any hurd-any], libffi-dev, libtasn1-6-dev, pkg-config Package-List: libp11-kit-dev deb libdevel optional arch=any libp11-kit0 deb libs optional arch=any p11-kit deb misc optional arch=any p11-kit-doc deb doc optional arch=all profile=!nodoc p11-kit-modules deb misc optional arch=any Checksums-Sha1: 1119af03c5bb68e01cf8798e7061e50febec2e07 958940 p11-kit_0.25.0.orig.tar.xz 1f69bb9b737767841d44bbb42d6aae72b37fad79 228 p11-kit_0.25.0.orig.tar.xz.asc 461f36db416c72cc69746cce1e9e3081dc5ab3a5 26060 p11-kit_0.25.0-5.debian.tar.xz Checksums-Sha256: d55583bcdde83d86579cabe3a8f7f2638675fef01d23cace733ff748fc354706 958940 p11-kit_0.25.0.orig.tar.xz ee893a62a368fb807abc678a29279b1c04808ab626b68d5d7085b8b4ab4174c9 228 p11-kit_0.25.0.orig.tar.xz.asc 5981d442c1af2aa6c3c7b2517f6d7afcddfdf7d036c1fd8378750d74eba28b99 26060 p11-kit_0.25.0-5.debian.tar.xz Files: 9fcb1ec80b5d083dd9b34122fa7c3c23 958940 p11-kit_0.25.0.orig.tar.xz 0eb04d7c57573246f8a59e49847e30fd 228 p11-kit_0.25.0.orig.tar.xz.asc 363add28ffa197abd29de45af37b5124 26060 p11-kit_0.25.0-5.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE0uCSA5741Jbt9PpepU8BhUOCFIQFAmUr6LIACgkQpU8BhUOC FISlsA//c01dnQFIXn7GT/xti65s1gjhSin5RRR3LmKCjIT0IDBFhvnA12ptiddl pbyRq67n4Dr+5jdIQ1jNuPKE77nBXinig0DGZxJUnLqgJNqGB0jQUDsQpmMOxT89 RyvEGDaBMT1biBfxTwHZmU0b5KUWlozPyRYYsCcYjUQpieoIQE9MfwYAaveVTSSm kB6tzufy1tmoBeQoSwnSFUJwsI74CFJgYCTEFgrhNDn5fJAP5HftcYDG/v6rY4IT 0gyJEgJ6+/BRZv/PgcclbURaoxu4JgVwEIp0rVQtHNfavppDLjU/Qo7SqrqflUc4 iAsJ+FtyI2SR/dv14IrdrMPn4Jba8ZFvmPvZ95nSgd/e7N6niEIORxW/Fbg+yF8J IHL5NvekvZpGmc4+bQX1pAsizT7vlJ5ZOh8CtWJygSRpxbM6YmQCnnRA2G5nzV5D Stad6BS4m6UqLxXRaPcWonZ/b3OUWn1lSKBJtteip5dAUWrYqD7/Ad1udmtEwrdy IQWMf243OmFmhVtGA/MIO4XskSjI3NQC0yENwAK4jdKq59FukY2YraSbBcFYGB61 xYTP9YtE0M/GOD4Eqdrq0vJesBLkamlUenJMjf3XS05Ns8RgSdHWsR9FtVO1p7ne 18jBx9t8vRCtnB0OaYzald0xxLaNvtV3btLq3tO/arNr0WFGRDQ= =ch5P -----END PGP SIGNATURE----- gpgv: Signature made Sun Oct 15 13:27:14 2023 UTC gpgv: using RSA key D2E092039EF8D496EDF4FA5EA54F018543821484 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./p11-kit_0.25.0-5.dsc: no acceptable signature found dpkg-source: info: extracting p11-kit in /<> dpkg-source: info: unpacking p11-kit_0.25.0.orig.tar.xz dpkg-source: info: unpacking p11-kit_0.25.0-5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 30_nogetauxvalonbsd.diff dpkg-source: info: applying 35_hurd_enable_secure.diff dpkg-source: info: applying 36_enable_locale.diff dpkg-source: info: applying 40_getpeereid_from_libbsd.diff dpkg-source: info: applying 45_0001-Check-for-GNU-strerror_r-using-the-compiler-only.patch dpkg-source: info: applying 45_0002-Define-_GNU_SOURCE-when-testing-for-strerror_r.patch dpkg-source: info: applying 47_Fix-probing-of-C_GetInterface.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/var/lib/sbuild LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games PWD=/<> SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package p11-kit dpkg-buildpackage: info: source version 0.25.0-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Andreas Metzler dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a autopoint: using AM_GNU_GETTEXT_REQUIRE_VERSION instead of AM_GNU_GETTEXT_VERSION Copying file build/litter/config.rpath Copying file po/Makevars.template libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build/litter'. libtoolize: copying file 'build/litter/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build/m4'. libtoolize: copying file 'build/m4/libtool.m4' libtoolize: copying file 'build/m4/ltoptions.m4' libtoolize: copying file 'build/m4/ltsugar.m4' libtoolize: copying file 'build/m4/ltversion.m4' libtoolize: copying file 'build/m4/lt~obsolete.m4' configure.ac:535: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:535: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:535: the top level configure.ac:39: installing 'build/litter/compile' configure.ac:31: installing 'build/litter/missing' Makefile.am: installing 'build/litter/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --verbose -- \ --disable-silent-rules \ --with-trust-paths=/etc/ssl/certs/ca-certificates.crt \ --with-hash-impl=internal --enable-doc ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu --disable-silent-rules --with-trust-paths=/etc/ssl/certs/ca-certificates.crt --with-hash-impl=internal --enable-doc configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether build environment is sane... yes checking whether to enable maintainer-specific portions of Makefiles... no checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to enable C11 features... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking dependency style of i686-linux-gnu-gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... cross checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking if LD -Wl,--version-script works... yes checking whether linker understands -z nodelete... yes checking for i686-linux-gnu-gcc... (cached) i686-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether i686-linux-gnu-gcc accepts -g... (cached) yes checking for i686-linux-gnu-gcc option to enable C11 features... (cached) none needed checking whether i686-linux-gnu-gcc understands -c and -o together... (cached) yes checking dependency style of i686-linux-gnu-gcc... (cached) none checking how to run the C preprocessor... i686-linux-gnu-gcc -E checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking whether NLS is requested... yes checking for msgfmt... /usr/bin/msgfmt checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for ld... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for shared library run path origin... done checking 32-bit host C ABI... yes checking for ELF binary format... yes checking for the common suffixes of directories in the library search path... lib,lib,lib checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyPreferredLanguages... no checking for GNU gettext in libc... yes checking whether to use NLS... yes checking where the gettext function comes from... libc checking for win32... no checking whether byte ordering is bigendian... (cached) no checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking size of unsigned long... 4 checking for pthread_create... yes checking for nanosleep... yes checking for library containing dlopen... none required checking for library containing gethostbyname... none required checking for library containing connect... none required checking for locale.h... yes checking for locale_t... yes checking for newlocale... yes checking for strerror_l... yes checking for sys/resource.h... yes checking for sys/un.h... yes checking for ucred.h... no checking for struct dirent.d_type... yes checking for getprogname... no checking for getexecname... no checking for basename... yes checking for mkstemp... yes checking for mkdtemp... yes checking for getresuid... yes checking for secure_getenv... yes checking for getauxval... yes checking for strnstr... no checking for memdup... no checking for strndup... yes checking for reallocarray... yes checking for i686-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking whether reallocarray is declared... yes checking for fdwalk... no checking for setenv... yes checking for getpeereid... no checking for getpeerucred... no checking for issetugid... no checking for isatty... yes checking for strerror_r... yes checking for thread-local storage class... __thread checking for gmtime_r... yes checking whether program_invocation_short_name is declared... yes checking whether program_invocation_short_name is available... yes checking whether __progname is declared... no checking for sighandler_t... yes checking for sig_t... yes checking for __sighandler_t... yes checking whether vsock support is available... yes checking for asprintf... yes checking for vasprintf... yes checking for vsnprintf... yes checking whether asprintf is declared... yes checking whether vasprintf is declared... yes checking for dgettext in -lintl... no checking for libtasn1 >= 2.3... yes checking for asn1Parser... no checking for libffi >= 3.0.0... yes checking if trust module is enabled... yes checking for trust module paths... /etc/ssl/certs/ca-certificates.crt checking for gtkdoc-check... /usr/bin/gtkdoc-check checking for gtkdoc-rebase... /usr/bin/gtkdoc-rebase checking for gtkdoc-mkpdf... /usr/bin/gtkdoc-mkpdf checking for gtkdoc-scan... /usr/bin/gtkdoc-scan checking for xsltproc... /usr/bin/xsltproc checking whether to build documentation... yes checking for debug mode... default (-g, debug output) checking for more warnings... checking whether gcc understands -Wmissing-include-dirs... yes checking whether gcc understands -Wundef... yes checking build strict... no checking whether to build with gcov testing... no checking for libsystemd... no checking that generated files are newer than configure... done checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/manual/Makefile config.status: creating po/Makefile.in config.status: creating p11-kit/p11-kit-1.pc config.status: creating p11-kit/pkcs11.conf.example config.status: creating trust/test-init.sh config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing po-directories commands config.status: creating po/POTFILES config.status: creating po/Makefile configure: build options: Host: i686-pc-linux-gnu Debug build: default (-g, debug output) Strict build: no Build documentation: yes (manual, reference) System global config: /etc/pkcs11/pkcs11.conf System module config directory: /etc/pkcs11/modules Package module config directory: ${pkgdatadir}/modules User global config: ~/.config/pkcs11/pkcs11.conf User module config directory: ~/.config/pkcs11/modules Load relative module paths from: ${prefix}/lib/i386-linux-gnu/pkcs11 With libtasn1 dependency: yes With libffi: yes With hash implementation: internal With systemd: no Build trust module: yes Trust module paths: /etc/ssl/certs/ca-certificates.crt RPC protocol versions: 0 upto 1 make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' rm -f p11-kit/virtual-fixed-generated.h-t p11-kit/virtual-fixed-generated.h && \ { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ echo; \ counter=0; \ while test $counter -lt 64; do \ echo "P11_VIRTUAL_FIXED_FUNCTIONS($counter)"; \ counter=`expr $counter + 1`; \ done; \ echo; \ echo "CK_FUNCTION_LIST_3_0 p11_virtual_fixed[P11_VIRTUAL_MAX_FIXED] = {"; \ counter=0; \ while test $counter -lt 64; do \ echo " P11_VIRTUAL_FIXED_INITIALIZER($counter),"; \ counter=`expr $counter + 1`; \ done; \ echo '};'; \ echo; \ counter=0; \ while test $counter -lt 64; do \ echo "P11_VIRTUAL_FIXED_GET_FUNCTION_LIST($counter)"; \ counter=`expr $counter + 1`; \ done; \ } > p11-kit/virtual-fixed-generated.h-t && \ mv -f p11-kit/virtual-fixed-generated.h-t p11-kit/virtual-fixed-generated.h make all-recursive make[2]: Entering directory '/<>' Making all in . make[3]: Entering directory '/<>' i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11_kit-add-profile.o `test -f 'p11-kit/add-profile.c' || echo './'`p11-kit/add-profile.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11_kit-delete-profile.o `test -f 'p11-kit/delete-profile.c' || echo './'`p11-kit/delete-profile.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11_kit-list-profiles.o `test -f 'p11-kit/list-profiles.c' || echo './'`p11-kit/list-profiles.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11_kit-lists.o `test -f 'p11-kit/lists.c' || echo './'`p11-kit/lists.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11_kit-p11-kit.o `test -f 'p11-kit/p11-kit.c' || echo './'`p11-kit/p11-kit.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11_kit-print-config.o `test -f 'p11-kit/print-config.c' || echo './'`p11-kit/print-config.c /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_la-proxy.lo `test -f 'p11-kit/proxy.c' || echo './'`p11-kit/proxy.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/proxy.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_la-proxy.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_la-proxy-init.lo `test -f 'p11-kit/proxy-init.c' || echo './'`p11-kit/proxy-init.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/proxy-init.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_la-proxy-init.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_la-rpc-server.lo `test -f 'p11-kit/rpc-server.c' || echo './'`p11-kit/rpc-server.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/rpc-server.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_la-rpc-server.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-util.lo `test -f 'p11-kit/util.c' || echo './'`p11-kit/util.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/util.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-util.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-conf.lo `test -f 'p11-kit/conf.c' || echo './'`p11-kit/conf.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/conf.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-conf.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-iter.lo `test -f 'p11-kit/iter.c' || echo './'`p11-kit/iter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/iter.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-iter.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-log.lo `test -f 'p11-kit/log.c' || echo './'`p11-kit/log.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/log.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-log.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-filter.lo `test -f 'p11-kit/filter.c' || echo './'`p11-kit/filter.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/filter.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-filter.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-modules.lo `test -f 'p11-kit/modules.c' || echo './'`p11-kit/modules.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/modules.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-modules.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-pin.lo `test -f 'p11-kit/pin.c' || echo './'`p11-kit/pin.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/pin.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-pin.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-messages.lo `test -f 'p11-kit/messages.c' || echo './'`p11-kit/messages.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/messages.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-messages.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-rpc-transport.lo `test -f 'p11-kit/rpc-transport.c' || echo './'`p11-kit/rpc-transport.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/rpc-transport.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-rpc-transport.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-rpc-message.lo `test -f 'p11-kit/rpc-message.c' || echo './'`p11-kit/rpc-message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/rpc-message.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-rpc-message.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-rpc-client.lo `test -f 'p11-kit/rpc-client.c' || echo './'`p11-kit/rpc-client.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/rpc-client.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-rpc-client.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-uri.lo `test -f 'p11-kit/uri.c' || echo './'`p11-kit/uri.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/uri.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-uri.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/libp11_kit_internal_la-virtual.lo `test -f 'p11-kit/virtual.c' || echo './'`p11-kit/virtual.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/virtual.c -fPIC -DPIC -o p11-kit/.libs/libp11_kit_internal_la-virtual.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -no-undefined -Wl,-z,relro -Wl,-z,now -o libp11-kit-internal.la p11-kit/libp11_kit_internal_la-util.lo p11-kit/libp11_kit_internal_la-conf.lo p11-kit/libp11_kit_internal_la-iter.lo p11-kit/libp11_kit_internal_la-log.lo p11-kit/libp11_kit_internal_la-filter.lo p11-kit/libp11_kit_internal_la-modules.lo p11-kit/libp11_kit_internal_la-pin.lo p11-kit/libp11_kit_internal_la-messages.lo p11-kit/libp11_kit_internal_la-rpc-transport.lo p11-kit/libp11_kit_internal_la-rpc-message.lo p11-kit/libp11_kit_internal_la-rpc-client.lo p11-kit/libp11_kit_internal_la-uri.lo p11-kit/libp11_kit_internal_la-virtual.lo libtool: link: i686-linux-gnu-ar cr .libs/libp11-kit-internal.a p11-kit/.libs/libp11_kit_internal_la-util.o p11-kit/.libs/libp11_kit_internal_la-conf.o p11-kit/.libs/libp11_kit_internal_la-iter.o p11-kit/.libs/libp11_kit_internal_la-log.o p11-kit/.libs/libp11_kit_internal_la-filter.o p11-kit/.libs/libp11_kit_internal_la-modules.o p11-kit/.libs/libp11_kit_internal_la-pin.o p11-kit/.libs/libp11_kit_internal_la-messages.o p11-kit/.libs/libp11_kit_internal_la-rpc-transport.o p11-kit/.libs/libp11_kit_internal_la-rpc-message.o p11-kit/.libs/libp11_kit_internal_la-rpc-client.o p11-kit/.libs/libp11_kit_internal_la-uri.o p11-kit/.libs/libp11_kit_internal_la-virtual.o libtool: link: i686-linux-gnu-ranlib .libs/libp11-kit-internal.a libtool: link: ( cd ".libs" && rm -f "libp11-kit-internal.la" && ln -s "../libp11-kit-internal.la" "libp11-kit-internal.la" ) /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/argv.lo common/argv.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/argv.c -fPIC -DPIC -o common/.libs/argv.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/attrs.lo common/attrs.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/attrs.c -fPIC -DPIC -o common/.libs/attrs.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/array.lo common/array.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/array.c -fPIC -DPIC -o common/.libs/array.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/buffer.lo common/buffer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/buffer.c -fPIC -DPIC -o common/.libs/buffer.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/compat.lo common/compat.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/compat.c -fPIC -DPIC -o common/.libs/compat.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/constants.lo common/constants.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/constants.c -fPIC -DPIC -o common/.libs/constants.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/debug.lo common/debug.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/debug.c -fPIC -DPIC -o common/.libs/debug.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/dict.lo common/dict.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/dict.c -fPIC -DPIC -o common/.libs/dict.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/hash.lo common/hash.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/hash.c -fPIC -DPIC -o common/.libs/hash.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/lexer.lo common/lexer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/lexer.c -fPIC -DPIC -o common/.libs/lexer.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/message.lo common/message.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/message.c -fPIC -DPIC -o common/.libs/message.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/path.lo common/path.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/path.c -fPIC -DPIC -o common/.libs/path.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/runtime.lo common/runtime.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/runtime.c -fPIC -DPIC -o common/.libs/runtime.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/url.lo common/url.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/url.c -fPIC -DPIC -o common/.libs/url.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/vsock.lo common/vsock.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/vsock.c -fPIC -DPIC -o common/.libs/vsock.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o libp11-common.la common/argv.lo common/attrs.lo common/array.lo common/buffer.lo common/compat.lo common/constants.lo common/debug.lo common/dict.lo common/hash.lo common/lexer.lo common/message.lo common/path.lo common/runtime.lo common/url.lo common/vsock.lo libtool: link: i686-linux-gnu-ar cr .libs/libp11-common.a common/.libs/argv.o common/.libs/attrs.o common/.libs/array.o common/.libs/buffer.o common/.libs/compat.o common/.libs/constants.o common/.libs/debug.o common/.libs/dict.o common/.libs/hash.o common/.libs/lexer.o common/.libs/message.o common/.libs/path.o common/.libs/runtime.o common/.libs/url.o common/.libs/vsock.o libtool: link: i686-linux-gnu-ranlib .libs/libp11-common.a libtool: link: ( cd ".libs" && rm -f "libp11-common.la" && ln -s "../libp11-common.la" "libp11-common.la" ) /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/library.lo common/library.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/library.c -fPIC -DPIC -o common/.libs/library.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o libp11-library.la common/library.lo libtool: link: i686-linux-gnu-ar cr .libs/libp11-library.a common/.libs/library.o libtool: link: i686-linux-gnu-ranlib .libs/libp11-library.a libtool: link: ( cd ".libs" && rm -f "libp11-library.la" && ln -s "../libp11-library.la" "libp11-library.la" ) /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,nodelete -no-undefined -version-info 3:0:3 -Wl,--version-script=./p11-kit/libp11-kit.map -Wl,-z,relro -Wl,-z,now -o libp11-kit.la -rpath /usr/lib/i386-linux-gnu p11-kit/libp11_kit_la-proxy.lo p11-kit/libp11_kit_la-proxy-init.lo p11-kit/libp11_kit_la-rpc-server.lo libp11-kit-internal.la libp11-common.la libp11-library.la -lffi libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC p11-kit/.libs/libp11_kit_la-proxy.o p11-kit/.libs/libp11_kit_la-proxy-init.o p11-kit/.libs/libp11_kit_la-rpc-server.o -Wl,--whole-archive ./.libs/libp11-kit-internal.a ./.libs/libp11-common.a ./.libs/libp11-library.a -Wl,--no-whole-archive -lffi -g -O2 -fstack-protector-strong -g -Wl,-z -Wl,nodelete -Wl,--version-script=./p11-kit/libp11-kit.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libp11-kit.so.0 -o .libs/libp11-kit.so.0.3.0 libtool: link: (cd ".libs" && rm -f "libp11-kit.so.0" && ln -s "libp11-kit.so.0.3.0" "libp11-kit.so.0") libtool: link: (cd ".libs" && rm -f "libp11-kit.so" && ln -s "libp11-kit.so.0.3.0" "libp11-kit.so") libtool: link: ( cd ".libs" && rm -f "libp11-kit.la" && ln -s "../libp11-kit.la" "libp11-kit.la" ) /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/print.lo common/print.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/print.c -fPIC -DPIC -o common/.libs/print.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/tool.lo common/tool.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/tool.c -fPIC -DPIC -o common/.libs/tool.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o common/unix-peer.lo common/unix-peer.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c common/unix-peer.c -fPIC -DPIC -o common/.libs/unix-peer.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o libp11-tool.la common/print.lo common/tool.lo common/unix-peer.lo libtool: link: i686-linux-gnu-ar cr .libs/libp11-tool.a common/.libs/print.o common/.libs/tool.o common/.libs/unix-peer.o libtool: link: i686-linux-gnu-ranlib .libs/libp11-tool.a libtool: link: ( cd ".libs" && rm -f "libp11-tool.la" && ln -s "../libp11-tool.la" "libp11-tool.la" ) /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o p11-kit/p11-kit p11-kit/p11_kit-add-profile.o p11-kit/p11_kit-delete-profile.o p11-kit/p11_kit-list-profiles.o p11-kit/p11_kit-lists.o p11-kit/p11_kit-p11-kit.o p11-kit/p11_kit-print-config.o libp11-kit.la libp11-kit-internal.la libp11-tool.la libp11-common.la libtool: link: i686-linux-gnu-gcc -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,relro -Wl,-z -Wl,now -o p11-kit/.libs/p11-kit p11-kit/p11_kit-add-profile.o p11-kit/p11_kit-delete-profile.o p11-kit/p11_kit-list-profiles.o p11-kit/p11_kit-lists.o p11-kit/p11_kit-p11-kit.o p11-kit/p11_kit-print-config.o ./.libs/libp11-kit.so ./.libs/libp11-kit-internal.a ./.libs/libp11-tool.a ./.libs/libp11-common.a -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-anchor.o `test -f 'trust/anchor.c' || echo './'`trust/anchor.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-parser.o `test -f 'trust/parser.c' || echo './'`trust/parser.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-persist.o `test -f 'trust/persist.c' || echo './'`trust/persist.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-digest.o `test -f 'trust/digest.c' || echo './'`trust/digest.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-dump.o `test -f 'trust/dump.c' || echo './'`trust/dump.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-enumerate.o `test -f 'trust/enumerate.c' || echo './'`trust/enumerate.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract.o `test -f 'trust/extract.c' || echo './'`trust/extract.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-jks.o `test -f 'trust/extract-jks.c' || echo './'`trust/extract-jks.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-edk2.o `test -f 'trust/extract-edk2.c' || echo './'`trust/extract-edk2.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-openssl.o `test -f 'trust/extract-openssl.c' || echo './'`trust/extract-openssl.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-pem.o `test -f 'trust/extract-pem.c' || echo './'`trust/extract-pem.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-extract-cer.o `test -f 'trust/extract-cer.c' || echo './'`trust/extract-cer.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-list.o `test -f 'trust/list.c' || echo './'`trust/list.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-save.o `test -f 'trust/save.c' || echo './'`trust/save.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-check-format.o `test -f 'trust/check-format.c' || echo './'`trust/check-format.c i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/trust-trust.o `test -f 'trust/trust.c' || echo './'`trust/trust.c /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-asn1.lo `test -f 'trust/asn1.c' || echo './'`trust/asn1.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/asn1.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-asn1.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-base64.lo `test -f 'trust/base64.c' || echo './'`trust/base64.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/base64.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-base64.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-pem.lo `test -f 'trust/pem.c' || echo './'`trust/pem.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/pem.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-pem.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-oid.lo `test -f 'trust/oid.c' || echo './'`trust/oid.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/oid.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-oid.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-utf8.lo `test -f 'trust/utf8.c' || echo './'`trust/utf8.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/utf8.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-utf8.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/libtrust_data_la-x509.lo `test -f 'trust/x509.c' || echo './'`trust/x509.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/x509.c -fPIC -DPIC -o trust/.libs/libtrust_data_la-x509.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o libtrust-data.la trust/libtrust_data_la-asn1.lo trust/libtrust_data_la-base64.lo trust/libtrust_data_la-pem.lo trust/libtrust_data_la-oid.lo trust/libtrust_data_la-utf8.lo trust/libtrust_data_la-x509.lo -ltasn1 libtool: link: i686-linux-gnu-ar cr .libs/libtrust-data.a trust/.libs/libtrust_data_la-asn1.o trust/.libs/libtrust_data_la-base64.o trust/.libs/libtrust_data_la-pem.o trust/.libs/libtrust_data_la-oid.o trust/.libs/libtrust_data_la-utf8.o trust/.libs/libtrust_data_la-x509.o libtool: link: i686-linux-gnu-ranlib .libs/libtrust-data.a libtool: link: ( cd ".libs" && rm -f "libtrust-data.la" && ln -s "../libtrust-data.la" "libtrust-data.la" ) /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o trust/trust trust/trust-anchor.o trust/trust-parser.o trust/trust-persist.o trust/trust-digest.o trust/trust-dump.o trust/trust-enumerate.o trust/trust-extract.o trust/trust-extract-jks.o trust/trust-extract-edk2.o trust/trust-extract-openssl.o trust/trust-extract-pem.o trust/trust-extract-cer.o trust/trust-list.o trust/trust-save.o trust/trust-check-format.o trust/trust-trust.o libtrust-data.la libp11-kit.la libp11-common.la libp11-tool.la -ltasn1 libtool: link: i686-linux-gnu-gcc -DP11_KIT_FUTURE_UNSTABLE_API -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,relro -Wl,-z -Wl,now -o trust/.libs/trust trust/trust-anchor.o trust/trust-parser.o trust/trust-persist.o trust/trust-digest.o trust/trust-dump.o trust/trust-enumerate.o trust/trust-extract.o trust/trust-extract-jks.o trust/trust-extract-edk2.o trust/trust-extract-openssl.o trust/trust-extract-pem.o trust/trust-extract-cer.o trust/trust-list.o trust/trust-save.o trust/trust-check-format.o trust/trust-trust.o ./.libs/libtrust-data.a ./.libs/libp11-kit.so ./.libs/libp11-common.a ./.libs/libp11-tool.a -ltasn1 -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/remote.o p11-kit/remote.c /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o p11-kit/p11-kit-remote p11-kit/remote.o libp11-tool.la libp11-common.la libp11-kit.la libtool: link: i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,relro -Wl,-z -Wl,now -o p11-kit/.libs/p11-kit-remote p11-kit/remote.o ./.libs/libp11-tool.a ./.libs/libp11-common.a ./.libs/libp11-kit.so -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_KIT_REMOTE=\"p11-kit-remote\" -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/p11_kit_server-server.o `test -f 'p11-kit/server.c' || echo './'`p11-kit/server.c /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_KIT_REMOTE=\"p11-kit-remote\" -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z,relro -Wl,-z,now -o p11-kit/p11-kit-server p11-kit/p11_kit_server-server.o libp11-tool.la libp11-common.la libp11-kit.la libtool: link: i686-linux-gnu-gcc -DP11_KIT_REMOTE=\"p11-kit-remote\" -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -Wl,-z -Wl,relro -Wl,-z -Wl,now -o p11-kit/.libs/p11-kit-server p11-kit/p11_kit_server-server.o ./.libs/libp11-tool.a ./.libs/libp11-common.a ./.libs/libp11-kit.so -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/client_la-client.lo `test -f 'p11-kit/client.c' || echo './'`p11-kit/client.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/client.c -fPIC -DPIC -o p11-kit/.libs/client_la-client.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o p11-kit/client_la-client-init.lo `test -f 'p11-kit/client-init.c' || echo './'`p11-kit/client-init.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_SYSTEM_CONFIG_FILE=\"/etc/pkcs11/pkcs11.conf\" -DP11_SYSTEM_CONFIG_MODULES=\"/etc/pkcs11/modules\" -DP11_PACKAGE_CONFIG_MODULES=\"/usr/share/p11-kit/modules\" "-DP11_USER_CONFIG_FILE=\"~/.config/pkcs11/pkcs11.conf\"" "-DP11_USER_CONFIG_MODULES=\"~/.config/pkcs11/modules\"" -DP11_MODULE_PATH=\"/usr/lib/i386-linux-gnu/pkcs11\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c p11-kit/client-init.c -fPIC -DPIC -o p11-kit/.libs/client_la-client-init.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_SYSTEM_CONFIG_FILE=\""/etc/pkcs11/pkcs11.conf"\" -DP11_SYSTEM_CONFIG_MODULES=\""/etc/pkcs11/modules"\" -DP11_PACKAGE_CONFIG_MODULES=\""/usr/share/p11-kit/modules"\" -DP11_USER_CONFIG_FILE=\""~/.config/pkcs11/pkcs11.conf"\" -DP11_USER_CONFIG_MODULES=\""~/.config/pkcs11/modules"\" -DP11_MODULE_PATH=\""/usr/lib/i386-linux-gnu/pkcs11"\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -no-undefined -module -avoid-version -version-info 3:0:3 -export-symbols-regex '^C_GetFunctionList|^C_GetInterface' -Wl,-z,relro -Wl,-z,now -o p11-kit-client.la -rpath /usr/lib/i386-linux-gnu/pkcs11 p11-kit/client_la-client.lo p11-kit/client_la-client-init.lo libp11-kit-internal.la libp11-common.la libp11-library.la -lffi libtool: link: /usr/bin/i686-linux-gnu-nm -B p11-kit/.libs/client_la-client.o p11-kit/.libs/client_la-client-init.o ./.libs/libp11-kit-internal.a ./.libs/libp11-common.a ./.libs/libp11-library.a | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/p11-kit-client.exp libtool: link: /usr/bin/grep -E -e "^C_GetFunctionList|^C_GetInterface" ".libs/p11-kit-client.exp" > ".libs/p11-kit-client.expT" libtool: link: mv -f ".libs/p11-kit-client.expT" ".libs/p11-kit-client.exp" libtool: link: echo "{ global:" > .libs/p11-kit-client.ver libtool: link: cat .libs/p11-kit-client.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/p11-kit-client.ver libtool: link: echo "local: *; };" >> .libs/p11-kit-client.ver libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC p11-kit/.libs/client_la-client.o p11-kit/.libs/client_la-client-init.o -Wl,--whole-archive ./.libs/libp11-kit-internal.a ./.libs/libp11-common.a ./.libs/libp11-library.a -Wl,--no-whole-archive -lffi -g -O2 -fstack-protector-strong -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,p11-kit-client.so -Wl,-version-script -Wl,.libs/p11-kit-client.ver -o .libs/p11-kit-client.so libtool: link: ( cd ".libs" && rm -f "p11-kit-client.la" && ln -s "../p11-kit-client.la" "p11-kit-client.la" ) /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-builder.lo `test -f 'trust/builder.c' || echo './'`trust/builder.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/builder.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-builder.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-digest.lo `test -f 'trust/digest.c' || echo './'`trust/digest.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/digest.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-digest.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-index.lo `test -f 'trust/index.c' || echo './'`trust/index.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/index.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-index.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-parser.lo `test -f 'trust/parser.c' || echo './'`trust/parser.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/parser.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-parser.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-persist.lo `test -f 'trust/persist.c' || echo './'`trust/persist.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/persist.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-persist.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-module.lo `test -f 'trust/module.c' || echo './'`trust/module.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/module.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-module.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-save.lo `test -f 'trust/save.c' || echo './'`trust/save.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/save.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-save.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-session.lo `test -f 'trust/session.c' || echo './'`trust/session.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/session.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-session.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-token.lo `test -f 'trust/token.c' || echo './'`trust/token.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/token.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-token.o /bin/bash ./libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c -o trust/p11_kit_trust_la-module-init.lo `test -f 'trust/module-init.c' || echo './'`trust/module-init.c libtool: compile: i686-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I. -I./common -DBINDIR=\"/usr/bin\" -DBUILDDIR=\"/<>\" -DDATA_DIR=\"/usr/share\" -DPRIVATEDIR=\"/usr/libexec/p11-kit\" -DSRCDIR=\"/<>\" -DSYSCONFDIR=\"/etc\" -DP11_KIT_FUTURE_UNSTABLE_API -Wdate-time -D_FORTIFY_SOURCE=2 -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -c trust/module-init.c -fPIC -DPIC -o trust/.libs/p11_kit_trust_la-module-init.o /bin/bash ./libtool --tag=CC --mode=link i686-linux-gnu-gcc -DP11_DEFAULT_TRUST_PREFIX=DATA_DIR -DP11_SYSTEM_TRUST_PREFIX=SYSCONFDIR -I./trust -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -Wall -Wstrict-prototypes -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wdeclaration-after-statement -Wformat=2 -Winit-self -Waggregate-return -Wno-missing-format-attribute -fno-strict-aliasing -fno-common -Wmissing-include-dirs -Wundef -no-undefined -module -avoid-version -version-info 3:0:3 -export-symbols-regex 'C_GetFunctionList' -Wl,-z,relro -Wl,-z,now -o p11-kit-trust.la -rpath /usr/lib/i386-linux-gnu/pkcs11 trust/p11_kit_trust_la-builder.lo trust/p11_kit_trust_la-digest.lo trust/p11_kit_trust_la-index.lo trust/p11_kit_trust_la-parser.lo trust/p11_kit_trust_la-persist.lo trust/p11_kit_trust_la-module.lo trust/p11_kit_trust_la-save.lo trust/p11_kit_trust_la-session.lo trust/p11_kit_trust_la-token.lo trust/p11_kit_trust_la-module-init.lo libtrust-data.la libp11-library.la libp11-common.la -ltasn1 libtool: link: /usr/bin/i686-linux-gnu-nm -B trust/.libs/p11_kit_trust_la-builder.o trust/.libs/p11_kit_trust_la-digest.o trust/.libs/p11_kit_trust_la-index.o trust/.libs/p11_kit_trust_la-parser.o trust/.libs/p11_kit_trust_la-persist.o trust/.libs/p11_kit_trust_la-module.o trust/.libs/p11_kit_trust_la-save.o trust/.libs/p11_kit_trust_la-session.o trust/.libs/p11_kit_trust_la-token.o trust/.libs/p11_kit_trust_la-module-init.o ./.libs/libtrust-data.a ./.libs/libp11-library.a ./.libs/libp11-common.a | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/p11-kit-trust.exp libtool: link: /usr/bin/grep -E -e "C_GetFunctionList" ".libs/p11-kit-trust.exp" > ".libs/p11-kit-trust.expT" libtool: link: mv -f ".libs/p11-kit-trust.expT" ".libs/p11-kit-trust.exp" libtool: link: echo "{ global:" > .libs/p11-kit-trust.ver libtool: link: cat .libs/p11-kit-trust.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/p11-kit-trust.ver libtool: link: echo "local: *; };" >> .libs/p11-kit-trust.ver libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC trust/.libs/p11_kit_trust_la-builder.o trust/.libs/p11_kit_trust_la-digest.o trust/.libs/p11_kit_trust_la-index.o trust/.libs/p11_kit_trust_la-parser.o trust/.libs/p11_kit_trust_la-persist.o trust/.libs/p11_kit_trust_la-module.o trust/.libs/p11_kit_trust_la-save.o trust/.libs/p11_kit_trust_la-session.o trust/.libs/p11_kit_trust_la-token.o trust/.libs/p11_kit_trust_la-module-init.o -Wl,--whole-archive ./.libs/libtrust-data.a ./.libs/libp11-library.a ./.libs/libp11-common.a -Wl,--no-whole-archive -ltasn1 -g -O2 -fstack-protector-strong -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,p11-kit-trust.so -Wl,-version-script -Wl,.libs/p11-kit-trust.ver -o .libs/p11-kit-trust.so libtool: link: ( cd ".libs" && rm -f "p11-kit-trust.la" && ln -s "../p11-kit-trust.la" "p11-kit-trust.la" ) make[3]: Leaving directory '/<>' Making all in doc make[3]: Entering directory '/<>/doc' Making all in manual make[4]: Entering directory '/<>/doc/manual' echo -n '0.25.0' > "version.xml" echo -n '~/.config/pkcs11' > "userdir.xml" echo -n '/etc/pkcs11' > "sysdir.xml" /usr/bin/xsltproc --nonet --stringparam man.output.quietly 1 --stringparam funcsynopsis.style ansi --stringparam man.th.extra1.suppress 1 --stringparam man.authors.section.enabled 0 --stringparam man.copyright.section.enabled 0 --path . http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl trust.xml /usr/bin/xsltproc --nonet --stringparam man.output.quietly 1 --stringparam funcsynopsis.style ansi --stringparam man.th.extra1.suppress 1 --stringparam man.authors.section.enabled 0 --stringparam man.copyright.section.enabled 0 --path . http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl pkcs11.conf.xml Error: no ID for constraint linkend: "devel-paths-modules". Error: no ID for constraint linkend: "sharing". Error: no ID for constraint linkend: "sharing". Error: no ID for constraint linkend: "devel-paths". /usr/bin/xsltproc --nonet --stringparam man.output.quietly 1 --stringparam funcsynopsis.style ansi --stringparam man.th.extra1.suppress 1 --stringparam man.authors.section.enabled 0 --stringparam man.copyright.section.enabled 0 --path . http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl p11-kit.xml DOC Scanning header files make[4]: Circular p11-kit-sections.txt <- p11-kit-sections.txt dependency dropped. make[4]: Circular p11-kit-overrides.txt <- p11-kit-overrides.txt dependency dropped. DOC Building XML ./p11-kit-unused.txt:1: warning: 5 unused declarations. They should be added to p11-kit-sections.txt in the appropriate place. DOC Building HTML Warning: multiple "IDs" for constraint linkend: sharing. Warning: multiple "IDs" for constraint linkend: sharing. In gtk-doc.xsl: For acronym (nullable) no value found! DOC Fixing cross-references html/p11-kit-Future.html:353: warning: no link for: "NULL:CAPS" -> (NULL). html/p11-kit-Future.html:1092: warning: no link for: "CK-TOKEN-INFO:CAPS" -> (CK_TOKEN_INFO). html/p11-kit-Modules.html:305: warning: no link for: "P11-KIT-MODULE-TRUSTED:CAPS" -> (P11_KIT_MODULE_TRUSTED). html/p11-kit-URIs.html:419: warning: no link for: "CK-INFO:CAPS" -> (CK_INFO). html/p11-kit-URIs.html:489: warning: no link for: "CK-SLOT-INFO:CAPS" -> (CK_SLOT_INFO). make[4]: Leaving directory '/<>/doc/manual' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' Making all in po make[3]: Entering directory '/<>/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/po' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make install-recursive make[2]: Entering directory '/<>' Making install in . make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ./libtool --mode=install /usr/bin/install -c libp11-kit.la '/<>/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libp11-kit.so.0.3.0 /<>/debian/tmp/usr/lib/i386-linux-gnu/libp11-kit.so.0.3.0 libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libp11-kit.so.0.3.0 libp11-kit.so.0 || { rm -f libp11-kit.so.0 && ln -s libp11-kit.so.0.3.0 libp11-kit.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libp11-kit.so.0.3.0 libp11-kit.so || { rm -f libp11-kit.so && ln -s libp11-kit.so.0.3.0 libp11-kit.so; }; }) libtool: install: /usr/bin/install -c .libs/libp11-kit.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/libp11-kit.la libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c p11-kit/p11-kit trust/trust '/<>/debian/tmp/usr/bin' libtool: warning: 'libp11-kit.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c p11-kit/.libs/p11-kit /<>/debian/tmp/usr/bin/p11-kit libtool: warning: 'libp11-kit.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c trust/.libs/trust /<>/debian/tmp/usr/bin/trust make install-exec-hook make[5]: Entering directory '/<>' for i in so dylib; do \ test -f /<>/debian/tmp/usr/lib/i386-linux-gnu/libp11-kit.$i && \ ln -s -f `readlink /<>/debian/tmp/usr/lib/i386-linux-gnu/libp11-kit.$i` /<>/debian/tmp/usr/lib/i386-linux-gnu/p11-kit-proxy.$i || true; \ done /usr/bin/mkdir -p /<>/debian/tmp/usr/share/p11-kit/modules make[5]: Leaving directory '/<>' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/p11-kit/modules' /usr/bin/install -c -m 644 trust/p11-kit-trust.module '/<>/debian/tmp/usr/share/p11-kit/modules' /usr/bin/mkdir -p '/<>/debian/tmp/etc/pkcs11' /usr/bin/install -c -m 644 p11-kit/pkcs11.conf.example '/<>/debian/tmp/etc/pkcs11' /usr/bin/mkdir -p '/<>/debian/tmp/usr/libexec/p11-kit' /usr/bin/install -c trust/trust-extract-compat '/<>/debian/tmp/usr/libexec/p11-kit' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/p11-kit-1/p11-kit' /usr/bin/install -c -m 644 common/pkcs11.h common/pkcs11x.h p11-kit/deprecated.h p11-kit/iter.h p11-kit/p11-kit.h p11-kit/pin.h p11-kit/remote.h p11-kit/uri.h '/<>/debian/tmp/usr/include/p11-kit-1/p11-kit' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11' /bin/bash ./libtool --mode=install /usr/bin/install -c p11-kit-client.la p11-kit-trust.la '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11' libtool: install: /usr/bin/install -c .libs/p11-kit-client.so /<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11/p11-kit-client.so libtool: install: /usr/bin/install -c .libs/p11-kit-client.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11/p11-kit-client.la libtool: install: /usr/bin/install -c .libs/p11-kit-trust.so /<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11/p11-kit-trust.so libtool: install: /usr/bin/install -c .libs/p11-kit-trust.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/pkcs11/p11-kit-trust.la libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu/pkcs11' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 p11-kit/p11-kit-1.pc '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/mkdir -p '/<>/debian/tmp/usr/libexec/p11-kit' /bin/bash ./libtool --mode=install /usr/bin/install -c p11-kit/p11-kit-remote p11-kit/p11-kit-server '/<>/debian/tmp/usr/libexec/p11-kit' libtool: warning: 'libp11-kit.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c p11-kit/.libs/p11-kit-remote /<>/debian/tmp/usr/libexec/p11-kit/p11-kit-remote libtool: warning: 'libp11-kit.la' has not been installed in '/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c p11-kit/.libs/p11-kit-server /<>/debian/tmp/usr/libexec/p11-kit/p11-kit-server make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' Making install in doc make[3]: Entering directory '/<>/doc' Making install in manual make[4]: Entering directory '/<>/doc/manual' make[4]: Circular p11-kit-sections.txt <- p11-kit-sections.txt dependency dropped. make[4]: Circular p11-kit-overrides.txt <- p11-kit-overrides.txt dependency dropped. make[5]: Entering directory '/<>/doc/manual' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/install -c -m 644 ./html/config-example.html /usr/bin/install -c -m 644 ./html/config-files.html /usr/bin/install -c -m 644 ./html/config.html /usr/bin/install -c -m 644 ./html/devel-building-style.html /usr/bin/install -c -m 644 ./html/devel-building.html /usr/bin/install -c -m 644 ./html/devel-commands.html /usr/bin/install -c -m 644 ./html/devel-debugging.html /usr/bin/install -c -m 644 ./html/devel-paths.html /usr/bin/install -c -m 644 ./html/devel-testing.html /usr/bin/install -c -m 644 ./html/devel.html /usr/bin/install -c -m 644 ./html/gtk-doc.css /usr/bin/install -c -m 644 ./html/home.png /usr/bin/install -c -m 644 ./html/index.html /usr/bin/install -c -m 644 ./html/left-insensitive.png /usr/bin/install -c -m 644 ./html/left.png /usr/bin/install -c -m 644 ./html/p11-kit-Deprecated.html /usr/bin/install -c -m 644 ./html/p11-kit-Future.html /usr/bin/install -c -m 644 ./html/p11-kit-Modules.html /usr/bin/install -c -m 644 ./html/p11-kit-PIN-Callbacks.html /usr/bin/install -c -m 644 ./html/p11-kit-URIs.html /usr/bin/install -c -m 644 ./html/p11-kit-Utilities.html /usr/bin/install -c -m 644 ./html/p11-kit.devhelp2 /usr/bin/install -c -m 644 ./html/p11-kit.html /usr/bin/install -c -m 644 ./html/pkcs11-conf.html /usr/bin/install -c -m 644 ./html/reference.html /usr/bin/install -c -m 644 ./html/remoting.html /usr/bin/install -c -m 644 ./html/right-insensitive.png /usr/bin/install -c -m 644 ./html/right.png /usr/bin/install -c -m 644 ./html/sharing-managed.html /usr/bin/install -c -m 644 ./html/sharing.html /usr/bin/install -c -m 644 ./html/style.css /usr/bin/install -c -m 644 ./html/tools.html /usr/bin/install -c -m 644 ./html/trust-disable.html /usr/bin/install -c -m 644 ./html/trust-glib-networking.html /usr/bin/install -c -m 644 ./html/trust-module.html /usr/bin/install -c -m 644 ./html/trust-nss.html /usr/bin/install -c -m 644 ./html/trust.html /usr/bin/install -c -m 644 ./html/up-insensitive.png /usr/bin/install -c -m 644 ./html/up.png /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 trust.1 '/<>/debian/tmp/usr/share/man/man1' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 pkcs11.conf.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 p11-kit.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/doc/manual' make[4]: Leaving directory '/<>/doc/manual' make[4]: Entering directory '/<>/doc' make[5]: Entering directory '/<>/doc' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/doc' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' Making install in po make[3]: Entering directory '/<>/po' installing ar.gmo as /<>/debian/tmp/usr/share/locale/ar/LC_MESSAGES/p11-kit.mo installing as.gmo as /<>/debian/tmp/usr/share/locale/as/LC_MESSAGES/p11-kit.mo installing ast.gmo as /<>/debian/tmp/usr/share/locale/ast/LC_MESSAGES/p11-kit.mo installing az.gmo as /<>/debian/tmp/usr/share/locale/az/LC_MESSAGES/p11-kit.mo installing bg.gmo as /<>/debian/tmp/usr/share/locale/bg/LC_MESSAGES/p11-kit.mo installing bn_IN.gmo as /<>/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES/p11-kit.mo installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/p11-kit.mo installing ca@valencia.gmo as /<>/debian/tmp/usr/share/locale/ca@valencia/LC_MESSAGES/p11-kit.mo installing cs.gmo as /<>/debian/tmp/usr/share/locale/cs/LC_MESSAGES/p11-kit.mo installing cy.gmo as /<>/debian/tmp/usr/share/locale/cy/LC_MESSAGES/p11-kit.mo installing da.gmo as /<>/debian/tmp/usr/share/locale/da/LC_MESSAGES/p11-kit.mo installing de.gmo as /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES/p11-kit.mo installing el.gmo as /<>/debian/tmp/usr/share/locale/el/LC_MESSAGES/p11-kit.mo installing en_GB.gmo as /<>/debian/tmp/usr/share/locale/en_GB/LC_MESSAGES/p11-kit.mo installing eo.gmo as /<>/debian/tmp/usr/share/locale/eo/LC_MESSAGES/p11-kit.mo installing es.gmo as /<>/debian/tmp/usr/share/locale/es/LC_MESSAGES/p11-kit.mo installing et.gmo as /<>/debian/tmp/usr/share/locale/et/LC_MESSAGES/p11-kit.mo installing eu.gmo as /<>/debian/tmp/usr/share/locale/eu/LC_MESSAGES/p11-kit.mo installing fa.gmo as /<>/debian/tmp/usr/share/locale/fa/LC_MESSAGES/p11-kit.mo installing fi.gmo as /<>/debian/tmp/usr/share/locale/fi/LC_MESSAGES/p11-kit.mo installing fo.gmo as /<>/debian/tmp/usr/share/locale/fo/LC_MESSAGES/p11-kit.mo installing fr.gmo as /<>/debian/tmp/usr/share/locale/fr/LC_MESSAGES/p11-kit.mo installing fur.gmo as /<>/debian/tmp/usr/share/locale/fur/LC_MESSAGES/p11-kit.mo installing ga.gmo as /<>/debian/tmp/usr/share/locale/ga/LC_MESSAGES/p11-kit.mo installing gl.gmo as /<>/debian/tmp/usr/share/locale/gl/LC_MESSAGES/p11-kit.mo installing gu.gmo as /<>/debian/tmp/usr/share/locale/gu/LC_MESSAGES/p11-kit.mo installing he.gmo as /<>/debian/tmp/usr/share/locale/he/LC_MESSAGES/p11-kit.mo installing hi.gmo as /<>/debian/tmp/usr/share/locale/hi/LC_MESSAGES/p11-kit.mo installing hr.gmo as /<>/debian/tmp/usr/share/locale/hr/LC_MESSAGES/p11-kit.mo installing hu.gmo as /<>/debian/tmp/usr/share/locale/hu/LC_MESSAGES/p11-kit.mo installing ia.gmo as /<>/debian/tmp/usr/share/locale/ia/LC_MESSAGES/p11-kit.mo installing id.gmo as /<>/debian/tmp/usr/share/locale/id/LC_MESSAGES/p11-kit.mo installing it.gmo as /<>/debian/tmp/usr/share/locale/it/LC_MESSAGES/p11-kit.mo installing ja.gmo as /<>/debian/tmp/usr/share/locale/ja/LC_MESSAGES/p11-kit.mo installing ka.gmo as /<>/debian/tmp/usr/share/locale/ka/LC_MESSAGES/p11-kit.mo installing kk.gmo as /<>/debian/tmp/usr/share/locale/kk/LC_MESSAGES/p11-kit.mo installing kn.gmo as /<>/debian/tmp/usr/share/locale/kn/LC_MESSAGES/p11-kit.mo installing ko.gmo as /<>/debian/tmp/usr/share/locale/ko/LC_MESSAGES/p11-kit.mo installing lt.gmo as /<>/debian/tmp/usr/share/locale/lt/LC_MESSAGES/p11-kit.mo installing lv.gmo as /<>/debian/tmp/usr/share/locale/lv/LC_MESSAGES/p11-kit.mo installing ml.gmo as /<>/debian/tmp/usr/share/locale/ml/LC_MESSAGES/p11-kit.mo installing mr.gmo as /<>/debian/tmp/usr/share/locale/mr/LC_MESSAGES/p11-kit.mo installing ms.gmo as /<>/debian/tmp/usr/share/locale/ms/LC_MESSAGES/p11-kit.mo installing nb.gmo as /<>/debian/tmp/usr/share/locale/nb/LC_MESSAGES/p11-kit.mo installing nl.gmo as /<>/debian/tmp/usr/share/locale/nl/LC_MESSAGES/p11-kit.mo installing nn.gmo as /<>/debian/tmp/usr/share/locale/nn/LC_MESSAGES/p11-kit.mo installing oc.gmo as /<>/debian/tmp/usr/share/locale/oc/LC_MESSAGES/p11-kit.mo installing or.gmo as /<>/debian/tmp/usr/share/locale/or/LC_MESSAGES/p11-kit.mo installing pa.gmo as /<>/debian/tmp/usr/share/locale/pa/LC_MESSAGES/p11-kit.mo installing pl.gmo as /<>/debian/tmp/usr/share/locale/pl/LC_MESSAGES/p11-kit.mo installing pt.gmo as /<>/debian/tmp/usr/share/locale/pt/LC_MESSAGES/p11-kit.mo installing pt_BR.gmo as /<>/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES/p11-kit.mo installing ro.gmo as /<>/debian/tmp/usr/share/locale/ro/LC_MESSAGES/p11-kit.mo installing ru.gmo as /<>/debian/tmp/usr/share/locale/ru/LC_MESSAGES/p11-kit.mo installing si.gmo as /<>/debian/tmp/usr/share/locale/si/LC_MESSAGES/p11-kit.mo installing sk.gmo as /<>/debian/tmp/usr/share/locale/sk/LC_MESSAGES/p11-kit.mo installing sl.gmo as /<>/debian/tmp/usr/share/locale/sl/LC_MESSAGES/p11-kit.mo installing sq.gmo as /<>/debian/tmp/usr/share/locale/sq/LC_MESSAGES/p11-kit.mo installing sr.gmo as /<>/debian/tmp/usr/share/locale/sr/LC_MESSAGES/p11-kit.mo installing sr@latin.gmo as /<>/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES/p11-kit.mo installing sv.gmo as /<>/debian/tmp/usr/share/locale/sv/LC_MESSAGES/p11-kit.mo installing ta.gmo as /<>/debian/tmp/usr/share/locale/ta/LC_MESSAGES/p11-kit.mo installing te.gmo as /<>/debian/tmp/usr/share/locale/te/LC_MESSAGES/p11-kit.mo installing th.gmo as /<>/debian/tmp/usr/share/locale/th/LC_MESSAGES/p11-kit.mo installing tr.gmo as /<>/debian/tmp/usr/share/locale/tr/LC_MESSAGES/p11-kit.mo installing uk.gmo as /<>/debian/tmp/usr/share/locale/uk/LC_MESSAGES/p11-kit.mo installing vi.gmo as /<>/debian/tmp/usr/share/locale/vi/LC_MESSAGES/p11-kit.mo installing wa.gmo as /<>/debian/tmp/usr/share/locale/wa/LC_MESSAGES/p11-kit.mo installing zh_CN.gmo as /<>/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES/p11-kit.mo installing zh_HK.gmo as /<>/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES/p11-kit.mo installing zh_TW.gmo as /<>/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES/p11-kit.mo if test "p11-kit" = "gettext-tools"; then \ /usr/bin/mkdir -p /<>/debian/tmp/usr/share/gettext/po; \ for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ /usr/bin/install -c -m 644 ./$file \ /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ for file in Makevars; do \ rm -f /<>/debian/tmp/usr/share/gettext/po/$file; \ done; \ else \ : ; \ fi make[3]: Leaving directory '/<>/po' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' rm -rf debian/libp11-kit0-dbg/usr/share/doc/libp11-kit0-dbg \ debian/p11-kit-modules/usr/share/doc/p11-kit-modules dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a Normalized debian/p11-kit/usr/share/locale/zh_TW/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/zh_HK/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/zh_CN/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/wa/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/vi/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/uk/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/tr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/th/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/te/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ta/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sv/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sr@latin/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sq/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sl/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/sk/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/si/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ru/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ro/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/pt_BR/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/pt/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/pl/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/pa/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/or/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/oc/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/nn/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/nl/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/nb/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ms/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/mr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ml/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/lv/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/lt/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ko/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/kn/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/kk/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ka/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ja/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/it/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/id/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ia/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/hu/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/hr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/hi/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/he/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/gu/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/gl/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ga/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fur/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fr/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fo/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fi/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/fa/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/eu/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/et/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/es/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/eo/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/en_GB/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/el/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/de/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/da/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/cy/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/cs/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ca@valencia/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ca/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/bn_IN/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/bg/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/az/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ast/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/as/LC_MESSAGES/p11-kit.mo Normalized debian/p11-kit/usr/share/locale/ar/LC_MESSAGES/p11-kit.mo dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' # Force keeping symbol file up to date. dh_makeshlibs \ -Xusr/lib/i386-linux-gnu/pkcs11/p11-kit-trust.so -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libp11-kit-dev' in '../libp11-kit-dev_0.25.0-5_i386.deb'. dpkg-deb: building package 'libp11-kit0' in '../libp11-kit0_0.25.0-5_i386.deb'. dpkg-deb: building package 'libp11-kit0-dbgsym' in '../libp11-kit0-dbgsym_0.25.0-5_i386.deb'. dpkg-deb: building package 'p11-kit' in '../p11-kit_0.25.0-5_i386.deb'. dpkg-deb: building package 'p11-kit-dbgsym' in '../p11-kit-dbgsym_0.25.0-5_i386.deb'. dpkg-deb: building package 'p11-kit-modules' in '../p11-kit-modules_0.25.0-5_i386.deb'. dpkg-deb: building package 'p11-kit-modules-dbgsym' in '../p11-kit-modules-dbgsym_0.25.0-5_i386.deb'. dpkg-genbuildinfo --build=any -O../p11-kit_0.25.0-5_i386.buildinfo dpkg-genchanges --build=any -O../p11-kit_0.25.0-5_i386.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-10-19T09:09:53Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ p11-kit_0.25.0-5_i386.changes: ------------------------------ Format: 1.8 Date: Sun, 15 Oct 2023 15:14:36 +0200 Source: p11-kit Binary: libp11-kit-dev libp11-kit0 libp11-kit0-dbgsym p11-kit p11-kit-dbgsym p11-kit-modules p11-kit-modules-dbgsym Built-For-Profiles: cross nocheck Architecture: i386 Version: 0.25.0-5 Distribution: unstable Urgency: medium Maintainer: Debian GnuTLS Maintainers Changed-By: Andreas Metzler Description: libp11-kit-dev - library for loading and coordinating access to PKCS#11 modules - libp11-kit0 - library for loading and coordinating access to PKCS#11 modules - p11-kit - p11-glue utilities p11-kit-modules - p11-glue proxy and trust modules Closes: 1053327 Changes: p11-kit (0.25.0-5) unstable; urgency=medium . * Add support for nodoc buildprofile. (Patch by Samuel Thibault, modified to avoid dh-exec.) Closes: #1053327 * Drop ancient override for dh_missing in debian/rules (originally added to *enable* it, when it was not yet run by default.) Checksums-Sha1: 240c32ea62785654fe0156d2e98a1bf96a81b12e 190892 libp11-kit-dev_0.25.0-5_i386.deb fc14e472ccb500a6fa71d98931c6c8d2b4f53bc8 1179920 libp11-kit0-dbgsym_0.25.0-5_i386.deb f409f5abf8f5648f423b8978853499de7b902fcb 400472 libp11-kit0_0.25.0-5_i386.deb f5b2d9f0438569444f169fdc8a466914ac87dbad 252008 p11-kit-dbgsym_0.25.0-5_i386.deb c85e5e5681b24a7ff83ed7d5d4f8bd6e393e02d8 1264520 p11-kit-modules-dbgsym_0.25.0-5_i386.deb 16338885f2437fe86d095eb98691ffd035cb3b66 266260 p11-kit-modules_0.25.0-5_i386.deb d915ee79aba3b341c10aaaa8d241d6097cd3de5b 7518 p11-kit_0.25.0-5_i386.buildinfo 7183a759d6096449159e97bd6dcb021d6da982ca 370404 p11-kit_0.25.0-5_i386.deb Checksums-Sha256: 09c6fc8aa17e9c535615b4fb33ea88e1fa2c28201dc9699512a5e35aafb40754 190892 libp11-kit-dev_0.25.0-5_i386.deb 5bb1e216f9e51fca26ccd19e4ebfe82756d7c239043d7356daa5429552ad4199 1179920 libp11-kit0-dbgsym_0.25.0-5_i386.deb 94573687f9d03149607b010604a8335bc43ae0177965484c8c5bcf96b8faf5e4 400472 libp11-kit0_0.25.0-5_i386.deb a1f37ea3fd3fe74c846b443bb2abecb3686730cd27193cc8c1a80fb78496cc4d 252008 p11-kit-dbgsym_0.25.0-5_i386.deb 80cf2cd2fcc6b0043700b0029a6ac377b35af2a957f4a1cdbb0a2fb1da9a881e 1264520 p11-kit-modules-dbgsym_0.25.0-5_i386.deb 3c981345f29c0635f3f8e46130e0ce07f7f41a576475af0e70b5ef1919150608 266260 p11-kit-modules_0.25.0-5_i386.deb 9d19f86325ca2f9c8f5eb197fbf261189de72ca6824bf9a8d1e029d40ba40259 7518 p11-kit_0.25.0-5_i386.buildinfo 494830a232a85ca946d8f93d84a21a4bfed9d00bb755996f0fc2169e1d1717cd 370404 p11-kit_0.25.0-5_i386.deb Files: 17e8fba41e9ab04f52fe8cc113dc1885 190892 libdevel optional libp11-kit-dev_0.25.0-5_i386.deb deec9b5a8c2bc2024bba6bc3e6a6865e 1179920 debug optional libp11-kit0-dbgsym_0.25.0-5_i386.deb fb9f388ed2e04ed8dfb72ef8d196e6d9 400472 libs optional libp11-kit0_0.25.0-5_i386.deb 57496ab1f18eb4b7bb78e573206115b7 252008 debug optional p11-kit-dbgsym_0.25.0-5_i386.deb 68775829bc8fa19d4fedb125f1e08817 1264520 debug optional p11-kit-modules-dbgsym_0.25.0-5_i386.deb d63ff3c0c97ee0faec6d9a129f1fe37c 266260 misc optional p11-kit-modules_0.25.0-5_i386.deb ce37f0f8e9164790e7aa725cfe516c6a 7518 libs optional p11-kit_0.25.0-5_i386.buildinfo ebee93340c13ea017f995d66d77db81f 370404 misc optional p11-kit_0.25.0-5_i386.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: p11-kit Binary: libp11-kit-dev libp11-kit0 libp11-kit0-dbgsym p11-kit p11-kit-dbgsym p11-kit-modules p11-kit-modules-dbgsym Architecture: i386 Version: 0.25.0-5 Checksums-Md5: 17e8fba41e9ab04f52fe8cc113dc1885 190892 libp11-kit-dev_0.25.0-5_i386.deb deec9b5a8c2bc2024bba6bc3e6a6865e 1179920 libp11-kit0-dbgsym_0.25.0-5_i386.deb fb9f388ed2e04ed8dfb72ef8d196e6d9 400472 libp11-kit0_0.25.0-5_i386.deb 57496ab1f18eb4b7bb78e573206115b7 252008 p11-kit-dbgsym_0.25.0-5_i386.deb 68775829bc8fa19d4fedb125f1e08817 1264520 p11-kit-modules-dbgsym_0.25.0-5_i386.deb d63ff3c0c97ee0faec6d9a129f1fe37c 266260 p11-kit-modules_0.25.0-5_i386.deb ebee93340c13ea017f995d66d77db81f 370404 p11-kit_0.25.0-5_i386.deb Checksums-Sha1: 240c32ea62785654fe0156d2e98a1bf96a81b12e 190892 libp11-kit-dev_0.25.0-5_i386.deb fc14e472ccb500a6fa71d98931c6c8d2b4f53bc8 1179920 libp11-kit0-dbgsym_0.25.0-5_i386.deb f409f5abf8f5648f423b8978853499de7b902fcb 400472 libp11-kit0_0.25.0-5_i386.deb f5b2d9f0438569444f169fdc8a466914ac87dbad 252008 p11-kit-dbgsym_0.25.0-5_i386.deb c85e5e5681b24a7ff83ed7d5d4f8bd6e393e02d8 1264520 p11-kit-modules-dbgsym_0.25.0-5_i386.deb 16338885f2437fe86d095eb98691ffd035cb3b66 266260 p11-kit-modules_0.25.0-5_i386.deb 7183a759d6096449159e97bd6dcb021d6da982ca 370404 p11-kit_0.25.0-5_i386.deb Checksums-Sha256: 09c6fc8aa17e9c535615b4fb33ea88e1fa2c28201dc9699512a5e35aafb40754 190892 libp11-kit-dev_0.25.0-5_i386.deb 5bb1e216f9e51fca26ccd19e4ebfe82756d7c239043d7356daa5429552ad4199 1179920 libp11-kit0-dbgsym_0.25.0-5_i386.deb 94573687f9d03149607b010604a8335bc43ae0177965484c8c5bcf96b8faf5e4 400472 libp11-kit0_0.25.0-5_i386.deb a1f37ea3fd3fe74c846b443bb2abecb3686730cd27193cc8c1a80fb78496cc4d 252008 p11-kit-dbgsym_0.25.0-5_i386.deb 80cf2cd2fcc6b0043700b0029a6ac377b35af2a957f4a1cdbb0a2fb1da9a881e 1264520 p11-kit-modules-dbgsym_0.25.0-5_i386.deb 3c981345f29c0635f3f8e46130e0ce07f7f41a576475af0e70b5ef1919150608 266260 p11-kit-modules_0.25.0-5_i386.deb 494830a232a85ca946d8f93d84a21a4bfed9d00bb755996f0fc2169e1d1717cd 370404 p11-kit_0.25.0-5_i386.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Thu, 19 Oct 2023 09:09:52 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.2), bash (= 5.2.15-2+b6), binutils (= 2.41-6), binutils-aarch64-linux-gnu (= 2.41-6), binutils-common (= 2.41-6), bsdextrautils (= 2.39.2-4), bsdutils (= 1:2.39.2-4), build-essential (= 12.10), bzip2 (= 1.0.8-5+b1), coreutils (= 9.1-1), cpp (= 4:13.2.0-1), cpp-13 (= 13.2.0-5), dash (= 0.5.12-6), debconf (= 1.5.82), debhelper (= 13.11.6), debianutils (= 5.14), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), docbook (= 4.5-10), docbook-to-man (= 1:2.0.0-45), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-2), dpkg (= 1.22.0), dpkg-dev (= 1.22.0), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-1), g++-13 (= 13.2.0-5), gcc (= 4:13.2.0-1), gcc-13 (= 13.2.0-5), gcc-13-base (= 13.2.0-5), gettext (= 0.21-13+b1), gettext-base (= 0.21-13+b1), grep (= 3.11-3), groff-base (= 1.23.0-3), gtk-doc-tools (= 1.33.2-1), gzip (= 1.12-1), hostname (= 3.23+nmu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-5), libatomic1 (= 13.2.0-5), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.41-6), libblkid1 (= 2.39.2-4), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.37-12), libc-dev-bin (= 2.37-12), libc6 (= 2.37-12), libc6-dev (= 2.37-12), libcap-ng0 (= 0.8.3-1+b3), libcap2 (= 1:2.66-4), libcc1-0 (= 13.2.0-5), libcom-err2 (= 1.47.0-2+b1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-6), libctf0 (= 2.41-6), libdb5.3 (= 5.3.28+dfsg2-2), libdebconfclient0 (= 0.271), libdebhelper-perl (= 13.11.6), libdpkg-perl (= 1.22.0), libelf1 (= 0.189-4), libexpat1 (= 2.5.0-2), libffi-dev (= 3.4.4-1), libffi8 (= 3.4.4-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-5), libgcc-s1 (= 13.2.0-5), libgcrypt20 (= 1.10.2-3), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2), libgomp1 (= 13.2.0-5), libgpg-error0 (= 1.47-2), libgprofng0 (= 2.41-6), libgssapi-krb5-2 (= 1.20.1-4), libhwasan0 (= 13.2.0-5), libicu72 (= 72.1-3), libisl23 (= 0.26-3), libitm1 (= 13.2.0-5), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-4), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-4), libkrb5support0 (= 1.20.1-4), liblsan0 (= 13.2.0-5), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.4-0.1), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-1), libmount1 (= 2.39.2-4), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libncursesw6 (= 6.4+20231016-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-3), libosp5 (= 1.5.2-13+b2), libpam-modules (= 1.5.2-7), libpam-modules-bin (= 1.5.2-7), libpam-runtime (= 1.5.2-7), libpam0g (= 1.5.2-7), libpcre2-8-0 (= 10.42-4), libperl5.36 (= 5.36.0-9), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-1), libpython3-stdlib (= 3.11.4-5+b1), libpython3.11-minimal (= 3.11.6-3), libpython3.11-stdlib (= 3.11.6-3), libreadline8 (= 8.2-1.3), libseccomp2 (= 2.5.4-1+b3), libselinux1 (= 3.5-1), libsframe1 (= 2.41-6), libsmartcols1 (= 2.39.2-4), libsqlite3-0 (= 3.43.2-1), libssl3 (= 3.0.11-1), libstdc++-13-dev (= 13.2.0-5), libstdc++6 (= 13.2.0-5), libsub-override-perl (= 0.09-4), libsystemd0 (= 254.5-1), libtasn1-6 (= 4.19.0-3), libtasn1-6-dev (= 4.19.0-3), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4+20231016-1), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libtsan2 (= 13.2.0-5), libubsan1 (= 13.2.0-5), libuchardet0 (= 0.0.7-1), libudev1 (= 254.5-1), libunistring5 (= 1.1-2), libuuid1 (= 2.39.2-4), libxml2 (= 2.9.14+dfsg-1.3), libxslt1.1 (= 1.1.35-1), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.5.6-1), login (= 1:4.13+dfsg1-3), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.12.0-1), mawk (= 1.3.4.20230808-1), media-types (= 10.1.0), ncurses-base (= 6.4+20231016-1), ncurses-bin (= 6.4+20231016-1), opensp (= 1.5.2-13+b2), patch (= 2.7.6-7), perl (= 5.36.0-9), perl-base (= 5.36.0-9), perl-modules-5.36 (= 5.36.0-9), pkg-config (= 1.8.1-1), pkgconf (= 1.8.1-1), pkgconf-bin (= 1.8.1-1), po-debconf (= 1.0.21+nmu1), python3 (= 3.11.4-5+b1), python3-lxml (= 4.9.3-1), python3-minimal (= 3.11.4-5+b1), python3-pkg-resources (= 68.1.2-2), python3-pygments (= 2.15.1+dfsg-1), python3.11 (= 3.11.6-3), python3.11-minimal (= 3.11.6-3), readline-common (= 8.2-1.3), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-1), sensible-utils (= 0.0.20), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.08-3), tar (= 1.34+dfsg-1.2), tzdata (= 2023c-10), usrmerge (= 37), util-linux (= 2.39.2-4), xml-core (= 0.18+nmu1), xsltproc (= 1.1.35-1), xz-utils (= 5.4.4-0.1), zlib1g (= 1:1.2.13.dfsg-3) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1697375676" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libp11-kit-dev_0.25.0-5_i386.deb -------------------------------- new Debian package, version 2.0. size 190892 bytes: control archive=1160 bytes. 883 bytes, 21 lines control 894 bytes, 12 lines md5sums Package: libp11-kit-dev Source: p11-kit Version: 0.25.0-5 Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 300 Depends: libp11-kit0 (= 0.25.0-5) Suggests: p11-kit-doc Section: libdevel Priority: optional Multi-Arch: same Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Description: library for loading and coordinating access to PKCS#11 modules - development The p11-kit library provides a way to load and enumerate Public-Key Cryptography Standard #11 modules, along with a standard configuration setup for installing PKCS#11 modules so that they're discoverable. It also solves problems with coordinating the use of PKCS#11 by different components or libraries living in the same process. . This package contains the development headers required to build applications using the p11-kit library. drwxr-xr-x root/root 0 2023-10-15 13:14 ./ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/include/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/include/p11-kit-1/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/ -rw-r--r-- root/root 3731 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/deprecated.h -rw-r--r-- root/root 5749 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/iter.h -rw-r--r-- root/root 5356 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/p11-kit.h -rw-r--r-- root/root 4936 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/pin.h -rw-r--r-- root/root 66698 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/pkcs11.h -rw-r--r-- root/root 11302 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/pkcs11x.h -rw-r--r-- root/root 2437 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/remote.h -rw-r--r-- root/root 8292 2023-10-15 13:14 ./usr/include/p11-kit-1/p11-kit/uri.h drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/libp11-kit.so -> libp11-kit.so.0.3.0 drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 824 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/pkgconfig/p11-kit-1.pc drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/libp11-kit-dev/ -rw-r--r-- root/root 2425 2023-10-15 13:14 ./usr/share/doc/libp11-kit-dev/changelog.Debian.gz -rw-r--r-- root/root 166828 2023-06-29 09:39 ./usr/share/doc/libp11-kit-dev/changelog.gz -rw-r--r-- root/root 8620 2023-07-04 17:11 ./usr/share/doc/libp11-kit-dev/copyright libp11-kit0-dbgsym_0.25.0-5_i386.deb ------------------------------------ new Debian package, version 2.0. size 1179920 bytes: control archive=556 bytes. 397 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libp11-kit0-dbgsym Source: p11-kit Version: 0.25.0-5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1648 Depends: libp11-kit0 (= 0.25.0-5) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libp11-kit0 Build-Ids: 45298155caa9b43e850b0dbe507c9e2932e3ac66 drwxr-xr-x root/root 0 2023-10-15 13:14 ./ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/45/ -rw-r--r-- root/root 1677004 2023-10-15 13:14 ./usr/lib/debug/.build-id/45/298155caa9b43e850b0dbe507c9e2932e3ac66.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-15 13:14 ./usr/share/doc/libp11-kit0-dbgsym -> libp11-kit0 libp11-kit0_0.25.0-5_i386.deb ----------------------------- new Debian package, version 2.0. size 400472 bytes: control archive=1748 bytes. 862 bytes, 20 lines control 389 bytes, 5 lines md5sums 37 bytes, 1 lines shlibs 4983 bytes, 105 lines symbols 68 bytes, 2 lines triggers Package: libp11-kit0 Source: p11-kit Version: 0.25.0-5 Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1997 Depends: libc6 (>= 2.34), libffi8 (>= 3.4) Section: libs Priority: optional Multi-Arch: same Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Description: library for loading and coordinating access to PKCS#11 modules - runtime The p11-kit library provides a way to load and enumerate Public-Key Cryptography Standard #11 modules, along with a standard configuration setup for installing PKCS#11 modules so that they're discoverable. It also solves problems with coordinating the use of PKCS#11 by different components or libraries living in the same process. . This package contains the shared library required for applications loading and accessing PKCS#11 modules. drwxr-xr-x root/root 0 2023-10-15 13:14 ./ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/libp11-kit.so.0 -> libp11-kit.so.0.3.0 -rw-r--r-- root/root 1846580 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/libp11-kit.so.0.3.0 drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/libp11-kit0/ -rw-r--r-- root/root 2426 2023-10-15 13:14 ./usr/share/doc/libp11-kit0/changelog.Debian.gz -rw-r--r-- root/root 166828 2023-06-29 09:39 ./usr/share/doc/libp11-kit0/changelog.gz -rw-r--r-- root/root 8620 2023-07-04 17:11 ./usr/share/doc/libp11-kit0/copyright drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/libp11-kit0/examples/ -rw-r--r-- root/root 390 2023-10-15 13:14 ./usr/share/doc/libp11-kit0/examples/pkcs11.conf.example p11-kit-dbgsym_0.25.0-5_i386.deb -------------------------------- new Debian package, version 2.0. size 252008 bytes: control archive=736 bytes. 490 bytes, 12 lines control 506 bytes, 5 lines md5sums Package: p11-kit-dbgsym Source: p11-kit Version: 0.25.0-5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 304 Depends: p11-kit (= 0.25.0-5) Section: debug Priority: optional Description: debug symbols for p11-kit Build-Ids: 0516c55bbc1bfafa80ab37e867c46f38a2332401 41afefe36f85092f767f5423f5069b1a31656f4f 4acd6e2fda8457d5df9d8a0c716cfca52f0aa3f0 e04167e225792d45a3ae764bc6ec66caa4f94091 drwxr-xr-x root/root 0 2023-10-15 13:14 ./ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/05/ -rw-r--r-- root/root 40988 2023-10-15 13:14 ./usr/lib/debug/.build-id/05/16c55bbc1bfafa80ab37e867c46f38a2332401.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/41/ -rw-r--r-- root/root 61596 2023-10-15 13:14 ./usr/lib/debug/.build-id/41/afefe36f85092f767f5423f5069b1a31656f4f.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/4a/ -rw-r--r-- root/root 150976 2023-10-15 13:14 ./usr/lib/debug/.build-id/4a/cd6e2fda8457d5df9d8a0c716cfca52f0aa3f0.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/e0/ -rw-r--r-- root/root 24464 2023-10-15 13:14 ./usr/lib/debug/.build-id/e0/4167e225792d45a3ae764bc6ec66caa4f94091.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 15304 2023-10-15 13:14 ./usr/lib/debug/.dwz/i386-linux-gnu/p11-kit.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-15 13:14 ./usr/share/doc/p11-kit-dbgsym -> p11-kit p11-kit-modules-dbgsym_0.25.0-5_i386.deb ---------------------------------------- new Debian package, version 2.0. size 1264520 bytes: control archive=660 bytes. 450 bytes, 13 lines control 302 bytes, 3 lines md5sums Package: p11-kit-modules-dbgsym Source: p11-kit Version: 0.25.0-5 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1754 Depends: p11-kit-modules (= 0.25.0-5) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for p11-kit-modules Build-Ids: dd6476aef3cf4855d68ede259151789a40867c54 f1c7e303b82f6e282426e5f9a1b28acd8f9c679c drwxr-xr-x root/root 0 2023-10-15 13:14 ./ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/dd/ -rw-r--r-- root/root 175792 2023-10-15 13:14 ./usr/lib/debug/.build-id/dd/6476aef3cf4855d68ede259151789a40867c54.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.build-id/f1/ -rw-r--r-- root/root 1588644 2023-10-15 13:14 ./usr/lib/debug/.build-id/f1/c7e303b82f6e282426e5f9a1b28acd8f9c679c.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 16948 2023-10-15 13:14 ./usr/lib/debug/.dwz/i386-linux-gnu/p11-kit-modules.debug drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-15 13:14 ./usr/share/doc/p11-kit-modules-dbgsym -> p11-kit-modules p11-kit-modules_0.25.0-5_i386.deb --------------------------------- new Debian package, version 2.0. size 266260 bytes: control archive=860 bytes. 851 bytes, 20 lines control 163 bytes, 2 lines md5sums Package: p11-kit-modules Source: p11-kit Version: 0.25.0-5 Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1960 Depends: libp11-kit0 (= 0.25.0-5), libc6 (>= 2.34), libffi8 (>= 3.4), libtasn1-6 (>= 4.14) Section: misc Priority: optional Multi-Arch: same Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Description: p11-glue proxy and trust modules The p11-kit library provides a way to load and enumerate Public-Key Cryptography Standard #11 modules, along with a standard configuration setup for installing PKCS#11 modules so that they're discoverable. It also solves problems with coordinating the use of PKCS#11 by different components or libraries living in the same process. . This package contains the p11-kit proxy module and the system trust policy module. drwxr-xr-x root/root 0 2023-10-15 13:14 ./ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/p11-kit-proxy.so -> libp11-kit.so.0.3.0 drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/pkcs11/ -rw-r--r-- root/root 1756168 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/pkcs11/p11-kit-client.so -rw-r--r-- root/root 239604 2023-10-15 13:14 ./usr/lib/i386-linux-gnu/pkcs11/p11-kit-trust.so drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-15 13:14 ./usr/share/doc/p11-kit-modules -> libp11-kit0 p11-kit_0.25.0-5_i386.deb ------------------------- new Debian package, version 2.0. size 370404 bytes: control archive=2648 bytes. 792 bytes, 17 lines control 6316 bytes, 83 lines md5sums Package: p11-kit Version: 0.25.0-5 Architecture: i386 Maintainer: Debian GnuTLS Maintainers Installed-Size: 1314 Depends: p11-kit-modules (>= 0.25.0-5), libc6 (>= 2.34), libp11-kit0 (>= 0.25.0), libtasn1-6 (>= 4.14) Section: misc Priority: optional Homepage: https://p11-glue.github.io/p11-glue/p11-kit.html Description: p11-glue utilities The p11-kit library provides a way to load and enumerate Public-Key Cryptography Standard #11 modules, along with a standard configuration setup for installing PKCS#11 modules so that they're discoverable. It also solves problems with coordinating the use of PKCS#11 by different components or libraries living in the same process. . This package contains the p11-kit tool for listing PKCS#11 modules. drwxr-xr-x root/root 0 2023-10-15 13:14 ./ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/bin/ -rwxr-xr-x root/root 104096 2023-10-15 13:14 ./usr/bin/p11-kit -rwxr-xr-x root/root 210656 2023-10-15 13:14 ./usr/bin/trust drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/libexec/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/libexec/p11-kit/ -rwxr-xr-x root/root 26152 2023-10-15 13:14 ./usr/libexec/p11-kit/p11-kit-remote -rwxr-xr-x root/root 42536 2023-10-15 13:14 ./usr/libexec/p11-kit/p11-kit-server drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/p11-kit/ -rw-r--r-- root/root 2425 2023-10-15 13:14 ./usr/share/doc/p11-kit/changelog.Debian.gz -rw-r--r-- root/root 166828 2023-06-29 09:39 ./usr/share/doc/p11-kit/changelog.gz -rw-r--r-- root/root 8620 2023-07-04 17:11 ./usr/share/doc/p11-kit/copyright drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/doc/p11-kit/examples/ -rwxr-xr-x root/root 1153 2023-10-15 13:14 ./usr/share/doc/p11-kit/examples/trust-extract-compat drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 545 2023-10-15 13:14 ./usr/share/locale/ar/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/as/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/as/LC_MESSAGES/ -rw-r--r-- root/root 464 2023-10-15 13:14 ./usr/share/locale/as/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ast/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ast/LC_MESSAGES/ -rw-r--r-- root/root 7964 2023-10-15 13:14 ./usr/share/locale/ast/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/az/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/az/LC_MESSAGES/ -rw-r--r-- root/root 467 2023-10-15 13:14 ./usr/share/locale/az/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 465 2023-10-15 13:14 ./usr/share/locale/bg/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/bn_IN/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/bn_IN/LC_MESSAGES/ -rw-r--r-- root/root 477 2023-10-15 13:14 ./usr/share/locale/bn_IN/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 8182 2023-10-15 13:14 ./usr/share/locale/ca/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ca@valencia/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ca@valencia/LC_MESSAGES/ -rw-r--r-- root/root 493 2023-10-15 13:14 ./usr/share/locale/ca@valencia/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 7910 2023-10-15 13:14 ./usr/share/locale/cs/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 506 2023-10-15 13:14 ./usr/share/locale/cy/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 29232 2023-10-15 13:14 ./usr/share/locale/da/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 19269 2023-10-15 13:14 ./usr/share/locale/de/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 11066 2023-10-15 13:14 ./usr/share/locale/el/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 7659 2023-10-15 13:14 ./usr/share/locale/en_GB/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/eo/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/eo/LC_MESSAGES/ -rw-r--r-- root/root 1496 2023-10-15 13:14 ./usr/share/locale/eo/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 30452 2023-10-15 13:14 ./usr/share/locale/es/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 464 2023-10-15 13:14 ./usr/share/locale/et/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/eu/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/eu/LC_MESSAGES/ -rw-r--r-- root/root 2175 2023-10-15 13:14 ./usr/share/locale/eu/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 462 2023-10-15 13:14 ./usr/share/locale/fa/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 28617 2023-10-15 13:14 ./usr/share/locale/fi/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fo/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fo/LC_MESSAGES/ -rw-r--r-- root/root 463 2023-10-15 13:14 ./usr/share/locale/fo/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 8227 2023-10-15 13:14 ./usr/share/locale/fr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fur/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/fur/LC_MESSAGES/ -rw-r--r-- root/root 8071 2023-10-15 13:14 ./usr/share/locale/fur/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ga/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ga/LC_MESSAGES/ -rw-r--r-- root/root 499 2023-10-15 13:14 ./usr/share/locale/ga/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 8196 2023-10-15 13:14 ./usr/share/locale/gl/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 464 2023-10-15 13:14 ./usr/share/locale/gu/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 556 2023-10-15 13:14 ./usr/share/locale/he/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 461 2023-10-15 13:14 ./usr/share/locale/hi/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 12578 2023-10-15 13:14 ./usr/share/locale/hr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 33127 2023-10-15 13:14 ./usr/share/locale/hu/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ia/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ia/LC_MESSAGES/ -rw-r--r-- root/root 467 2023-10-15 13:14 ./usr/share/locale/ia/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 29154 2023-10-15 13:14 ./usr/share/locale/id/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 8236 2023-10-15 13:14 ./usr/share/locale/it/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 9012 2023-10-15 13:14 ./usr/share/locale/ja/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 7948 2023-10-15 13:14 ./usr/share/locale/ka/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/kk/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/kk/LC_MESSAGES/ -rw-r--r-- root/root 821 2023-10-15 13:14 ./usr/share/locale/kk/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/kn/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/kn/LC_MESSAGES/ -rw-r--r-- root/root 462 2023-10-15 13:14 ./usr/share/locale/kn/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 20306 2023-10-15 13:14 ./usr/share/locale/ko/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 2361 2023-10-15 13:14 ./usr/share/locale/lt/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/lv/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/lv/LC_MESSAGES/ -rw-r--r-- root/root 7661 2023-10-15 13:14 ./usr/share/locale/lv/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ml/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ml/LC_MESSAGES/ -rw-r--r-- root/root 465 2023-10-15 13:14 ./usr/share/locale/ml/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 463 2023-10-15 13:14 ./usr/share/locale/mr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 454 2023-10-15 13:14 ./usr/share/locale/ms/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 473 2023-10-15 13:14 ./usr/share/locale/nb/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 8031 2023-10-15 13:14 ./usr/share/locale/nl/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/nn/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/nn/LC_MESSAGES/ -rw-r--r-- root/root 473 2023-10-15 13:14 ./usr/share/locale/nn/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/oc/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/oc/LC_MESSAGES/ -rw-r--r-- root/root 8061 2023-10-15 13:14 ./usr/share/locale/oc/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/or/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/or/LC_MESSAGES/ -rw-r--r-- root/root 460 2023-10-15 13:14 ./usr/share/locale/or/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 11212 2023-10-15 13:14 ./usr/share/locale/pa/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 10038 2023-10-15 13:14 ./usr/share/locale/pl/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 7995 2023-10-15 13:14 ./usr/share/locale/pt/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 30916 2023-10-15 13:14 ./usr/share/locale/pt_BR/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 505 2023-10-15 13:14 ./usr/share/locale/ro/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 10433 2023-10-15 13:14 ./usr/share/locale/ru/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 44779 2023-10-15 13:14 ./usr/share/locale/si/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 8057 2023-10-15 13:14 ./usr/share/locale/sk/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 7696 2023-10-15 13:14 ./usr/share/locale/sl/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 464 2023-10-15 13:14 ./usr/share/locale/sq/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 9874 2023-10-15 13:14 ./usr/share/locale/sr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sr@latin/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sr@latin/LC_MESSAGES/ -rw-r--r-- root/root 557 2023-10-15 13:14 ./usr/share/locale/sr@latin/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 29402 2023-10-15 13:14 ./usr/share/locale/sv/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 461 2023-10-15 13:14 ./usr/share/locale/ta/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/te/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/te/LC_MESSAGES/ -rw-r--r-- root/root 462 2023-10-15 13:14 ./usr/share/locale/te/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 453 2023-10-15 13:14 ./usr/share/locale/th/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 7524 2023-10-15 13:14 ./usr/share/locale/tr/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 40946 2023-10-15 13:14 ./usr/share/locale/uk/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 459 2023-10-15 13:14 ./usr/share/locale/vi/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/wa/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/wa/LC_MESSAGES/ -rw-r--r-- root/root 462 2023-10-15 13:14 ./usr/share/locale/wa/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 7401 2023-10-15 13:14 ./usr/share/locale/zh_CN/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/zh_HK/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/zh_HK/LC_MESSAGES/ -rw-r--r-- root/root 474 2023-10-15 13:14 ./usr/share/locale/zh_HK/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 7014 2023-10-15 13:14 ./usr/share/locale/zh_TW/LC_MESSAGES/p11-kit.mo drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/man/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/man/man1/ -rw-r--r-- root/root 2841 2023-10-15 13:14 ./usr/share/man/man1/trust.1.gz drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/man/man5/ -rw-r--r-- root/root 3025 2023-10-15 13:14 ./usr/share/man/man5/pkcs11.conf.5.gz drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/man/man8/ -rw-r--r-- root/root 1938 2023-10-15 13:14 ./usr/share/man/man8/p11-kit.8.gz drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/p11-kit/ drwxr-xr-x root/root 0 2023-10-15 13:14 ./usr/share/p11-kit/modules/ -rw-r--r-- root/root 902 2023-10-15 13:14 ./usr/share/p11-kit/modules/p11-kit-trust.module lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1393 B] Get:5 copy:/<>/apt_archive ./ Packages [1425 B] Fetched 3433 B in 0s (194 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip sbuild-build-depends-lintian-dummy:i386 t1utils unzip 0 upgraded, 123 newly installed, 0 to remove and 0 not upgraded. Need to get 12.5 MB of archives. After this operation, 50.8 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [844 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 netbase all 6.4 [12.8 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 openssl arm64 3.0.11-1 [1384 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 ca-certificates all 20230311 [153 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 diffstat arm64 1.65-1 [31.2 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 libassuan0 arm64 2.5.6-1 [47.3 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 gpgconf arm64 2.2.40-1.1 [557 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 gpg arm64 2.2.40-1.1 [903 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 iso-codes all 4.15.0-1 [2906 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 libaliased-perl all 0.34-3 [13.5 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 libapt-pkg-perl arm64 0.1.40+b2 [66.1 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-op-check-perl arm64 0.22-2+b1 [10.4 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 libdevel-callchecker-perl arm64 0.008-2 [15.9 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 libparams-classify-perl arm64 0.015-2+b1 [22.9 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:20 http://mirror.einval.org/debian unstable/main arm64 libvariable-magic-perl arm64 0.63-1+b1 [42.8 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 libberkeleydb-perl arm64 0.64-2+b1 [121 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 liburi-perl all 5.21-1 [95.6 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libhtml-parser-perl arm64 3.81-1 [98.6 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 libcgi-pm-perl all 4.57-1 [221 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:29 http://mirror.einval.org/debian unstable/main arm64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 libclass-xsaccessor-perl arm64 1.19-4+b1 [35.3 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 libclone-perl arm64 0.46-1 [13.5 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 libconfig-tiny-perl all 2.29-1 [16.5 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 libparams-util-perl arm64 1.102-2+b1 [24.2 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 libsub-install-perl all 0.929-1 [10.5 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:36 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:37 http://mirror.einval.org/debian unstable/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:38 http://mirror.einval.org/debian unstable/main arm64 libcpanel-json-xs-perl arm64 4.37-1 [129 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:40 http://mirror.einval.org/debian unstable/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:43 http://mirror.einval.org/debian unstable/main arm64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 libdata-messagepack-perl arm64 1.02-1+b1 [34.0 kB] Get:45 http://mirror.einval.org/debian unstable/main arm64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2+b1 [98.8 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:51 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:52 http://mirror.einval.org/debian unstable/main arm64 libdevel-size-perl arm64 0.83-2+b1 [24.2 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libemail-address-xs-perl arm64 1.05-1+b1 [28.3 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:56 http://mirror.einval.org/debian unstable/main arm64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:57 http://mirror.einval.org/debian unstable/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:58 http://mirror.einval.org/debian unstable/main arm64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:59 http://mirror.einval.org/debian unstable/main arm64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:62 http://mirror.einval.org/debian unstable/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:63 http://mirror.einval.org/debian unstable/main arm64 libhttp-message-perl all 6.44-2 [81.8 kB] Get:64 http://mirror.einval.org/debian unstable/main arm64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:66 http://mirror.einval.org/debian unstable/main arm64 libhtml-tree-perl all 5.07-3 [211 kB] Get:67 http://mirror.einval.org/debian unstable/main arm64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:68 http://mirror.einval.org/debian unstable/main arm64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:69 http://mirror.einval.org/debian unstable/main arm64 perl-openssl-defaults arm64 7+b1 [7924 B] Get:70 http://mirror.einval.org/debian unstable/main arm64 libnet-ssleay-perl arm64 1.92-2+b1 [308 kB] Get:71 http://mirror.einval.org/debian unstable/main arm64 libio-socket-ssl-perl all 2.083-1 [218 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 libnet-http-perl all 6.23-1 [23.9 kB] Get:73 http://mirror.einval.org/debian unstable/main arm64 liblwp-protocol-https-perl all 6.11-1 [10.5 kB] Get:74 http://mirror.einval.org/debian unstable/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:75 http://mirror.einval.org/debian unstable/main arm64 libwww-perl all 6.72-1 [187 kB] Get:76 http://mirror.einval.org/debian unstable/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:77 http://mirror.einval.org/debian unstable/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:78 http://mirror.einval.org/debian unstable/main arm64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:79 http://mirror.einval.org/debian unstable/main arm64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:80 http://mirror.einval.org/debian unstable/main arm64 libjson-maybexs-perl all 1.004005-1 [12.9 kB] Get:81 http://mirror.einval.org/debian unstable/main arm64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:82 http://mirror.einval.org/debian unstable/main arm64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:83 http://mirror.einval.org/debian unstable/main arm64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:84 http://mirror.einval.org/debian unstable/main arm64 liblz1 arm64 1.13-6 [39.0 kB] Get:85 http://mirror.einval.org/debian unstable/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:86 http://mirror.einval.org/debian unstable/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:87 http://mirror.einval.org/debian unstable/main arm64 libmldbm-perl all 2.05-4 [16.8 kB] Get:88 http://mirror.einval.org/debian unstable/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:89 http://mirror.einval.org/debian unstable/main arm64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:90 http://mirror.einval.org/debian unstable/main arm64 libmoo-perl all 2.005005-1 [58.0 kB] Get:91 http://mirror.einval.org/debian unstable/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:92 http://mirror.einval.org/debian unstable/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:93 http://mirror.einval.org/debian unstable/main arm64 libmouse-perl arm64 2.5.10-1+b3 [167 kB] Get:94 http://mirror.einval.org/debian unstable/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:95 http://mirror.einval.org/debian unstable/main arm64 libsub-identify-perl arm64 0.14-3 [10.9 kB] Get:96 http://mirror.einval.org/debian unstable/main arm64 libsub-name-perl arm64 0.27-1 [12.3 kB] Get:97 http://mirror.einval.org/debian unstable/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:98 http://mirror.einval.org/debian unstable/main arm64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:99 http://mirror.einval.org/debian unstable/main arm64 libperlio-gzip-perl arm64 0.20-1+b1 [17.1 kB] Get:100 http://mirror.einval.org/debian unstable/main arm64 libperlio-utf8-strict-perl arm64 0.010-1 [11.2 kB] Get:101 http://mirror.einval.org/debian unstable/main arm64 libproc-processtable-perl arm64 0.636-1 [42.3 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:103 http://mirror.einval.org/debian unstable/main arm64 libsereal-decoder-perl arm64 5.004+ds-1 [95.4 kB] Get:104 http://mirror.einval.org/debian unstable/main arm64 libsereal-encoder-perl arm64 5.004+ds-1 [97.2 kB] Get:105 http://mirror.einval.org/debian unstable/main arm64 libsort-versions-perl all 1.62-3 [8928 B] Get:106 http://mirror.einval.org/debian unstable/main arm64 libxs-parse-keyword-perl arm64 0.38-1 [58.7 kB] Get:107 http://mirror.einval.org/debian unstable/main arm64 libsyntax-keyword-try-perl arm64 0.29-1 [28.5 kB] Get:108 http://mirror.einval.org/debian unstable/main arm64 libterm-readkey-perl arm64 2.38-2+b1 [24.1 kB] Get:109 http://mirror.einval.org/debian unstable/main arm64 libtext-levenshteinxs-perl arm64 0.03-5+b1 [8396 B] Get:110 http://mirror.einval.org/debian unstable/main arm64 libtext-markdown-discount-perl arm64 0.16-1 [13.0 kB] Get:111 http://mirror.einval.org/debian unstable/main arm64 libtext-xslate-perl arm64 3.5.9-1+b2 [196 kB] Get:112 http://mirror.einval.org/debian unstable/main arm64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:113 http://mirror.einval.org/debian unstable/main arm64 libtime-moment-perl arm64 0.44-2+b1 [72.2 kB] Get:114 http://mirror.einval.org/debian unstable/main arm64 libunicode-utf8-perl arm64 0.62-2 [19.9 kB] Get:115 http://mirror.einval.org/debian unstable/main arm64 libwww-mechanize-perl all 2.17-1 [116 kB] Get:116 http://mirror.einval.org/debian unstable/main arm64 libyaml-0-2 arm64 0.2.5-1 [50.4 kB] Get:117 http://mirror.einval.org/debian unstable/main arm64 libyaml-libyaml-perl arm64 0.86+ds-1 [32.8 kB] Get:118 http://mirror.einval.org/debian unstable/main arm64 plzip arm64 1.10-6 [58.0 kB] Get:119 http://mirror.einval.org/debian unstable/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:120 http://mirror.einval.org/debian unstable/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:121 http://mirror.einval.org/debian unstable/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:122 http://mirror.einval.org/debian unstable/main arm64 unzip arm64 6.0-28 [157 kB] Get:123 http://mirror.einval.org/debian unstable/main arm64 lintian all 2.116.3 [1130 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 12.5 MB in 0s (52.2 MB/s) Selecting previously unselected package netbase. (Reading database ... 20332 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package openssl. Preparing to unpack .../001-openssl_3.0.11-1_arm64.deb ... Unpacking openssl (3.0.11-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../002-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) ... Selecting previously unselected package diffstat. Preparing to unpack .../003-diffstat_1.65-1_arm64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../004-libassuan0_2.5.6-1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.6-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../005-gpgconf_2.2.40-1.1_arm64.deb ... Unpacking gpgconf (2.2.40-1.1) ... Selecting previously unselected package gpg. Preparing to unpack .../006-gpg_2.2.40-1.1_arm64.deb ... Unpacking gpg (2.2.40-1.1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../007-iso-codes_4.15.0-1_all.deb ... Unpacking iso-codes (4.15.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../008-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../009-libapt-pkg-perl_0.1.40+b2_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../010-libb-hooks-op-check-perl_0.22-2+b1_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../011-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:arm64. Preparing to unpack .../012-libdevel-callchecker-perl_0.008-2_arm64.deb ... Unpacking libdevel-callchecker-perl:arm64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../013-libparams-classify-perl_0.015-2+b1_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../014-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../015-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../016-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../017-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../018-libvariable-magic-perl_0.63-1+b1_arm64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../019-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../020-libberkeleydb-perl_0.64-2+b1_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../021-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../022-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../023-liburi-perl_5.21-1_all.deb ... Unpacking liburi-perl (5.21-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../024-libhtml-parser-perl_3.81-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.81-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../025-libcgi-pm-perl_4.57-1_all.deb ... Unpacking libcgi-pm-perl (4.57-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../026-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../027-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../028-libclass-xsaccessor-perl_1.19-4+b1_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:arm64. Preparing to unpack .../029-libclone-perl_0.46-1_arm64.deb ... Unpacking libclone-perl:arm64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../030-libconfig-tiny-perl_2.29-1_all.deb ... Unpacking libconfig-tiny-perl (2.29-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../031-libparams-util-perl_1.102-2+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../032-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../033-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../034-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../035-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../036-libcpanel-json-xs-perl_4.37-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.37-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../037-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../038-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../039-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../040-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../041-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../042-libdata-messagepack-perl_1.02-1+b1_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../043-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../044-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../045-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../046-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../047-libnetaddr-ip-perl_4.079+dfsg-2+b1_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../048-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../049-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../050-libdevel-size-perl_0.83-2+b1_arm64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../051-libemail-address-xs-perl_1.05-1+b1_arm64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../052-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../053-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../054-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../055-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../056-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../057-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../058-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../059-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../060-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../061-libhttp-message-perl_6.44-2_all.deb ... Unpacking libhttp-message-perl (6.44-2) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../062-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../063-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../064-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../065-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../066-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../067-perl-openssl-defaults_7+b1_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../068-libnet-ssleay-perl_1.92-2+b1_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../069-libio-socket-ssl-perl_2.083-1_all.deb ... Unpacking libio-socket-ssl-perl (2.083-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../070-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../071-liblwp-protocol-https-perl_6.11-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.11-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../072-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../073-libwww-perl_6.72-1_all.deb ... Unpacking libwww-perl (6.72-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../074-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../075-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../076-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../077-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../078-libjson-maybexs-perl_1.004005-1_all.deb ... Unpacking libjson-maybexs-perl (1.004005-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../079-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../080-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../081-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../082-liblz1_1.13-6_arm64.deb ... Unpacking liblz1:arm64 (1.13-6) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../083-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../084-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../085-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../086-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../087-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../088-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../089-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../090-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../091-libmouse-perl_2.5.10-1+b3_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../092-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../093-libsub-identify-perl_0.14-3_arm64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:arm64. Preparing to unpack .../094-libsub-name-perl_0.27-1_arm64.deb ... Unpacking libsub-name-perl:arm64 (0.27-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../095-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../096-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../097-libperlio-gzip-perl_0.20-1+b1_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../098-libperlio-utf8-strict-perl_0.010-1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../099-libproc-processtable-perl_0.636-1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.636-1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../100-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../101-libsereal-decoder-perl_5.004+ds-1_arm64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../102-libsereal-encoder-perl_5.004+ds-1_arm64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../103-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../104-libxs-parse-keyword-perl_0.38-1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.38-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../105-libsyntax-keyword-try-perl_0.29-1_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.29-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../106-libterm-readkey-perl_2.38-2+b1_arm64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../107-libtext-levenshteinxs-perl_0.03-5+b1_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../108-libtext-markdown-discount-perl_0.16-1_arm64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../109-libtext-xslate-perl_3.5.9-1+b2_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../110-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../111-libtime-moment-perl_0.44-2+b1_arm64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../112-libunicode-utf8-perl_0.62-2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../113-libwww-mechanize-perl_2.17-1_all.deb ... Unpacking libwww-mechanize-perl (2.17-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../114-libyaml-0-2_0.2.5-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../115-libyaml-libyaml-perl_0.86+ds-1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.86+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../116-plzip_1.10-6_arm64.deb ... Unpacking plzip (1.10-6) ... Selecting previously unselected package lzop. Preparing to unpack .../117-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../118-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../119-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../120-unzip_6.0-28_arm64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../121-lintian_2.116.3_all.deb ... Unpacking lintian (2.116.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:i386. Preparing to unpack .../122-sbuild-build-depends-lintian-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:arm64 (1.13-6) ... Setting up libberkeleydb-perl:arm64 (0.64-2+b1) ... Setting up plzip (1.10-6) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:arm64 (0.46-1) ... Setting up libyaml-0-2:arm64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:arm64 (4.37-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-28) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.86+ds-1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:arm64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:arm64 (2.5.6-1) ... Setting up libconfig-tiny-perl (2.29-1) ... Setting up libsereal-encoder-perl (5.004+ds-1) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004005-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.38-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.65-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:arm64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:arm64 (0.27-1) ... Setting up libsyntax-keyword-try-perl (0.29-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.636-1) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.40-1.1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.11-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.21-1) ... Setting up iso-codes (4.15.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.40-1.1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:arm64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:arm64 (0.008-2) ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 140 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.81-1) ... Setting up libio-socket-ssl-perl (2.083-1) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (6.44-2) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:arm64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.57-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.72-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.17-1) ... Setting up liblwp-protocol-https-perl (6.11-1) ... Processing triggers for libc-bin (2.37-12) ... Processing triggers for man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for sgml-base (1.31) ... Setting up lintian (2.116.3) ... Setting up sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 74792 Build-Time: 274 Distribution: unstable Foreign Architectures: i386 Host Architecture: i386 Install-Time: 72 Job: p11-kit_0.25.0-5 Lintian: pass Machine Architecture: arm64 Package: p11-kit Package-Time: 385 Source-Version: 0.25.0-5 Space: 74792 Status: successful Version: 0.25.0-5 -------------------------------------------------------------------------------- Finished at 2023-10-19T09:09:53Z Build needed 00:06:25, 74792k disk space