sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | pesign 0.112-6 (arm64) Tue, 20 Jul 2021 11:00:42 +0000 | +==============================================================================+ Package: pesign Version: 0.112-6 Source Version: 0.112-6 Distribution: unstable Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-17456946-c8eb-4735-81de-4d35f783ca24' with '<>' I: NOTICE: Log filtering will replace 'build/pesign-XmTq8n/resolver-hLwUyc' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [161 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [63.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2021-07-20-0801.39-F-2021-07-20-0801.39.pdiff [236 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2021-07-20-0801.39-F-2021-07-20-0801.39.pdiff [236 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2021-07-20-0801.39-F-2021-07-20-0801.39.pdiff [949 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2021-07-20-0801.39-F-2021-07-20-0801.39.pdiff [949 B] Get:6 http://debian.oregonstate.edu/debian unstable/main arm64 Packages [8512 kB] Fetched 8802 kB in 3s (3189 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'pesign' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/efi-team/pesign.git Please use: git clone https://salsa.debian.org/efi-team/pesign.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 121 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main pesign 0.112-6 (dsc) [2168 B] Get:2 http://debian.oregonstate.edu/debian unstable/main pesign 0.112-6 (tar) [107 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main pesign 0.112-6 (diff) [12.2 kB] Fetched 121 kB in 0s (3205 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/pesign-XmTq8n/pesign-0.112' with '<>' I: NOTICE: Log filtering will replace 'build/pesign-XmTq8n' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 10), pkg-config, libnspr4, libnss3, libnss3-tools, libpopt-dev, coolkey, opensc (>= 0.14.0), libnspr4-dev (>= 4.9.2), libnss3-dev (>= 3.13.6), libefivar-dev (>= 0.14), uuid-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 Filtered Build-Depends: debhelper (>= 10), pkg-config, libnspr4, libnss3, libnss3-tools, libpopt-dev, coolkey, opensc (>= 0.14.0), libnspr4-dev (>= 4.9.2), libnss3-dev (>= 3.13.6), libefivar-dev (>= 0.14), uuid-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [477 B] Get:5 copy:/<>/apt_archive ./ Packages [566 B] Fetched 2000 B in 0s (77.3 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils build-essential coolkey:arm64 cpp-10-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file g++ g++-10 g++-10-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-10-aarch64-linux-gnu gcc-10-aarch64-linux-gnu-base gcc-10-base:arm64 gcc-10-cross-base gcc-9-base:arm64 gcc-aarch64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:arm64 libasan6-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libckyapplet1:arm64 libcom-err2:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libefivar-dev:arm64 libefivar1:arm64 libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-arm64-cross libgcc-9-dev:arm64 libgcc-s1:arm64 libgcc-s1-arm64-cross libglib2.0-0 libgomp1:arm64 libgomp1-arm64-cross libgssapi-krb5-2:arm64 libicu67 libio-string-perl libitm1:arm64 libitm1-arm64-cross libk5crypto3:arm64 libkeyutils1:arm64 libkrb5-3:arm64 libkrb5support0:arm64 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libmagic-mgc libmagic1 libnsl-dev libnsl-dev:arm64 libnsl2:arm64 libnspr4:arm64 libnspr4-dev:arm64 libnss3:arm64 libnss3-dev:arm64 libnss3-tools:arm64 libpcsclite1:arm64 libperl5.32 libpipeline1 libpopt-dev:arm64 libpopt0:arm64 libreadline8 libsigsegv2 libsqlite3-0:arm64 libssl1.1:arm64 libstdc++-10-dev libstdc++-10-dev-arm64-cross libstdc++-9-dev:arm64 libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtirpc-dev libtirpc-dev:arm64 libtirpc3:arm64 libtool libtsan0:arm64 libtsan0-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libuuid1:arm64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db opensc opensc-pkcs11 perl perl-modules-5.32 pkg-config po-debconf readline-common sensible-utils ucf uuid-dev:arm64 zlib1g:arm64 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-10-locales cpp-doc dh-make binutils-multiarch debian-keyring g++-multilib g++-10-multilib gcc-10-doc manpages-dev flex bison gdb-aarch64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:arm64 libc-l10n:arm64 locales:arm64 glibc-doc manpages-dev:arm64 gnupg git bzr krb5-doc:arm64 krb5-user:arm64 pcscd:arm64 libstdc++-10-doc libstdc++-9-doc:arm64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl readline-doc Recommended packages: epiphany-extensions:arm64 gnupg libalgorithm-merge-perl curl | wget | lynx libidn2-0:arm64 libnss-nis:arm64 libnss-nisplus:arm64 libfile-fcntllock-perl libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales:arm64 libltdl-dev uuid-runtime:arm64 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl pcscd netbase libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils build-essential coolkey:arm64 cpp-10-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file g++ g++-10 g++-10-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-10-aarch64-linux-gnu gcc-10-aarch64-linux-gnu-base gcc-10-base:arm64 gcc-10-cross-base gcc-9-base:arm64 gcc-aarch64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:arm64 libasan6-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libckyapplet1:arm64 libcom-err2:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libefivar-dev:arm64 libefivar1:arm64 libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-arm64-cross libgcc-9-dev:arm64 libgcc-s1:arm64 libgcc-s1-arm64-cross libglib2.0-0 libgomp1:arm64 libgomp1-arm64-cross libgssapi-krb5-2:arm64 libicu67 libio-string-perl libitm1:arm64 libitm1-arm64-cross libk5crypto3:arm64 libkeyutils1:arm64 libkrb5-3:arm64 libkrb5support0:arm64 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libmagic-mgc libmagic1 libnsl-dev libnsl-dev:arm64 libnsl2:arm64 libnspr4:arm64 libnspr4-dev:arm64 libnss3:arm64 libnss3-dev:arm64 libnss3-tools:arm64 libpcsclite1:arm64 libperl5.32 libpipeline1 libpopt-dev:arm64 libpopt0:arm64 libreadline8 libsigsegv2 libsqlite3-0:arm64 libssl1.1:arm64 libstdc++-10-dev libstdc++-10-dev-arm64-cross libstdc++-9-dev:arm64 libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtirpc-dev libtirpc-dev:arm64 libtirpc3:arm64 libtool libtsan0:arm64 libtsan0-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libuuid1:arm64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db opensc opensc-pkcs11 perl perl-modules-5.32 pkg-config po-debconf readline-common sbuild-build-depends-main-dummy:arm64 sensible-utils ucf uuid-dev:arm64 zlib1g:arm64 0 upgraded, 136 newly installed, 0 to remove and 0 not upgraded. Need to get 235 MB of archives. After this operation, 1049 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [992 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.36.1-7 [145 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-6 [936 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.4-2 [1354 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.32 all 5.32.1-4 [2823 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.32 amd64 5.32.1-4 [4117 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.32.1-4 [293 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b1 [19.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-10-base arm64 10.2.1-6 [201 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-9-base arm64 9.4.0-1 [199 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.1-2 [73.8 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.1-2 [168 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.14 [14.8 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.39-3 [273 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.39-3 [126 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.39-3 [69.1 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.21-4 [175 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.13-1 [34.8 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-14 [313 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.3-2 [814 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.21-4 [510 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-aarch64-linux-gnu amd64 2.35.2-2 [2813 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.18-4 [104 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.3.1-1 [190 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.31-13 [2344 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev amd64 10.2.1-6 [1741 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10 amd64 10.2.1-6 [9380 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:10.2.1-1 [1644 B] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.20.9 [1537 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.20.9 [2153 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.9 [7704 B] Get:38 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-s1 arm64 10.2.1-6 [34.6 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt1 arm64 1:4.4.18-4 [89.7 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main arm64 libc6 arm64 2.31-13 [2458 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main arm64 libckyapplet1 arm64 1.1.0-16 [23.3 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++6 arm64 10.2.1-6 [451 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main arm64 zlib1g arm64 1:1.2.11.dfsg-2 [87.9 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main arm64 libpcsclite1 arm64 1.9.1-1 [59.5 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main arm64 coolkey arm64 1.1.0-16 [83.1 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-aarch64-linux-gnu-base amd64 10.2.1-6cross1 [202 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-10-aarch64-linux-gnu amd64 10.2.1-6cross1 [46.6 MB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-aarch64-linux-gnu amd64 4:10.2.1-1 [16.8 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.18+nmu1 [31.5 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10.2.1-6cross1 [197 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-arm64-cross all 2.31-9cross4 [1233 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-arm64-cross all 10.2.1-6cross1 [34.5 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-arm64-cross all 10.2.1-6cross1 [89.5 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-arm64-cross all 10.2.1-6cross1 [23.4 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-arm64-cross all 10.2.1-6cross1 [9240 B] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-arm64-cross all 10.2.1-6cross1 [1994 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-arm64-cross all 10.2.1-6cross1 [793 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-arm64-cross all 10.2.1-6cross1 [1949 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-arm64-cross all 10.2.1-6cross1 [410 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-arm64-cross all 10.2.1-6cross1 [759 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-10-dev-arm64-cross all 10.2.1-6cross1 [880 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-aarch64-linux-gnu amd64 10.2.1-6cross1 [53.2 MB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-aarch64-linux-gnu amd64 4:10.2.1-1 [1460 B] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-arm64-cross all 5.10.13-1cross4 [1375 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-arm64-cross all 2.31-9cross4 [2030 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev-arm64-cross all 10.2.1-6cross1 [1682 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10-aarch64-linux-gnu amd64 10.2.1-6cross1 [49.7 MB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 g++-aarch64-linux-gnu amd64 4:10.2.1-1 [1176 B] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-7 [8622 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-6.7 [693 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2+b1 [337 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu1 [30.5 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.18+nmu1 [41.6 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-arm64 all 12.9 [6708 B] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.3.4 [189 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-15 [513 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.183-3 [165 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.21-4 [1311 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.3.4 [1049 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main arm64 libasan5 arm64 9.4.0-1 [2675 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main arm64 libatomic1 arm64 10.2.1-6 [9468 B] Get:100 http://debian.oregonstate.edu/debian unstable/main arm64 linux-libc-dev arm64 5.10.46-1 [1341 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt-dev arm64 1:4.4.18-4 [108 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main arm64 libcom-err2 arm64 1.46.2-2 [74.0 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main arm64 libkrb5support0 arm64 1.18.3-5 [64.7 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main arm64 libk5crypto3 arm64 1.18.3-5 [114 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main arm64 libkeyutils1 arm64 1.6.1-2 [15.4 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main arm64 libssl1.1 arm64 1.1.1k-1 [1386 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main arm64 libkrb5-3 arm64 1.18.3-5 [346 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main arm64 libgssapi-krb5-2 arm64 1.18.3-5 [155 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main arm64 libtirpc3 arm64 1.3.1-1 [80.0 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main arm64 libnsl2 arm64 1.3.0-2 [36.9 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main arm64 libtirpc-dev arm64 1.3.1-1 [192 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main arm64 libnsl-dev arm64 1.3.0-2 [66.1 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main arm64 libc6-dev arm64 2.31-13 [2030 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main arm64 libefivar1 arm64 37-6 [45.3 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main arm64 libefivar-dev arm64 37-6 [20.2 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main arm64 libgomp1 arm64 10.2.1-6 [91.6 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main arm64 libitm1 arm64 10.2.1-6 [23.8 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main arm64 liblsan0 arm64 10.2.1-6 [794 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main arm64 libtsan0 arm64 10.2.1-6 [1957 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main arm64 libubsan1 arm64 10.2.1-6 [759 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-9-dev arm64 9.4.0-1 [881 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.66.8-1 [1370 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main arm64 libnspr4 arm64 2:4.32-1 [105 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main arm64 libnspr4-dev arm64 2:4.32-1 [207 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main arm64 libsqlite3-0 arm64 3.34.1-3 [750 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main arm64 libnss3 arm64 2:3.68-1 [1221 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main arm64 libnss3-dev arm64 2:3.68-1 [254 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main arm64 libnss3-tools arm64 2:3.68-1 [989 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main arm64 libpopt0 arm64 1.18-2 [48.8 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main arm64 libpopt-dev arm64 1.18-2 [55.0 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++-9-dev arm64 9.4.0-1 [1669 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main arm64 libuuid1 arm64 2.36.1-7 [83.1 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main amd64 opensc-pkcs11 amd64 0.21.0-1 [880 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 opensc amd64 0.21.0-1 [367 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main arm64 uuid-dev arm64 2.36.1-7 [99.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 235 MB in 2s (104 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 10487 files and directories currently installed.) Preparing to unpack .../000-bsdextrautils_2.36.1-7_amd64.deb ... Unpacking bsdextrautils (2.36.1-7) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../001-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../002-groff-base_1.22.4-6_amd64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../003-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../004-man-db_2.9.4-2_amd64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package perl-modules-5.32. Preparing to unpack .../005-perl-modules-5.32_5.32.1-4_all.deb ... Unpacking perl-modules-5.32 (5.32.1-4) ... Selecting previously unselected package libperl5.32:amd64. Preparing to unpack .../006-libperl5.32_5.32.1-4_amd64.deb ... Unpacking libperl5.32:amd64 (5.32.1-4) ... Selecting previously unselected package perl. Preparing to unpack .../007-perl_5.32.1-4_amd64.deb ... Unpacking perl (5.32.1-4) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../008-liblocale-gettext-perl_1.07-4+b1_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package gcc-10-base:arm64. Preparing to unpack .../009-gcc-10-base_10.2.1-6_arm64.deb ... Unpacking gcc-10-base:arm64 (10.2.1-6) ... Selecting previously unselected package gcc-9-base:arm64. Preparing to unpack .../010-gcc-9-base_9.4.0-1_arm64.deb ... Unpacking gcc-9-base:arm64 (9.4.0-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../011-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../012-libreadline8_8.1-2_amd64.deb ... Unpacking libreadline8:amd64 (8.1-2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../013-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../014-libmagic-mgc_1%3a5.39-3_amd64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../015-libmagic1_1%3a5.39-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../016-file_1%3a5.39-3_amd64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../017-gettext-base_0.21-4_amd64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../018-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../019-libsigsegv2_2.13-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../020-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../021-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../022-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../023-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../024-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Preparing to unpack .../025-binutils-aarch64-linux-gnu_2.35.2-2_amd64.deb ... Unpacking binutils-aarch64-linux-gnu (2.35.2-2) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../026-libcrypt-dev_1%3a4.4.18-4_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.18-4) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../027-libtirpc-dev_1.3.1-1_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.1-1) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../028-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../029-libc6-dev_2.31-13_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-13) ... Selecting previously unselected package libstdc++-10-dev:amd64. Preparing to unpack .../030-libstdc++-10-dev_10.2.1-6_amd64.deb ... Unpacking libstdc++-10-dev:amd64 (10.2.1-6) ... Selecting previously unselected package g++-10. Preparing to unpack .../031-g++-10_10.2.1-6_amd64.deb ... Unpacking g++-10 (10.2.1-6) ... Selecting previously unselected package g++. Preparing to unpack .../032-g++_4%3a10.2.1-1_amd64.deb ... Unpacking g++ (4:10.2.1-1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../033-libdpkg-perl_1.20.9_all.deb ... Unpacking libdpkg-perl (1.20.9) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../034-dpkg-dev_1.20.9_all.deb ... Unpacking dpkg-dev (1.20.9) ... Selecting previously unselected package build-essential. Preparing to unpack .../035-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package libgcc-s1:arm64. Preparing to unpack .../036-libgcc-s1_10.2.1-6_arm64.deb ... Unpacking libgcc-s1:arm64 (10.2.1-6) ... Selecting previously unselected package libcrypt1:arm64. Preparing to unpack .../037-libcrypt1_1%3a4.4.18-4_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.18-4) ... Selecting previously unselected package libc6:arm64. Preparing to unpack .../038-libc6_2.31-13_arm64.deb ... Unpacking libc6:arm64 (2.31-13) ... Selecting previously unselected package libckyapplet1:arm64. Preparing to unpack .../039-libckyapplet1_1.1.0-16_arm64.deb ... Unpacking libckyapplet1:arm64 (1.1.0-16) ... Selecting previously unselected package libstdc++6:arm64. Preparing to unpack .../040-libstdc++6_10.2.1-6_arm64.deb ... Unpacking libstdc++6:arm64 (10.2.1-6) ... Selecting previously unselected package zlib1g:arm64. Preparing to unpack .../041-zlib1g_1%3a1.2.11.dfsg-2_arm64.deb ... Unpacking zlib1g:arm64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libpcsclite1:arm64. Preparing to unpack .../042-libpcsclite1_1.9.1-1_arm64.deb ... Unpacking libpcsclite1:arm64 (1.9.1-1) ... Selecting previously unselected package coolkey:arm64. Preparing to unpack .../043-coolkey_1.1.0-16_arm64.deb ... Unpacking coolkey:arm64 (1.1.0-16) ... Selecting previously unselected package gcc-10-aarch64-linux-gnu-base:amd64. Preparing to unpack .../044-gcc-10-aarch64-linux-gnu-base_10.2.1-6cross1_amd64.deb ... Unpacking gcc-10-aarch64-linux-gnu-base:amd64 (10.2.1-6cross1) ... Selecting previously unselected package cpp-10-aarch64-linux-gnu. Preparing to unpack .../045-cpp-10-aarch64-linux-gnu_10.2.1-6cross1_amd64.deb ... Unpacking cpp-10-aarch64-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../046-cpp-aarch64-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking cpp-aarch64-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../047-cross-config_2.6.18+nmu1_all.deb ... Unpacking cross-config (2.6.18+nmu1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../048-gcc-10-cross-base_10.2.1-6cross1_all.deb ... Unpacking gcc-10-cross-base (10.2.1-6cross1) ... Selecting previously unselected package libc6-arm64-cross. Preparing to unpack .../049-libc6-arm64-cross_2.31-9cross4_all.deb ... Unpacking libc6-arm64-cross (2.31-9cross4) ... Selecting previously unselected package libgcc-s1-arm64-cross. Preparing to unpack .../050-libgcc-s1-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-s1-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package libgomp1-arm64-cross. Preparing to unpack .../051-libgomp1-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libgomp1-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package libitm1-arm64-cross. Preparing to unpack .../052-libitm1-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libitm1-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package libatomic1-arm64-cross. Preparing to unpack .../053-libatomic1-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libatomic1-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package libasan6-arm64-cross. Preparing to unpack .../054-libasan6-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libasan6-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package liblsan0-arm64-cross. Preparing to unpack .../055-liblsan0-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking liblsan0-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package libtsan0-arm64-cross. Preparing to unpack .../056-libtsan0-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libtsan0-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package libstdc++6-arm64-cross. Preparing to unpack .../057-libstdc++6-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++6-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package libubsan1-arm64-cross. Preparing to unpack .../058-libubsan1-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libubsan1-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package libgcc-10-dev-arm64-cross. Preparing to unpack .../059-libgcc-10-dev-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-10-dev-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package gcc-10-aarch64-linux-gnu. Preparing to unpack .../060-gcc-10-aarch64-linux-gnu_10.2.1-6cross1_amd64.deb ... Unpacking gcc-10-aarch64-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../061-gcc-aarch64-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking gcc-aarch64-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package linux-libc-dev-arm64-cross. Preparing to unpack .../062-linux-libc-dev-arm64-cross_5.10.13-1cross4_all.deb ... Unpacking linux-libc-dev-arm64-cross (5.10.13-1cross4) ... Selecting previously unselected package libc6-dev-arm64-cross. Preparing to unpack .../063-libc6-dev-arm64-cross_2.31-9cross4_all.deb ... Unpacking libc6-dev-arm64-cross (2.31-9cross4) ... Selecting previously unselected package libstdc++-10-dev-arm64-cross. Preparing to unpack .../064-libstdc++-10-dev-arm64-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++-10-dev-arm64-cross (10.2.1-6cross1) ... Selecting previously unselected package g++-10-aarch64-linux-gnu. Preparing to unpack .../065-g++-10-aarch64-linux-gnu_10.2.1-6cross1_amd64.deb ... Unpacking g++-10-aarch64-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../066-g++-aarch64-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking g++-aarch64-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../067-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../068-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../069-libicu67_67.1-7_amd64.deb ... Unpacking libicu67:amd64 (67.1-7) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../070-libxml2_2.9.10+dfsg-6.7_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-6.7) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../071-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../072-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../073-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../074-libxml-libxml-perl_2.0134+dfsg-2+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../075-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../076-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../077-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../078-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../079-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../080-libdebian-dpkgcross-perl_2.6.18+nmu1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../081-dpkg-cross_2.6.18+nmu1_all.deb ... Unpacking dpkg-cross (2.6.18+nmu1) ... Selecting previously unselected package crossbuild-essential-arm64. Preparing to unpack .../082-crossbuild-essential-arm64_12.9_all.deb ... Unpacking crossbuild-essential-arm64 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../083-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../084-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../085-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../086-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../087-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../088-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../089-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../090-libelf1_0.183-3_amd64.deb ... Unpacking libelf1:amd64 (0.183-3) ... Selecting previously unselected package dwz. Preparing to unpack .../091-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../092-gettext_0.21-4_amd64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../093-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../094-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../095-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package libasan5:arm64. Preparing to unpack .../096-libasan5_9.4.0-1_arm64.deb ... Unpacking libasan5:arm64 (9.4.0-1) ... Selecting previously unselected package libatomic1:arm64. Preparing to unpack .../097-libatomic1_10.2.1-6_arm64.deb ... Unpacking libatomic1:arm64 (10.2.1-6) ... Selecting previously unselected package linux-libc-dev:arm64. Preparing to unpack .../098-linux-libc-dev_5.10.46-1_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.10.46-1) ... Selecting previously unselected package libcrypt-dev:arm64. Preparing to unpack .../099-libcrypt-dev_1%3a4.4.18-4_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.18-4) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../100-libcom-err2_1.46.2-2_arm64.deb ... Unpacking libcom-err2:arm64 (1.46.2-2) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../101-libkrb5support0_1.18.3-5_arm64.deb ... Unpacking libkrb5support0:arm64 (1.18.3-5) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../102-libk5crypto3_1.18.3-5_arm64.deb ... Unpacking libk5crypto3:arm64 (1.18.3-5) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../103-libkeyutils1_1.6.1-2_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.1-2) ... Selecting previously unselected package libssl1.1:arm64. Preparing to unpack .../104-libssl1.1_1.1.1k-1_arm64.deb ... Unpacking libssl1.1:arm64 (1.1.1k-1) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../105-libkrb5-3_1.18.3-5_arm64.deb ... Unpacking libkrb5-3:arm64 (1.18.3-5) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../106-libgssapi-krb5-2_1.18.3-5_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.18.3-5) ... Selecting previously unselected package libtirpc3:arm64. Preparing to unpack .../107-libtirpc3_1.3.1-1_arm64.deb ... Unpacking libtirpc3:arm64 (1.3.1-1) ... Selecting previously unselected package libnsl2:arm64. Preparing to unpack .../108-libnsl2_1.3.0-2_arm64.deb ... Unpacking libnsl2:arm64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:arm64. Preparing to unpack .../109-libtirpc-dev_1.3.1-1_arm64.deb ... Unpacking libtirpc-dev:arm64 (1.3.1-1) ... Selecting previously unselected package libnsl-dev:arm64. Preparing to unpack .../110-libnsl-dev_1.3.0-2_arm64.deb ... Unpacking libnsl-dev:arm64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:arm64. Preparing to unpack .../111-libc6-dev_2.31-13_arm64.deb ... Unpacking libc6-dev:arm64 (2.31-13) ... Selecting previously unselected package libefivar1:arm64. Preparing to unpack .../112-libefivar1_37-6_arm64.deb ... Unpacking libefivar1:arm64 (37-6) ... Selecting previously unselected package libefivar-dev:arm64. Preparing to unpack .../113-libefivar-dev_37-6_arm64.deb ... Unpacking libefivar-dev:arm64 (37-6) ... Selecting previously unselected package libgomp1:arm64. Preparing to unpack .../114-libgomp1_10.2.1-6_arm64.deb ... Unpacking libgomp1:arm64 (10.2.1-6) ... Selecting previously unselected package libitm1:arm64. Preparing to unpack .../115-libitm1_10.2.1-6_arm64.deb ... Unpacking libitm1:arm64 (10.2.1-6) ... Selecting previously unselected package liblsan0:arm64. Preparing to unpack .../116-liblsan0_10.2.1-6_arm64.deb ... Unpacking liblsan0:arm64 (10.2.1-6) ... Selecting previously unselected package libtsan0:arm64. Preparing to unpack .../117-libtsan0_10.2.1-6_arm64.deb ... Unpacking libtsan0:arm64 (10.2.1-6) ... Selecting previously unselected package libubsan1:arm64. Preparing to unpack .../118-libubsan1_10.2.1-6_arm64.deb ... Unpacking libubsan1:arm64 (10.2.1-6) ... Selecting previously unselected package libgcc-9-dev:arm64. Preparing to unpack .../119-libgcc-9-dev_9.4.0-1_arm64.deb ... Unpacking libgcc-9-dev:arm64 (9.4.0-1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../120-libglib2.0-0_2.66.8-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.66.8-1) ... Selecting previously unselected package libnspr4:arm64. Preparing to unpack .../121-libnspr4_2%3a4.32-1_arm64.deb ... Unpacking libnspr4:arm64 (2:4.32-1) ... Selecting previously unselected package libnspr4-dev:arm64. Preparing to unpack .../122-libnspr4-dev_2%3a4.32-1_arm64.deb ... Unpacking libnspr4-dev:arm64 (2:4.32-1) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../123-libsqlite3-0_3.34.1-3_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.34.1-3) ... Selecting previously unselected package libnss3:arm64. Preparing to unpack .../124-libnss3_2%3a3.68-1_arm64.deb ... Unpacking libnss3:arm64 (2:3.68-1) ... Selecting previously unselected package libnss3-dev:arm64. Preparing to unpack .../125-libnss3-dev_2%3a3.68-1_arm64.deb ... Unpacking libnss3-dev:arm64 (2:3.68-1) ... Selecting previously unselected package libnss3-tools:arm64. Preparing to unpack .../126-libnss3-tools_2%3a3.68-1_arm64.deb ... Unpacking libnss3-tools:arm64 (2:3.68-1) ... Selecting previously unselected package libpopt0:arm64. Preparing to unpack .../127-libpopt0_1.18-2_arm64.deb ... Unpacking libpopt0:arm64 (1.18-2) ... Selecting previously unselected package libpopt-dev:arm64. Preparing to unpack .../128-libpopt-dev_1.18-2_arm64.deb ... Unpacking libpopt-dev:arm64 (1.18-2) ... Selecting previously unselected package libstdc++-9-dev:arm64. Preparing to unpack .../129-libstdc++-9-dev_9.4.0-1_arm64.deb ... Unpacking libstdc++-9-dev:arm64 (9.4.0-1) ... Selecting previously unselected package libuuid1:arm64. Preparing to unpack .../130-libuuid1_2.36.1-7_arm64.deb ... Unpacking libuuid1:arm64 (2.36.1-7) ... Selecting previously unselected package opensc-pkcs11:amd64. Preparing to unpack .../131-opensc-pkcs11_0.21.0-1_amd64.deb ... Unpacking opensc-pkcs11:amd64 (0.21.0-1) ... Selecting previously unselected package opensc. Preparing to unpack .../132-opensc_0.21.0-1_amd64.deb ... Unpacking opensc (0.21.0-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../133-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package uuid-dev:arm64. Preparing to unpack .../134-uuid-dev_2.36.1-7_arm64.deb ... Unpacking uuid-dev:arm64 (2.36.1-7) ... Selecting previously unselected package sbuild-build-depends-main-dummy:arm64. Preparing to unpack .../135-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up bsdextrautils (2.36.1-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:amd64 (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libglib2.0-0:amd64 (2.66.8-1) ... No schema files found: doing nothing. Setting up perl-modules-5.32 (5.32.1-4) ... Setting up libmagic1:amd64 (1:5.39-3) ... Setting up linux-libc-dev:arm64 (5.10.46-1) ... Setting up gettext-base (0.21-4) ... Setting up binutils-aarch64-linux-gnu (2.35.2-2) ... Setting up file (1:5.39-3) ... Setting up opensc-pkcs11:amd64 (0.21.0-1) ... Setting up gcc-10-base:arm64 (10.2.1-6) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up cross-config (2.6.18+nmu1) ... Setting up libtirpc-dev:amd64 (1.3.1-1) ... Setting up libsigsegv2:amd64 (2.13-1) ... Setting up libc6-arm64-cross (2.31-9cross4) ... Setting up autopoint (0.21-4) ... Setting up libperl5.32:amd64 (5.32.1-4) ... Setting up gcc-10-cross-base (10.2.1-6cross1) ... Setting up linux-libc-dev-arm64-cross (5.10.13-1cross4) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up sensible-utils (0.0.14) ... Setting up libcrypt-dev:amd64 (1:4.4.18-4) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libc6-dev:amd64 (2.31-13) ... Setting up libelf1:amd64 (0.183-3) ... Setting up readline-common (8.1-2) ... Setting up libxml2:amd64 (2.9.10+dfsg-6.7) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up gcc-9-base:arm64 (9.4.0-1) ... Setting up libgcc-s1-arm64-cross (10.2.1-6cross1) ... Setting up gcc-10-aarch64-linux-gnu-base:amd64 (10.2.1-6cross1) ... Setting up libatomic1-arm64-cross (10.2.1-6cross1) ... Setting up liblsan0-arm64-cross (10.2.1-6cross1) ... Setting up libgomp1-arm64-cross (10.2.1-6cross1) ... Setting up gettext (0.21-4) ... Setting up libstdc++-10-dev:amd64 (10.2.1-6) ... Setting up g++-10 (10.2.1-6) ... Setting up libtool (2.4.6-15) ... Setting up libasan6-arm64-cross (10.2.1-6cross1) ... Setting up libreadline8:amd64 (8.1-2) ... Setting up opensc (0.21.0-1) ... Setting up libtsan0-arm64-cross (10.2.1-6cross1) ... Setting up m4 (1.4.18-5) ... Setting up libc6-dev-arm64-cross (2.31-9cross4) ... Setting up libstdc++6-arm64-cross (10.2.1-6cross1) ... Setting up perl (5.32.1-4) ... Setting up libitm1-arm64-cross (10.2.1-6cross1) ... Setting up ucf (3.0043) ... Setting up libdpkg-perl (1.20.9) ... Setting up autoconf (2.69-14) ... Setting up g++ (4:10.2.1-1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-6) ... Setting up cpp-10-aarch64-linux-gnu (10.2.1-6cross1) ... Setting up libsub-override-perl (0.09-2) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-which-perl (1.23-1) ... Setting up libubsan1-arm64-cross (10.2.1-6cross1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libgcc-10-dev-arm64-cross (10.2.1-6cross1) ... Setting up libdebhelper-perl (13.3.4) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.20.9) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up cpp-aarch64-linux-gnu (4:10.2.1-1) ... Setting up pkg-config (0.29.2-1) ... Setting up build-essential (12.9) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up libstdc++-10-dev-arm64-cross (10.2.1-6cross1) ... Setting up gcc-10-aarch64-linux-gnu (10.2.1-6cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up g++-10-aarch64-linux-gnu (10.2.1-6cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up gcc-aarch64-linux-gnu (4:10.2.1-1) ... Setting up debhelper (13.3.4) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-aarch64-linux-gnu (4:10.2.1-1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu1) ... Setting up dpkg-cross (2.6.18+nmu1) ... Setting up crossbuild-essential-arm64 (12.9) ... Setting up libcrypt1:arm64 (1:4.4.18-4) ... Setting up libgcc-s1:arm64 (10.2.1-6) ... Setting up libc6:arm64 (2.31-13) ... Setting up libcrypt-dev:arm64 (1:4.4.18-4) ... Setting up libefivar1:arm64 (37-6) ... Setting up libefivar-dev:arm64 (37-6) ... Setting up libstdc++6:arm64 (10.2.1-6) ... Setting up liblsan0:arm64 (10.2.1-6) ... Setting up libitm1:arm64 (10.2.1-6) ... Setting up libpopt0:arm64 (1.18-2) ... Setting up libtsan0:arm64 (10.2.1-6) ... Setting up libkeyutils1:arm64 (1.6.1-2) ... Setting up libckyapplet1:arm64 (1.1.0-16) ... Setting up libssl1.1:arm64 (1.1.1k-1) ... Setting up libsqlite3-0:arm64 (3.34.1-3) ... Setting up zlib1g:arm64 (1:1.2.11.dfsg-2) ... Setting up libcom-err2:arm64 (1.46.2-2) ... Setting up libgomp1:arm64 (10.2.1-6) ... Setting up libkrb5support0:arm64 (1.18.3-5) ... Setting up libasan5:arm64 (9.4.0-1) ... Setting up libnspr4:arm64 (2:4.32-1) ... Setting up libatomic1:arm64 (10.2.1-6) ... Setting up libuuid1:arm64 (2.36.1-7) ... Setting up libpcsclite1:arm64 (1.9.1-1) ... Setting up libk5crypto3:arm64 (1.18.3-5) ... Setting up libubsan1:arm64 (10.2.1-6) ... Setting up libkrb5-3:arm64 (1.18.3-5) ... Setting up libnspr4-dev:arm64 (2:4.32-1) ... Setting up libnss3:arm64 (2:3.68-1) ... Setting up coolkey:arm64 (1.1.0-16) ... Setting up libgcc-9-dev:arm64 (9.4.0-1) ... Setting up libgssapi-krb5-2:arm64 (1.18.3-5) ... Setting up libnss3-dev:arm64 (2:3.68-1) ... Setting up libnss3-tools:arm64 (2:3.68-1) ... Setting up libtirpc3:arm64 (1.3.1-1) ... Setting up libtirpc-dev:arm64 (1.3.1-1) ... Setting up libnsl2:arm64 (1.3.0-2) ... Setting up libnsl-dev:arm64 (1.3.0-2) ... Setting up libc6-dev:arm64 (2.31-13) ... Setting up libstdc++-9-dev:arm64 (9.4.0-1) ... Setting up libpopt-dev:arm64 (1.18-2) ... Setting up uuid-dev:arm64 (2.36.1-7) ... Setting up sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Processing triggers for libc-bin (2.31-13) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in amd64 i386 armhf arm64 armel) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-17-amd64 #1 SMP Debian 4.19.194-2 (2021-06-21) amd64 (x86_64) Toolchain package versions: binutils_2.35.2-2 dpkg-dev_1.20.9 g++-10_10.2.1-6 gcc-10_10.2.1-6 libc6-dev_2.31-13 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-arm64-cross_10.2.1-6cross1 libstdc++-9-dev_9.4.0-1 libstdc++6_10.2.1-6 libstdc++6-arm64-cross_10.2.1-6cross1 linux-libc-dev_5.10.46-1 Package versions: adduser_3.118 apt_2.2.4 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11.1 base-passwd_3.5.51 bash_5.1-3 binutils_2.35.2-2 binutils-aarch64-linux-gnu_2.35.2-2 binutils-common_2.35.2-2 binutils-x86-64-linux-gnu_2.35.2-2 bsdextrautils_2.36.1-7 bsdutils_1:2.36.1-7 build-essential_12.9 bzip2_1.0.8-4 coolkey_1.1.0-16 coreutils_8.32-4+b1 cpp_4:10.2.1-1 cpp-10_10.2.1-6 cpp-10-aarch64-linux-gnu_10.2.1-6cross1 cpp-8_8.4.0-7 cpp-aarch64-linux-gnu_4:10.2.1-1 cross-config_2.6.18+nmu1 crossbuild-essential-arm64_12.9 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.77 debhelper_13.3.4 debian-archive-keyring_2021.1.1 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 dpkg_1.20.9 dpkg-cross_2.6.18+nmu1 dpkg-dev_1.20.9 dwz_0.14-1 e2fsprogs_1.46.2-2 fakeroot_1.25.3-1.1 fdisk_2.36.1-7 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1 g++-10_10.2.1-6 g++-10-aarch64-linux-gnu_10.2.1-6cross1 g++-aarch64-linux-gnu_4:10.2.1-1 gcc_4:10.2.1-1 gcc-10_10.2.1-6 gcc-10-aarch64-linux-gnu_10.2.1-6cross1 gcc-10-aarch64-linux-gnu-base_10.2.1-6cross1 gcc-10-base_10.2.1-6 gcc-10-cross-base_10.2.1-6cross1 gcc-8-base_8.4.0-7 gcc-9-base_9.4.0-1 gcc-aarch64-linux-gnu_4:10.2.1-1 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-10 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.2.4 libarchive-zip-perl_1.68-1 libasan5_9.4.0-1 libasan6_10.2.1-6 libasan6-arm64-cross_10.2.1-6cross1 libatomic1_10.2.1-6 libatomic1-arm64-cross_10.2.1-6cross1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2 libblkid1_2.36.1-7 libbz2-1.0_1.0.8-4 libc-bin_2.31-13 libc-dev-bin_2.31-13 libc6_2.31-13 libc6-arm64-cross_2.31-9cross4 libc6-dev_2.31-13 libc6-dev-arm64-cross_2.31-9cross4 libcap-ng0_0.7.9-2.2+b1 libcc1-0_10.2.1-6 libckyapplet1_1.1.0-16 libcom-err2_1.46.2-2 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.18-4 libcrypt1_1:4.4.18-4 libctf-nobfd0_2.35.2-2 libctf0_2.35.2-2 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.3.4 libdebian-dpkgcross-perl_2.6.18+nmu1 libdpkg-perl_1.20.9 libefivar-dev_37-6 libefivar1_37-6 libelf1_0.183-3 libext2fs2_1.46.2-2 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-7 libffi6_3.2.1-9 libffi7_3.3-6 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.0-1 libfile-which-perl_1.23-1 libgcc-10-dev_10.2.1-6 libgcc-10-dev-arm64-cross_10.2.1-6cross1 libgcc-9-dev_9.4.0-1 libgcc-s1_10.2.1-6 libgcc-s1-arm64-cross_10.2.1-6cross1 libgcrypt20_1.8.7-6 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.66.8-1 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.1-5 libgomp1_10.2.1-6 libgomp1-arm64-cross_10.2.1-6cross1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-5 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.0-5 libio-string-perl_1.08-3.1 libisl19_0.20-2 libisl23_0.23-1 libitm1_10.2.1-6 libitm1-arm64-cross_10.2.1-6cross1 libk5crypto3_1.18.3-5 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-5 libkrb5support0_1.18.3-5 liblocale-gettext-perl_1.07-4+b1 liblsan0_10.2.1-6 liblsan0-arm64-cross_10.2.1-6cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.36.1-7 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libmpx2_8.4.0-7 libncursesw6_6.2+20201114-2 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnspr4_2:4.32-1 libnspr4-dev_2:4.32-1 libnss3_2:3.68-1 libnss3-dev_2:3.68-1 libnss3-tools_2:3.68-1 libp11-kit0_0.23.22-1 libpam-modules_1.4.0-9 libpam-modules-bin_1.4.0-9 libpam-runtime_1.4.0-9 libpam0g_1.4.0-9 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libpcsclite1_1.9.1-1 libperl5.28_5.28.1-6 libperl5.32_5.32.1-4 libpipeline1_1.5.3-1 libpopt-dev_1.18-2 libpopt0_1.18-2 libquadmath0_10.2.1-6 libreadline8_8.1-2 libseccomp2_2.5.1-1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-7 libsqlite3-0_3.34.1-3 libss2_1.46.2-2 libssl1.1_1.1.1k-1 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-arm64-cross_10.2.1-6cross1 libstdc++-9-dev_9.4.0-1 libstdc++6_10.2.1-6 libstdc++6-arm64-cross_10.2.1-6cross1 libsub-override-perl_0.09-2 libsystemd0_247.3-5 libtasn1-6_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libtsan0_10.2.1-6 libtsan0-arm64-cross_10.2.1-6cross1 libubsan1_10.2.1-6 libubsan1-arm64-cross_10.2.1-6cross1 libuchardet0_0.0.7-1 libudev1_247.3-5 libunistring2_0.9.10-4 libuuid1_2.36.1-7 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-6.7 libxxhash0_0.8.0-2 libyaml-perl_1.30-1 libzstd1_1.4.8+dfsg-2.1 linux-libc-dev_5.10.46-1 linux-libc-dev-arm64-cross_5.10.13-1cross4 login_1:4.8.1-1 logsave_1.46.2-2 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-7 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 opensc_0.21.0-1 opensc-pkcs11_0.21.0-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-4 perl-base_5.32.1-4 perl-modules-5.28_5.28.1-6 perl-modules-5.32_5.32.1-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 readline-common_8.1-2 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 ucf_3.0043 util-linux_2.36.1-7 uuid-dev_2.36.1-7 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: pesign Binary: pesign Architecture: amd64 i386 armhf arm64 armel Version: 0.112-6 Maintainer: Debian UEFI maintainers Uploaders: Daniel Jared Dominguez , Steve McIntyre <93sam@debian.org> Homepage: https://github.com/rhinstaller/pesign Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/efi-team/pesign Vcs-Git: https://salsa.debian.org/efi-team/pesign.git Build-Depends: debhelper (>= 10), pkg-config, libnspr4, libnss3, libnss3-tools, libpopt-dev, coolkey, opensc (>= 0.14.0), libnspr4-dev (>= 4.9.2), libnss3-dev (>= 3.13.6), libefivar-dev (>= 0.14), uuid-dev Package-List: pesign deb devel optional arch=amd64,i386,armhf,arm64,armel Checksums-Sha1: e039ff3c8cf4c20f44b5644364f4ddde858f7e45 106752 pesign_0.112.orig.tar.gz c568e36e7f7843be67fa6fd7723becf1f0aa349a 12160 pesign_0.112-6.debian.tar.xz Checksums-Sha256: dc45fd0ff908a4ec89f17c6a7644c9349ce3d77f60999c230bbde5dd7f93fa55 106752 pesign_0.112.orig.tar.gz e4003e54db898cd10e768dae8330fa8922055e553d8f55b8ce45bfe8a6cc400b 12160 pesign_0.112-6.debian.tar.xz Files: 5246ad300ce121ff08748a0dd2a04854 106752 pesign_0.112.orig.tar.gz a0c5a9269a194a8b0d2532516f6c79c9 12160 pesign_0.112-6.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJFBAEBCAAvFiEEzrtSMB1hfpEDkP4WWHl5VzRCaE4FAl/vpN4RHDkzc2FtQGRl Ymlhbi5vcmcACgkQWHl5VzRCaE7HXhAAt8W1Kw/biZyXTxT3uy8cdus0WWjuFb+C P7S7/ptLS0lCZf0di7CsNkU6Tmko5L5CrZm9fDLGlwLuPVFye/B8R+LL3vx2j+s8 Ls3UQhO6BGFRnM23oyJkGgNvozo66n6LMB8cr4M4ed45y3FXAw1mXvzYKWMNwdeo raIFqJomoOqrClNTge7dxTqk0GdjiA85ArBGR/Oy/ABaqZ1dYG+yB1mOBvN0yrJM NZBjzYvh/UBlZ0Sg98KSlUv3HhEujtAVJoqSoFyrNMPaKdRBfs5ODRI9S0AUaAVS wajIarUuKVdxZ7mk/N3BVsyB4JEFoE0zAgXoEdcMylXbtjVqg7DJU2lK1hbG1obr IpzFqbISmXImlGVuknnIZv8sBAlS0KGulobLw/09aCe0oeVJqNjJJshRdEac3ojt tskTQP/TWsMmiHF2EcCoyYtHNaQDPLIlmVuMeU/Zp9u/q9cMJNjvcNWdBt7+s/S9 qkkAaURwhB8Gxsif04nt1JF8B7ipQq6GEV0ykXXru2O+KocF+wcvez/kvhQuOniK 4nSwQtRVo7wAt6IW06tlDCJIRE5ZtOwPgePV31N56cPQx1iCTt7fQMGUZlqX/shb QDWOGXqizTAR1SEGJYRzB40wcnpCQl6q+HCF6Ao37+WBhrxtqfDZdphjmjl1N/04 yt7k9ZsNQvc= =8nfD -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.hINhB8sx/trustedkeys.kbx': General error gpgv: Signature made Fri Jan 1 22:40:30 2021 UTC gpgv: using RSA key CEBB52301D617E910390FE16587979573442684E gpgv: issuer "93sam@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./pesign_0.112-6.dsc dpkg-source: info: extracting pesign in /<> dpkg-source: info: unpacking pesign_0.112.orig.tar.gz dpkg-source: info: unpacking pesign_0.112-6.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying fix_cmdline.patch dpkg-source: info: applying tty-prompt-race.patch dpkg-source: info: applying efisiglist_header.patch dpkg-source: info: applying 0001-fix-NSS-build-error.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-17456946-c8eb-4735-81de-4d35f783ca24 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarm64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package pesign dpkg-buildpackage: info: source version 0.112-6 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Steve McIntyre <93sam@debian.org> dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean dh clean dh_testdir dh_auto_clean make -j1 distclean make[1]: Entering directory '/<>' make[2]: Entering directory '/<>/include' for x in libdpe ; do \ make -C $x clean ; \ done make[3]: Entering directory '/<>/include/libdpe' make[3]: Nothing to be done for 'clean'. make[3]: Leaving directory '/<>/include/libdpe' make[2]: Leaving directory '/<>/include' make[2]: Entering directory '/<>/libdpe' make[2]: Leaving directory '/<>/libdpe' make[2]: Entering directory '/<>/src' make[2]: Leaving directory '/<>/src' make[1]: Leaving directory '/<>' dh_autoreconf_clean dh_clean rm -f debian/debhelper-build-stamp rm -rf debian/.debhelper/ rm -f -- debian/pesign.substvars debian/files rm -fr -- debian/pesign/ debian/tmp/ find . \( \( \ \( -path .\*/.git -o -path .\*/.svn -o -path .\*/.bzr -o -path .\*/.hg -o -path .\*/CVS -o -path .\*/.pc -o -path .\*/_darcs \) -prune -o -type f -a \ \( -name '#*#' -o -name '.*~' -o -name '*~' -o -name DEADJOE \ -o -name '*.orig' -o -name '*.rej' -o -name '*.bak' \ -o -name '.*.orig' -o -name .*.rej -o -name '.SUMS' \ -o -name TAGS -o \( -path '*/.deps/*' -a -name '*.P' \) \ \) -exec rm -f {} + \) -o \ \( -type d -a -name autom4te.cache -prune -exec rm -rf {} + \) \) debian/rules build-arch dh build-arch dh_testdir -a dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a dh_auto_build -a make -j1 PKG_CONFIG=aarch64-linux-gnu-pkg-config CXX=aarch64-linux-gnu-g\+\+ CC=aarch64-linux-gnu-gcc make[1]: Entering directory '/<>' make[2]: Entering directory '/<>/include' make[2]: Nothing to be done for 'deps'. make[2]: Leaving directory '/<>/include' make[2]: Entering directory '/<>/libdpe' make -f /<>/Make.deps deps SOURCES="libdpe.c pe_addcert.c pe_allocspace.c pe_begin.c pe_end.c pe_error.c pe_getdatadir.c pe_getpehdr.c pe_getscn.c pe_getshdr.c pe_nextscn.c pe_opthdr.c pe_rawfile.c pe_readall.c pe_update.c pe_updatefile.c pe_updatenull.c" make[3]: Entering directory '/<>/libdpe' aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .libdpe.d libdpe.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_addcert.d pe_addcert.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_allocspace.d pe_allocspace.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_begin.d pe_begin.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_end.d pe_end.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_error.d pe_error.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_getdatadir.d pe_getdatadir.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_getpehdr.d pe_getpehdr.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_getscn.d pe_getscn.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_getshdr.d pe_getshdr.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_nextscn.d pe_nextscn.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_opthdr.d pe_opthdr.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_rawfile.d pe_rawfile.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_readall.d pe_readall.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_update.d pe_update.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_updatefile.d pe_updatefile.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pe_updatenull.d pe_updatenull.c echo SOURCES=libdpe.c pe_addcert.c pe_allocspace.c pe_begin.c pe_end.c pe_error.c pe_getdatadir.c pe_getpehdr.c pe_getscn.c pe_getshdr.c pe_nextscn.c pe_opthdr.c pe_rawfile.c pe_readall.c pe_update.c pe_updatefile.c pe_updatenull.c SOURCES=libdpe.c pe_addcert.c pe_allocspace.c pe_begin.c pe_end.c pe_error.c pe_getdatadir.c pe_getpehdr.c pe_getscn.c pe_getshdr.c pe_nextscn.c pe_opthdr.c pe_rawfile.c pe_readall.c pe_update.c pe_updatefile.c pe_updatenull.c make[3]: Leaving directory '/<>/libdpe' make[2]: Leaving directory '/<>/libdpe' make[2]: Entering directory '/<>/src' make -f /<>/Make.deps deps SOURCES="cms_common.c content_info.c oid.c password.c signed_data.c signer_info.c ucs2.c pesign_context.c actions.c client.c efikeygen.c efisiglist.c siglist.c pesigcheck.c pesigcheck_context.c certdb.c pesign.c pesign_context.c actions.c daemon.c" make[3]: Entering directory '/<>/src' aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .cms_common.d cms_common.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .content_info.d content_info.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .oid.d oid.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .password.d password.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .signed_data.d signed_data.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .signer_info.d signer_info.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .ucs2.d ucs2.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pesign_context.d pesign_context.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .actions.d actions.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .client.d client.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .efikeygen.d efikeygen.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .efisiglist.d efisiglist.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .siglist.d siglist.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pesigcheck.d pesigcheck.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pesigcheck_context.d pesigcheck_context.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .certdb.d certdb.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .pesign.d pesign.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -MM -MG -MF .daemon.d daemon.c echo SOURCES=cms_common.c content_info.c oid.c password.c signed_data.c signer_info.c ucs2.c pesign_context.c actions.c client.c efikeygen.c efisiglist.c siglist.c pesigcheck.c pesigcheck_context.c certdb.c pesign.c pesign_context.c actions.c daemon.c SOURCES=cms_common.c content_info.c oid.c password.c signed_data.c signer_info.c ucs2.c pesign_context.c actions.c client.c efikeygen.c efisiglist.c siglist.c pesigcheck.c pesigcheck_context.c certdb.c pesign.c pesign_context.c actions.c daemon.c make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>/src' make[2]: Entering directory '/<>/include' for x in libdpe ; do \ make -C $x all ; \ done make[3]: Entering directory '/<>/include/libdpe' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/include/libdpe' make[2]: Leaving directory '/<>/include' make[2]: Entering directory '/<>/libdpe' make -f /<>/Make.deps deps SOURCES="libdpe.c pe_addcert.c pe_allocspace.c pe_begin.c pe_end.c pe_error.c pe_getdatadir.c pe_getpehdr.c pe_getscn.c pe_getshdr.c pe_nextscn.c pe_opthdr.c pe_rawfile.c pe_readall.c pe_update.c pe_updatefile.c pe_updatenull.c" make[3]: Entering directory '/<>/libdpe' echo SOURCES=libdpe.c pe_addcert.c pe_allocspace.c pe_begin.c pe_end.c pe_error.c pe_getdatadir.c pe_getpehdr.c pe_getscn.c pe_getshdr.c pe_nextscn.c pe_opthdr.c pe_rawfile.c pe_readall.c pe_update.c pe_updatefile.c pe_updatenull.c SOURCES=libdpe.c pe_addcert.c pe_allocspace.c pe_begin.c pe_end.c pe_error.c pe_getdatadir.c pe_getpehdr.c pe_getscn.c pe_getshdr.c pe_nextscn.c pe_opthdr.c pe_rawfile.c pe_readall.c pe_update.c pe_updatefile.c pe_updatenull.c make[3]: Leaving directory '/<>/libdpe' aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o libdpe.o libdpe.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_addcert.o pe_addcert.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_allocspace.o pe_allocspace.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_begin.o pe_begin.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_end.o pe_end.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_error.o pe_error.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_getdatadir.o pe_getdatadir.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_getpehdr.o pe_getpehdr.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_getscn.o pe_getscn.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_getshdr.o pe_getshdr.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_nextscn.o pe_nextscn.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_opthdr.o pe_opthdr.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_rawfile.o pe_rawfile.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_readall.o pe_readall.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_update.o pe_update.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_updatefile.o pe_updatefile.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pe_updatenull.o pe_updatenull.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -Werror -Wl,-z,relro -Wdate-time -D_FORTIFY_SOURCE=2 -shared \ -Wl,-soname,libdpe.so.0 \ -o libdpe.so libdpe.o pe_addcert.o pe_allocspace.o pe_begin.o pe_end.o pe_error.o pe_getdatadir.o pe_getpehdr.o pe_getscn.o pe_getshdr.o pe_nextscn.o pe_opthdr.o pe_rawfile.o pe_readall.o pe_update.o pe_updatefile.o pe_updatenull.o -lpthread /usr/bin/gcc-ar -cvqs libdpe.a libdpe.o pe_addcert.o pe_allocspace.o pe_begin.o pe_end.o pe_error.o pe_getdatadir.o pe_getpehdr.o pe_getscn.o pe_getshdr.o pe_nextscn.o pe_opthdr.o pe_rawfile.o pe_readall.o pe_update.o pe_updatefile.o pe_updatenull.o a - libdpe.o a - pe_addcert.o a - pe_allocspace.o a - pe_begin.o a - pe_end.o a - pe_error.o a - pe_getdatadir.o a - pe_getpehdr.o a - pe_getscn.o a - pe_getshdr.o a - pe_nextscn.o a - pe_opthdr.o a - pe_rawfile.o a - pe_readall.o a - pe_update.o a - pe_updatefile.o a - pe_updatenull.o make[2]: Leaving directory '/<>/libdpe' make[2]: Entering directory '/<>/src' make -f /<>/Make.deps deps SOURCES="cms_common.c content_info.c oid.c password.c signed_data.c signer_info.c ucs2.c pesign_context.c actions.c client.c efikeygen.c efisiglist.c siglist.c pesigcheck.c pesigcheck_context.c certdb.c pesign.c pesign_context.c actions.c daemon.c" make[3]: Entering directory '/<>/src' echo SOURCES=cms_common.c content_info.c oid.c password.c signed_data.c signer_info.c ucs2.c pesign_context.c actions.c client.c efikeygen.c efisiglist.c siglist.c pesigcheck.c pesigcheck_context.c certdb.c pesign.c pesign_context.c actions.c daemon.c SOURCES=cms_common.c content_info.c oid.c password.c signed_data.c signer_info.c ucs2.c pesign_context.c actions.c client.c efikeygen.c efisiglist.c siglist.c pesigcheck.c pesigcheck_context.c certdb.c pesign.c pesign_context.c actions.c daemon.c make[3]: Leaving directory '/<>/src' aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o authvar.o authvar.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o authvar_context.o authvar_context.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cms_common.o cms_common.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o content_info.o content_info.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oid.o oid.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o password.o password.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o signed_data.o signed_data.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o signer_info.o signer_info.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucs2.o ucs2.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wl,-z,relro -Wdate-time -D_FORTIFY_SOURCE=2 -o authvar authvar.o authvar_context.o cms_common.o content_info.o oid.o password.o signed_data.o signer_info.o ucs2.o -lefivar -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lpopt aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o client.o client.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pesign_context.o pesign_context.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o actions.o actions.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o wincert.o wincert.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cms_pe_common.o cms_pe_common.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wl,-z,relro -Wdate-time -D_FORTIFY_SOURCE=2 -o client client.o pesign_context.o actions.o cms_common.o content_info.o oid.o password.o signed_data.o signer_info.o ucs2.o wincert.o cms_pe_common.o -lefivar -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lpopt /<>/libdpe/libdpe.a aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -I/usr/include/uuid -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o efikeygen.o efikeygen.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -I/usr/include/uuid -Werror -Wl,-z,relro -Wdate-time -D_FORTIFY_SOURCE=2 -o efikeygen efikeygen.o cms_common.o content_info.o oid.o password.o signed_data.o signer_info.o ucs2.o -lefivar -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lpopt -luuid aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o efisiglist.o efisiglist.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o siglist.o siglist.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wl,-z,relro -Wdate-time -D_FORTIFY_SOURCE=2 -o efisiglist efisiglist.o siglist.o cms_common.o content_info.o oid.o password.o signed_data.o signer_info.o ucs2.o -lefivar -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lpopt aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pesigcheck.o pesigcheck.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pesigcheck_context.o pesigcheck_context.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o certdb.o certdb.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wl,-z,relro -Wdate-time -D_FORTIFY_SOURCE=2 -o pesigcheck pesigcheck.o pesigcheck_context.o certdb.o cms_common.o content_info.o oid.o password.o signed_data.o signer_info.o ucs2.o wincert.o cms_pe_common.o -lefivar -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lpopt /<>/libdpe/libdpe.a aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o pesign.o pesign.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wdate-time -D_FORTIFY_SOURCE=2 -c -o daemon.o daemon.c aarch64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Werror -Wno-cpp -Wsign-compare -Wno-unused-result -Wno-unused-function -std=gnu11 -fshort-wchar -fPIC -flto -fno-strict-aliasing -fno-merge-constants -fkeep-inline-functions -D_GNU_SOURCE -DCONFIG_x86_64 -I/<>/include -I/usr/include/efivar -I/usr/include/nss -I/usr/include/nspr -Werror -Wl,-z,relro -Wdate-time -D_FORTIFY_SOURCE=2 -o pesign pesign.o pesign_context.o actions.o daemon.o cms_common.o content_info.o oid.o password.o signed_data.o signer_info.o ucs2.o wincert.o cms_pe_common.o -lefivar -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lpopt /<>/libdpe/libdpe.a make[2]: Leaving directory '/<>/src' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a rm -f -- debian/pesign.substvars rm -fr -- debian/.debhelper/generated/pesign/ debian/pesign/ debian/tmp/ dh_installdirs -a install -d debian/pesign debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --destdir=debian/tmp -- libexecdir=/usr/share install_systemd install_sysvinit make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no libexecdir=/usr/share install_systemd install_sysvinit make[2]: Entering directory '/<>' /usr/bin/install -d -m 755 /<>/debian/tmp/usr/share/doc//pesign-0.112/ /usr/bin/install -pm 644 COPYING /<>/debian/tmp/usr/share/doc//pesign-0.112/ make[3]: Entering directory '/<>/include' for x in libdpe ; do \ make -C $x install ; \ done make[4]: Entering directory '/<>/include/libdpe' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/<>/include/libdpe' make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/libdpe' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/<>/libdpe' make[3]: Entering directory '/<>/src' /usr/bin/install -d -m 700 /<>/debian/tmp/etc/pki/pesign/ /usr/bin/install -d -m 700 /<>/debian/tmp/etc/pki/pesign-rh-test/ /usr/bin/install -d -m 770 /<>/debian/tmp/var/run/pesign/ /usr/bin/install -d -m 755 /<>/debian/tmp/usr/bin/ /usr/bin/install -m 755 authvar /<>/debian/tmp/usr/bin/ /usr/bin/install -m 755 pesign /<>/debian/tmp/usr/bin/ /usr/bin/install -m 755 client /<>/debian/tmp/usr/bin/pesign-client /usr/bin/install -m 755 efikeygen /<>/debian/tmp/usr/bin/ /usr/bin/install -m 755 efisiglist /<>/debian/tmp/usr/bin/ /usr/bin/install -m 755 pesigcheck /<>/debian/tmp/usr/bin/ /usr/bin/install -d -m 755 /<>/debian/tmp/etc/popt.d/ /usr/bin/install -m 644 pesign.popt /<>/debian/tmp/etc/popt.d/ /usr/bin/install -d -m 755 /<>/debian/tmp/usr/share/man/man1/ /usr/bin/install -m 644 pesign.1 /<>/debian/tmp/usr/share/man/man1/ /usr/bin/install -m 644 pesign-client.1 /<>/debian/tmp/usr/share/man/man1/ /usr/bin/install -m 644 efikeygen.1 /<>/debian/tmp/usr/share/man/man1/ /usr/bin/install -m 644 pesigcheck.1 /<>/debian/tmp/usr/share/man/man1/ /usr/bin/install -m 644 authvar.1 /<>/debian/tmp/usr/share/man/man1/ /usr/bin/install -m 644 efisiglist.1 /<>/debian/tmp/usr/share/man/man1/ /usr/bin/install -d -m 755 /<>/debian/tmp/etc/rpm/ /usr/bin/install -m 644 macros.pesign /<>/debian/tmp/etc/rpm/ /usr/bin/install -d -m 755 /<>/debian/tmp/usr/share/pesign/ /usr/bin/install -m 750 pesign-authorize-users /<>/debian/tmp/usr/share/pesign/ /usr/bin/install -m 750 pesign-authorize-groups /<>/debian/tmp/usr/share/pesign/ /usr/bin/install -d -m 700 /<>/debian/tmp/etc/pesign /usr/bin/install -m 600 /dev/null /<>/debian/tmp/etc/pesign/users /usr/bin/install -m 600 /dev/null /<>/debian/tmp/etc/pesign/groups make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'install_systemd'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/libdpe' make[3]: Nothing to be done for 'install_systemd'. make[3]: Leaving directory '/<>/libdpe' make[3]: Entering directory '/<>/src' /usr/bin/install -d -m 755 /<>/debian/tmp/usr/lib/tmpfiles.d/ /usr/bin/install -m 644 tmpfiles.conf /<>/debian/tmp/usr/lib/tmpfiles.d/pesign.conf /usr/bin/install -d -m 755 /<>/debian/tmp/usr/lib/systemd/system/ /usr/bin/install -m 644 pesign.service /<>/debian/tmp/usr/lib/systemd/system/ make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>/include' make[3]: Nothing to be done for 'install_sysvinit'. make[3]: Leaving directory '/<>/include' make[3]: Entering directory '/<>/libdpe' make[3]: Nothing to be done for 'install_sysvinit'. make[3]: Leaving directory '/<>/libdpe' make[3]: Entering directory '/<>/src' /usr/bin/install -d -m 755 /<>/debian/tmp/etc/rc.d/init.d/ /usr/bin/install -m 755 pesign.sysvinit /<>/debian/tmp/etc/rc.d/init.d/pesign make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' rm -f debian/pesign.debhelper.log debian/rules override_dh_install make[1]: Entering directory '/<>' tar zxf debian/test-certs.tgz -C debian/pesign find debian/tmp -type f debian/tmp/etc/rc.d/init.d/pesign debian/tmp/etc/pesign/groups debian/tmp/etc/pesign/users debian/tmp/etc/rpm/macros.pesign debian/tmp/etc/popt.d/pesign.popt debian/tmp/usr/lib/systemd/system/pesign.service debian/tmp/usr/lib/tmpfiles.d/pesign.conf debian/tmp/usr/bin/pesigcheck debian/tmp/usr/bin/efisiglist debian/tmp/usr/bin/efikeygen debian/tmp/usr/bin/pesign-client debian/tmp/usr/bin/pesign debian/tmp/usr/bin/authvar debian/tmp/usr/share/pesign/pesign-authorize-groups debian/tmp/usr/share/pesign/pesign-authorize-users debian/tmp/usr/share/man/man1/efisiglist.1 debian/tmp/usr/share/man/man1/authvar.1 debian/tmp/usr/share/man/man1/pesigcheck.1 debian/tmp/usr/share/man/man1/efikeygen.1 debian/tmp/usr/share/man/man1/pesign-client.1 debian/tmp/usr/share/man/man1/pesign.1 debian/tmp/usr/share/doc/pesign-0.112/COPYING dh_install install -d debian/pesign//etc/pesign cp --reflink=auto -a debian/tmp/etc/pesign/groups debian/tmp/etc/pesign/users debian/pesign//etc/pesign/ cp --reflink=auto -a debian/tmp/etc/pki/pesign debian/pesign//etc/pki/ install -d debian/pesign//etc/popt.d cp --reflink=auto -a debian/tmp/etc/popt.d/pesign.popt debian/pesign//etc/popt.d/ install -d debian/pesign//usr/bin cp --reflink=auto -a debian/tmp/usr/bin/authvar debian/tmp/usr/bin/efikeygen debian/tmp/usr/bin/efisiglist debian/tmp/usr/bin/pesigcheck debian/tmp/usr/bin/pesign debian/tmp/usr/bin/pesign-client debian/pesign//usr/bin/ install -d debian/pesign//usr/lib/tmpfiles.d cp --reflink=auto -a debian/tmp/usr/lib/tmpfiles.d/pesign.conf debian/pesign//usr/lib/tmpfiles.d/ install -d debian/pesign//usr/share/man/man1 cp --reflink=auto -a debian/tmp/usr/share/man/man1/authvar.1 debian/tmp/usr/share/man/man1/efikeygen.1 debian/tmp/usr/share/man/man1/efisiglist.1 debian/tmp/usr/share/man/man1/pesigcheck.1 debian/tmp/usr/share/man/man1/pesign-client.1 debian/tmp/usr/share/man/man1/pesign.1 debian/pesign//usr/share/man/man1/ install -d debian/pesign//usr/share/pesign cp --reflink=auto -a debian/tmp/usr/share/pesign/pesign-authorize-groups debian/tmp/usr/share/pesign/pesign-authorize-users debian/pesign//usr/share/pesign/ install -d debian/pesign/lib/systemd/system cp --reflink=auto -a debian/tmp/usr/lib/systemd/system/pesign.service debian/pesign/lib/systemd/system/ install -d debian/.debhelper/generated/pesign #modutil -force -dbdir debian/tmp/etc/pki/pesign -add coolkey -libfile /usr/lib/aarch64-linux-gnu/pkcs11/libcoolkeypk11.so modutil -force -dbdir debian/tmp/etc/pki/pesign -add opensc -libfile /usr/lib/aarch64-linux-gnu/pkcs11/opensc-pkcs11.so /usr/bin/modutil: 1: @8: not found /usr/bin/modutil: 1: /lib/ld-linux-aarch64.so.1GNU*T: not found /usr/bin/modutil: 1: y㸛nbGNU 8[: not found /usr/bin/modutil: 2: Nel: not found /usr/bin/modutil: 1: ELF4w@: not found /usr/bin/modutil: 9: Syntax error: Unterminated quoted string make[1]: *** [debian/rules:23: override_dh_install] Error 2 make[1]: Leaving directory '/<>' make: *** [debian/rules:15: binary-arch] Error 2 dpkg-buildpackage: error: fakeroot debian/rules binary-arch subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2021-07-20T11:01:59Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 13644 Build-Time: 26 Distribution: unstable Fail-Stage: build Foreign Architectures: arm64 Host Architecture: arm64 Install-Time: 39 Job: pesign_0.112-6 Machine Architecture: amd64 Package: pesign Package-Time: 77 Source-Version: 0.112-6 Space: 13644 Status: attempted Version: 0.112-6 -------------------------------------------------------------------------------- Finished at 2021-07-20T11:01:59Z Build needed 00:01:17, 13644k disk space