sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on gcc131.bak.milne.osuosl.org +==============================================================================+ | softhsm2 2.5.0-1 (mips) Thu, 09 May 2019 10:45:50 +0000 | +==============================================================================+ Package: softhsm2 Version: 2.5.0-1 Source Version: 2.5.0-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: mips Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-2c3b132f-8f93-40c0-874e-c0d9b0c062e3' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [247 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main mips Packages [7990 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-05-09-0810.37.pdiff [35 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2019-05-09-0810.37.pdiff [35 B] Fetched 8265 kB in 2s (4233 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'softhsm2' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/softhsm2.git Please use: git clone https://salsa.debian.org/debian/softhsm2.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1089 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main softhsm2 2.5.0-1 (dsc) [2422 B] Get:2 http://debian.oregonstate.edu/debian unstable/main softhsm2 2.5.0-1 (tar) [1078 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main softhsm2 2.5.0-1 (diff) [8556 B] Fetched 1089 kB in 0s (34.9 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/softhsm2-zsDMcE/softhsm2-2.5.0' with '<>' I: NOTICE: Log filtering will replace 'build/softhsm2-zsDMcE' with '<>' +------------------------------------------------------------------------------+ | Install crossbuild-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-mips:amd64 Filtered Build-Depends: build-essential:amd64, fakeroot:amd64, crossbuild-essential-mips:amd64 dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-uDO4E7/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-uDO4E7/apt_archive ./ InRelease Get:2 copy:/<>/resolver-uDO4E7/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-uDO4E7/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-uDO4E7/apt_archive ./ Sources [360 B] Get:5 copy:/<>/resolver-uDO4E7/apt_archive ./ Packages [451 B] Fetched 1768 B in 0s (95.3 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: binutils-mips-linux-gnu cpp-8-mips-linux-gnu cpp-mips-linux-gnu cross-config crossbuild-essential-mips dpkg-cross file g++-8-mips-linux-gnu g++-mips-linux-gnu gcc-8-cross-base gcc-8-mips-linux-gnu gcc-8-mips-linux-gnu-base gcc-mips-linux-gnu libatomic1-mips-cross libc6-dev-mips-cross libc6-mips-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-mips-cross libgcc1-mips-cross libgomp1-mips-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-mips-cross libstdc++6-mips-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-mips-cross sensible-utils ucf Suggested packages: binutils-doc gcc-8-locales cpp-doc binutils-multiarch g++-8-multilib-mips-linux-gnu gcc-8-doc libstdc++6-8-dbg-mips-cross gcc-8-multilib-mips-linux-gnu libgcc1-dbg-mips-cross libgomp1-dbg-mips-cross libitm1-dbg-mips-cross libatomic1-dbg-mips-cross libasan5-dbg-mips-cross liblsan0-dbg-mips-cross libtsan0-dbg-mips-cross libubsan1-dbg-mips-cross libmpx2-dbg-mips-cross libquadmath0-dbg-mips-cross manpages-dev autoconf automake libtool flex bison gdb-mips-linux-gnu gcc-doc libyaml-shell-perl Recommended packages: libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl The following NEW packages will be installed: binutils-mips-linux-gnu cpp-8-mips-linux-gnu cpp-mips-linux-gnu cross-config crossbuild-essential-mips dpkg-cross file g++-8-mips-linux-gnu g++-mips-linux-gnu gcc-8-cross-base gcc-8-mips-linux-gnu gcc-8-mips-linux-gnu-base gcc-mips-linux-gnu libatomic1-mips-cross libc6-dev-mips-cross libc6-mips-cross libconfig-auto-perl libconfig-inifiles-perl libdebian-dpkgcross-perl libfile-homedir-perl libfile-which-perl libgcc-8-dev-mips-cross libgcc1-mips-cross libgomp1-mips-cross libicu63 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1 libstdc++-8-dev-mips-cross libstdc++6-mips-cross libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev-mips-cross sbuild-build-depends-core-dummy:mips sensible-utils ucf 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. Need to get 40.0 MB of archives. After this operation, 146 MB of additional disk space will be used. Get:1 copy:/<>/resolver-uDO4E7/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [868 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-3+b4 [18.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12 [15.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.35-4 [242 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.35-4 [117 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.35-4 [66.3 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-mips-linux-gnu amd64 2.31.1-16 [2488 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-mips-linux-gnu-base amd64 8.3.0-7cross1 [191 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-8-mips-linux-gnu amd64 8.3.0-7cross1 [6277 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-mips-linux-gnu amd64 4:8.3.0-1 [16.5 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-2 [39.7 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-cross-base all 8.3.0-7cross1 [186 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-mips-cross all 2.28-10cross2 [1215 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc1-mips-cross all 1:8.3.0-7cross1 [45.4 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-mips-cross all 8.3.0-7cross1 [68.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-mips-cross all 8.3.0-7cross1 [6624 B] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-8-dev-mips-cross all 8.3.0-7cross1 [208 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-8-mips-linux-gnu amd64 8.3.0-7cross1 [6693 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-mips-linux-gnu amd64 4:8.3.0-1 [1452 B] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-mips-cross all 8.3.0-7cross1 [304 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-mips-cross all 4.19.28-2cross2 [1240 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-mips-cross all 2.28-10cross2 [2291 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-8-dev-mips-cross all 8.3.0-7cross1 [1519 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 g++-8-mips-linux-gnu amd64 8.3.0-7cross1 [6850 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 g++-mips-linux-gnu amd64 4:8.3.0-1 [1172 B] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000001-1 [51.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.1-6 [8292 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-7+b3 [687 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.00+dfsg-1 [58.6 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1 [344 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.27-1 [66.8 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-2 [38.5 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-2 [49.3 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-mips all 12.6 [6560 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 40.0 MB in 1s (65.1 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 11942 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-3+b4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-3+b4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.35-4_amd64.deb ... Unpacking libmagic-mgc (1:5.35-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../03-libmagic1_1%3a5.35-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.35-4) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.35-4_amd64.deb ... Unpacking file (1:5.35-4) ... Selecting previously unselected package ucf. Preparing to unpack .../05-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package binutils-mips-linux-gnu. Preparing to unpack .../06-binutils-mips-linux-gnu_2.31.1-16_amd64.deb ... Unpacking binutils-mips-linux-gnu (2.31.1-16) ... Selecting previously unselected package gcc-8-mips-linux-gnu-base:amd64. Preparing to unpack .../07-gcc-8-mips-linux-gnu-base_8.3.0-7cross1_amd64.deb ... Unpacking gcc-8-mips-linux-gnu-base:amd64 (8.3.0-7cross1) ... Selecting previously unselected package cpp-8-mips-linux-gnu. Preparing to unpack .../08-cpp-8-mips-linux-gnu_8.3.0-7cross1_amd64.deb ... Unpacking cpp-8-mips-linux-gnu (8.3.0-7cross1) ... Selecting previously unselected package cpp-mips-linux-gnu. Preparing to unpack .../09-cpp-mips-linux-gnu_4%3a8.3.0-1_amd64.deb ... Unpacking cpp-mips-linux-gnu (4:8.3.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../10-cross-config_2.6.15-2_all.deb ... Unpacking cross-config (2.6.15-2) ... Selecting previously unselected package gcc-8-cross-base. Preparing to unpack .../11-gcc-8-cross-base_8.3.0-7cross1_all.deb ... Unpacking gcc-8-cross-base (8.3.0-7cross1) ... Selecting previously unselected package libc6-mips-cross. Preparing to unpack .../12-libc6-mips-cross_2.28-10cross2_all.deb ... Unpacking libc6-mips-cross (2.28-10cross2) ... Selecting previously unselected package libgcc1-mips-cross. Preparing to unpack .../13-libgcc1-mips-cross_1%3a8.3.0-7cross1_all.deb ... Unpacking libgcc1-mips-cross (1:8.3.0-7cross1) ... Selecting previously unselected package libgomp1-mips-cross. Preparing to unpack .../14-libgomp1-mips-cross_8.3.0-7cross1_all.deb ... Unpacking libgomp1-mips-cross (8.3.0-7cross1) ... Selecting previously unselected package libatomic1-mips-cross. Preparing to unpack .../15-libatomic1-mips-cross_8.3.0-7cross1_all.deb ... Unpacking libatomic1-mips-cross (8.3.0-7cross1) ... Selecting previously unselected package libgcc-8-dev-mips-cross. Preparing to unpack .../16-libgcc-8-dev-mips-cross_8.3.0-7cross1_all.deb ... Unpacking libgcc-8-dev-mips-cross (8.3.0-7cross1) ... Selecting previously unselected package gcc-8-mips-linux-gnu. Preparing to unpack .../17-gcc-8-mips-linux-gnu_8.3.0-7cross1_amd64.deb ... Unpacking gcc-8-mips-linux-gnu (8.3.0-7cross1) ... Selecting previously unselected package gcc-mips-linux-gnu. Preparing to unpack .../18-gcc-mips-linux-gnu_4%3a8.3.0-1_amd64.deb ... Unpacking gcc-mips-linux-gnu (4:8.3.0-1) ... Selecting previously unselected package libstdc++6-mips-cross. Preparing to unpack .../19-libstdc++6-mips-cross_8.3.0-7cross1_all.deb ... Unpacking libstdc++6-mips-cross (8.3.0-7cross1) ... Selecting previously unselected package linux-libc-dev-mips-cross. Preparing to unpack .../20-linux-libc-dev-mips-cross_4.19.28-2cross2_all.deb ... Unpacking linux-libc-dev-mips-cross (4.19.28-2cross2) ... Selecting previously unselected package libc6-dev-mips-cross. Preparing to unpack .../21-libc6-dev-mips-cross_2.28-10cross2_all.deb ... Unpacking libc6-dev-mips-cross (2.28-10cross2) ... Selecting previously unselected package libstdc++-8-dev-mips-cross. Preparing to unpack .../22-libstdc++-8-dev-mips-cross_8.3.0-7cross1_all.deb ... Unpacking libstdc++-8-dev-mips-cross (8.3.0-7cross1) ... Selecting previously unselected package g++-8-mips-linux-gnu. Preparing to unpack .../23-g++-8-mips-linux-gnu_8.3.0-7cross1_amd64.deb ... Unpacking g++-8-mips-linux-gnu (8.3.0-7cross1) ... Selecting previously unselected package g++-mips-linux-gnu. Preparing to unpack .../24-g++-mips-linux-gnu_4%3a8.3.0-1_amd64.deb ... Unpacking g++-mips-linux-gnu (4:8.3.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../25-libconfig-inifiles-perl_3.000001-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000001-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../26-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../27-libicu63_63.1-6_amd64.deb ... Unpacking libicu63:amd64 (63.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../28-libxml2_2.9.4+dfsg1-7+b3_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../29-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../30-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../31-libxml-sax-perl_1.00+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.00+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../32-libxml-libxml-perl_2.0134+dfsg-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../33-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../34-libyaml-perl_1.27-1_all.deb ... Unpacking libyaml-perl (1.27-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../35-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../36-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../37-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../38-libdebian-dpkgcross-perl_2.6.15-2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../39-dpkg-cross_2.6.15-2_all.deb ... Unpacking dpkg-cross (2.6.15-2) ... Selecting previously unselected package crossbuild-essential-mips. Preparing to unpack .../40-crossbuild-essential-mips_12.6_all.deb ... Unpacking crossbuild-essential-mips (12.6) ... Selecting previously unselected package sbuild-build-depends-core-dummy:mips. Preparing to unpack .../41-sbuild-build-depends-core-dummy_0.invalid.0_mips.deb ... Unpacking sbuild-build-depends-core-dummy:mips (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000001-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up binutils-mips-linux-gnu (2.31.1-16) ... Setting up libmagic-mgc (1:5.35-4) ... Setting up gcc-8-cross-base (8.3.0-7cross1) ... Setting up libmagic1:amd64 (1:5.35-4) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up file (1:5.35-4) ... Setting up libyaml-perl (1.27-1) ... Setting up libicu63:amd64 (63.1-6) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up cross-config (2.6.15-2) ... Setting up gcc-8-mips-linux-gnu-base:amd64 (8.3.0-7cross1) ... Setting up cpp-8-mips-linux-gnu (8.3.0-7cross1) ... Setting up libc6-mips-cross (2.28-10cross2) ... Setting up linux-libc-dev-mips-cross (4.19.28-2cross2) ... Setting up sensible-utils (0.0.12) ... Setting up cpp-mips-linux-gnu (4:8.3.0-1) ... Setting up libc6-dev-mips-cross (2.28-10cross2) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-7+b3) ... Setting up liblocale-gettext-perl (1.07-3+b4) ... Setting up libgomp1-mips-cross (8.3.0-7cross1) ... Setting up libgcc1-mips-cross (1:8.3.0-7cross1) ... Setting up libatomic1-mips-cross (8.3.0-7cross1) ... Setting up libgcc-8-dev-mips-cross (8.3.0-7cross1) ... Setting up ucf (3.0038+nmu1) ... Setting up gcc-8-mips-linux-gnu (8.3.0-7cross1) ... Setting up libstdc++6-mips-cross (8.3.0-7cross1) ... Setting up libxml-sax-perl (1.00+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up gcc-mips-linux-gnu (4:8.3.0-1) ... Setting up libxml-libxml-perl (2.0134+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-8-dev-mips-cross (8.3.0-7cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-8-mips-linux-gnu (8.3.0-7cross1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up g++-mips-linux-gnu (4:8.3.0-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-2) ... Setting up dpkg-cross (2.6.15-2) ... Setting up crossbuild-essential-mips (12.6) ... Setting up sbuild-build-depends-core-dummy:mips (0.invalid.0) ... Processing triggers for libc-bin (2.28-10) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (mips included in any all) Setup apt archive ----------------- dpkg-deb: building package 'sbuild-build-depends-essential-dummy' in '/<>/resolver-uDO4E7/apt_archive/sbuild-build-depends-essential-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-uDO4E7/apt_archive ./ InRelease Get:2 copy:/<>/resolver-uDO4E7/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-uDO4E7/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-uDO4E7/apt_archive ./ Sources [480 B] Get:5 copy:/<>/resolver-uDO4E7/apt_archive ./ Packages [570 B] Fetched 2013 B in 0s (130 kB/s) Reading package lists... Reading package lists... Install essential build dependencies (apt-based resolver) --------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-essential-dummy:mips 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 840 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-uDO4E7/apt_archive ./ sbuild-build-depends-essential-dummy 0.invalid.0 [840 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 840 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-essential-dummy:mips. (Reading database ... 15113 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-essential-dummy_0.invalid.0_mips.deb ... Unpacking sbuild-build-depends-essential-dummy:mips (0.invalid.0) ... Setting up sbuild-build-depends-essential-dummy:mips (0.invalid.0) ... +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: libc-dev, libstdc++-dev, autotools-dev, debhelper (>= 9), dh-autoreconf, libcppunit-dev, libp11-kit-dev, libsqlite3-dev (>= 3.4.2), libssl-dev, pkg-config, sqlite3 Filtered Build-Depends: libc-dev, libstdc++-dev, autotools-dev, debhelper (>= 9), dh-autoreconf, libcppunit-dev, libp11-kit-dev, libsqlite3-dev (>= 3.4.2), libssl-dev, pkg-config, sqlite3 dpkg-deb: building package 'sbuild-build-depends-softhsm2-dummy' in '/<>/resolver-uDO4E7/apt_archive/sbuild-build-depends-softhsm2-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-softhsm2-dummy dpkg-scanpackages: info: Wrote 3 entries to output Packages file. Ign:1 copy:/<>/resolver-uDO4E7/apt_archive ./ InRelease Get:2 copy:/<>/resolver-uDO4E7/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-uDO4E7/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-uDO4E7/apt_archive ./ Sources [692 B] Get:5 copy:/<>/resolver-uDO4E7/apt_archive ./ Packages [775 B] Fetched 2430 B in 0s (203 kB/s) Reading package lists... Reading package lists... Install softhsm2 build dependencies (apt-based resolver) -------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz gcc-8-base:mips gettext gettext-base groff-base intltool-debian libarchive-zip-perl libatomic1:mips libbsd0 libc6:mips libc6-dev:mips libcppunit-1.14-0:mips libcppunit-dev:mips libcroco3 libelf1 libffi6:mips libfile-stripnondeterminism-perl libgcc-8-dev:mips libgcc1:mips libglib2.0-0 libgomp1:mips libncurses6 libp11-kit-dev:mips libp11-kit0:mips libpipeline1 libreadline7 libsigsegv2 libsqlite3-0 libsqlite3-0:mips libsqlite3-dev:mips libssl-dev:mips libssl1.1:mips libstdc++-8-dev:mips libstdc++6:mips libtool libuchardet0 linux-libc-dev:mips m4 man-db pkg-config po-debconf readline-common sqlite3 Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:mips libc-l10n:mips locales:mips manpages-dev:mips libcppunit-doc:mips sqlite3-doc:mips libssl-doc:mips libstdc++-8-doc:mips libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl readline-doc sqlite3-doc Recommended packages: curl | wget | lynx libidn2-0:mips libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libgpm2 libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism dwz gcc-8-base:mips gettext gettext-base groff-base intltool-debian libarchive-zip-perl libatomic1:mips libbsd0 libc6:mips libc6-dev:mips libcppunit-1.14-0:mips libcppunit-dev:mips libcroco3 libelf1 libffi6:mips libfile-stripnondeterminism-perl libgcc-8-dev:mips libgcc1:mips libglib2.0-0 libgomp1:mips libncurses6 libp11-kit-dev:mips libp11-kit0:mips libpipeline1 libreadline7 libsigsegv2 libsqlite3-0 libsqlite3-0:mips libsqlite3-dev:mips libssl-dev:mips libssl1.1:mips libstdc++-8-dev:mips libstdc++6:mips libtool libuchardet0 linux-libc-dev:mips m4 man-db pkg-config po-debconf readline-common sbuild-build-depends-softhsm2-dummy:mips sqlite3 0 upgraded, 52 newly installed, 0 to remove and 0 not upgraded. Need to get 24.7 MB of archives. After this operation, 102 MB of additional disk space will be used. Get:1 copy:/<>/resolver-uDO4E7/apt_archive ./ sbuild-build-depends-softhsm2-dummy 0.invalid.0 [932 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.9.1-2 [99.5 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-3 [916 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.1-2 [31.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.8.5-2 [1274 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 7.0-5 [70.6 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-9 [123 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-2 [203 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.1-4 [771 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-9 [434 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-10 [547 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.64-1 [96.8 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.1.2-1 [13.0 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1 [160 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.12-3 [78.0 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.58.3-1 [1258 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.12-3 [145 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.1+20181013-2 [102 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-9 [1303 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 12.1.1 [1016 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main mips gcc-8-base mips 8.3.0-7 [191 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main mips libgcc1 mips 1:8.3.0-7 [45.3 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main mips libc6 mips 2.28-10 [2387 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main mips libatomic1 mips 8.3.0-7 [6628 B] Get:34 http://debian.oregonstate.edu/debian unstable/main mips linux-libc-dev mips 4.19.37-1 [1178 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main mips libc6-dev mips 2.28-10 [2292 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main mips libstdc++6 mips 8.3.0-7 [342 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main mips libcppunit-1.14-0 mips 1.14.0-3 [138 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main mips libcppunit-dev mips 1.14.0-3 [208 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main mips libffi6 mips 3.2.1-9 [19.0 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main mips libgomp1 mips 8.3.0-7 [70.0 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main mips libgcc-8-dev mips 8.3.0-7 [207 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main mips libp11-kit0 mips 0.23.15-2 [262 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main mips libp11-kit-dev mips 0.23.15-2 [195 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline7 amd64 7.0-5 [151 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main mips libsqlite3-0 mips 3.27.2-2 [610 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.27.2-2 [640 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main mips libsqlite3-dev mips 3.27.2-2 [825 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main mips libssl1.1 mips 1.1.1b-2 [1160 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main mips libssl-dev mips 1.1.1b-2 [1591 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main mips libstdc++-8-dev mips 8.3.0-7 [1516 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29-6 [63.5 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 sqlite3 amd64 3.27.2-2 [936 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 24.7 MB in 0s (59.7 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 15113 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.9.1-2_amd64.deb ... Unpacking libbsd0:amd64 (0.9.1-2) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../02-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../03-groff-base_1.22.4-3_amd64.deb ... Unpacking groff-base (1.22.4-3) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../04-libpipeline1_1.5.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../05-man-db_2.8.5-2_amd64.deb ... Unpacking man-db (2.8.5-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../06-readline-common_7.0-5_all.deb ... Unpacking readline-common (7.0-5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../07-gettext-base_0.19.8.1-9_amd64.deb ... Unpacking gettext-base (0.19.8.1-9) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../08-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../09-m4_1.4.18-2_amd64.deb ... Unpacking m4 (1.4.18-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../10-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../11-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../12-automake_1%3a1.16.1-4_all.deb ... Unpacking automake (1:1.16.1-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../13-autopoint_0.19.8.1-9_all.deb ... Unpacking autopoint (0.19.8.1-9) ... Selecting previously unselected package libtool. Preparing to unpack .../14-libtool_2.4.6-10_all.deb ... Unpacking libtool (2.4.6-10) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../15-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../16-libarchive-zip-perl_1.64-1_all.deb ... Unpacking libarchive-zip-perl (1.64-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../17-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../18-dh-strip-nondeterminism_1.1.2-1_all.deb ... Unpacking dh-strip-nondeterminism (1.1.2-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../19-libelf1_0.176-1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1) ... Selecting previously unselected package dwz. Preparing to unpack .../20-dwz_0.12-3_amd64.deb ... Unpacking dwz (0.12-3) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../21-libglib2.0-0_2.58.3-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.58.3-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../22-libcroco3_0.6.12-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-3) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../23-libncurses6_6.1+20181013-2_amd64.deb ... Unpacking libncurses6:amd64 (6.1+20181013-2) ... Selecting previously unselected package gettext. Preparing to unpack .../24-gettext_0.19.8.1-9_amd64.deb ... Unpacking gettext (0.19.8.1-9) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../25-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../26-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../27-debhelper_12.1.1_all.deb ... Unpacking debhelper (12.1.1) ... Selecting previously unselected package gcc-8-base:mips. Preparing to unpack .../28-gcc-8-base_8.3.0-7_mips.deb ... Unpacking gcc-8-base:mips (8.3.0-7) ... Selecting previously unselected package libgcc1:mips. Preparing to unpack .../29-libgcc1_1%3a8.3.0-7_mips.deb ... Unpacking libgcc1:mips (1:8.3.0-7) ... Selecting previously unselected package libc6:mips. Preparing to unpack .../30-libc6_2.28-10_mips.deb ... Unpacking libc6:mips (2.28-10) ... Selecting previously unselected package libatomic1:mips. Preparing to unpack .../31-libatomic1_8.3.0-7_mips.deb ... Unpacking libatomic1:mips (8.3.0-7) ... Selecting previously unselected package linux-libc-dev:mips. Preparing to unpack .../32-linux-libc-dev_4.19.37-1_mips.deb ... Unpacking linux-libc-dev:mips (4.19.37-1) ... Selecting previously unselected package libc6-dev:mips. Preparing to unpack .../33-libc6-dev_2.28-10_mips.deb ... Unpacking libc6-dev:mips (2.28-10) ... Selecting previously unselected package libstdc++6:mips. Preparing to unpack .../34-libstdc++6_8.3.0-7_mips.deb ... Unpacking libstdc++6:mips (8.3.0-7) ... Selecting previously unselected package libcppunit-1.14-0:mips. Preparing to unpack .../35-libcppunit-1.14-0_1.14.0-3_mips.deb ... Unpacking libcppunit-1.14-0:mips (1.14.0-3) ... Selecting previously unselected package libcppunit-dev:mips. Preparing to unpack .../36-libcppunit-dev_1.14.0-3_mips.deb ... Unpacking libcppunit-dev:mips (1.14.0-3) ... Selecting previously unselected package libffi6:mips. Preparing to unpack .../37-libffi6_3.2.1-9_mips.deb ... Unpacking libffi6:mips (3.2.1-9) ... Selecting previously unselected package libgomp1:mips. Preparing to unpack .../38-libgomp1_8.3.0-7_mips.deb ... Unpacking libgomp1:mips (8.3.0-7) ... Selecting previously unselected package libgcc-8-dev:mips. Preparing to unpack .../39-libgcc-8-dev_8.3.0-7_mips.deb ... Unpacking libgcc-8-dev:mips (8.3.0-7) ... Selecting previously unselected package libp11-kit0:mips. Preparing to unpack .../40-libp11-kit0_0.23.15-2_mips.deb ... Unpacking libp11-kit0:mips (0.23.15-2) ... Selecting previously unselected package libp11-kit-dev:mips. Preparing to unpack .../41-libp11-kit-dev_0.23.15-2_mips.deb ... Unpacking libp11-kit-dev:mips (0.23.15-2) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../42-libreadline7_7.0-5_amd64.deb ... Unpacking libreadline7:amd64 (7.0-5) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../43-libsqlite3-0_3.27.2-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.27.2-2) ... Selecting previously unselected package libsqlite3-0:mips. Preparing to unpack .../44-libsqlite3-0_3.27.2-2_mips.deb ... Unpacking libsqlite3-0:mips (3.27.2-2) ... Selecting previously unselected package libsqlite3-dev:mips. Preparing to unpack .../45-libsqlite3-dev_3.27.2-2_mips.deb ... Unpacking libsqlite3-dev:mips (3.27.2-2) ... Selecting previously unselected package libssl1.1:mips. Preparing to unpack .../46-libssl1.1_1.1.1b-2_mips.deb ... Unpacking libssl1.1:mips (1.1.1b-2) ... Selecting previously unselected package libssl-dev:mips. Preparing to unpack .../47-libssl-dev_1.1.1b-2_mips.deb ... Unpacking libssl-dev:mips (1.1.1b-2) ... Selecting previously unselected package libstdc++-8-dev:mips. Preparing to unpack .../48-libstdc++-8-dev_8.3.0-7_mips.deb ... Unpacking libstdc++-8-dev:mips (8.3.0-7) ... Selecting previously unselected package pkg-config. Preparing to unpack .../49-pkg-config_0.29-6_amd64.deb ... Unpacking pkg-config (0.29-6) ... Selecting previously unselected package sqlite3. Preparing to unpack .../50-sqlite3_3.27.2-2_amd64.deb ... Unpacking sqlite3 (3.27.2-2) ... Selecting previously unselected package sbuild-build-depends-softhsm2-dummy:mips. Preparing to unpack .../51-sbuild-build-depends-softhsm2-dummy_0.invalid.0_mips.deb ... Unpacking sbuild-build-depends-softhsm2-dummy:mips (0.invalid.0) ... Setting up libpipeline1:amd64 (1.5.1-2) ... Setting up libarchive-zip-perl (1.64-1) ... Setting up libglib2.0-0:amd64 (2.58.3-1) ... No schema files found: doing nothing. Setting up libsqlite3-0:amd64 (3.27.2-2) ... Setting up linux-libc-dev:mips (4.19.37-1) ... Setting up gettext-base (0.19.8.1-9) ... Setting up autotools-dev (20180224.1) ... Setting up libncurses6:amd64 (6.1+20181013-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up gcc-8-base:mips (8.3.0-7) ... Setting up autopoint (0.19.8.1-9) ... Setting up libcroco3:amd64 (0.6.12-3) ... Setting up pkg-config (0.29-6) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libbsd0:amd64 (0.9.1-2) ... Setting up libelf1:amd64 (0.176-1) ... Setting up readline-common (7.0-5) ... Setting up libreadline7:amd64 (7.0-5) ... Setting up libfile-stripnondeterminism-perl (1.1.2-1) ... Setting up gettext (0.19.8.1-9) ... Setting up libtool (2.4.6-10) ... Setting up m4 (1.4.18-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autoconf (2.69-11) ... Setting up dwz (0.12-3) ... Setting up groff-base (1.22.4-3) ... Setting up sqlite3 (3.27.2-2) ... Setting up automake (1:1.16.1-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21) ... Setting up man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libc6:mips (2.28-10) ... Setting up libc6-dev:mips (2.28-10) ... Setting up libgcc1:mips (1:8.3.0-7) ... Setting up libssl1.1:mips (1.1.1b-2) ... Setting up libsqlite3-0:mips (3.27.2-2) ... Setting up libffi6:mips (3.2.1-9) ... Setting up libgomp1:mips (8.3.0-7) ... Setting up dh-autoreconf (19) ... Setting up libsqlite3-dev:mips (3.27.2-2) ... Setting up libp11-kit0:mips (0.23.15-2) ... Setting up libssl-dev:mips (1.1.1b-2) ... Setting up libatomic1:mips (8.3.0-7) ... Setting up libgcc-8-dev:mips (8.3.0-7) ... Setting up dh-strip-nondeterminism (1.1.2-1) ... Setting up libstdc++6:mips (8.3.0-7) ... Setting up libp11-kit-dev:mips (0.23.15-2) ... Setting up libstdc++-8-dev:mips (8.3.0-7) ... Setting up libcppunit-1.14-0:mips (1.14.0-3) ... Setting up debhelper (12.1.1) ... Setting up libcppunit-dev:mips (1.14.0-3) ... Setting up sbuild-build-depends-softhsm2-dummy:mips (0.invalid.0) ... Processing triggers for libc-bin (2.28-10) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-8-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.31.1-16 dpkg-dev_1.19.6 g++-8_8.3.0-7 gcc-8_8.3.0-7 libc6-dev_2.28-10 libstdc++-8-dev_8.3.0-7 libstdc++-8-dev-mips-cross_8.3.0-7cross1 libstdc++6_8.3.0-7 libstdc++6-mips-cross_8.3.0-7cross1 linux-libc-dev_4.19.37-1 Package versions: adduser_3.118 apt_1.8.1 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.2 base-passwd_3.5.46 bash_5.0-4 binutils_2.31.1-16 binutils-common_2.31.1-16 binutils-mips-linux-gnu_2.31.1-16 binutils-x86-64-linux-gnu_2.31.1-16 bsdmainutils_11.1.2+b1 bsdutils_1:2.33.1-0.1 build-essential_12.6 bzip2_1.0.6-9 coreutils_8.30-3 cpp_4:8.3.0-1 cpp-8_8.3.0-7 cpp-8-mips-linux-gnu_8.3.0-7cross1 cpp-mips-linux-gnu_4:8.3.0-1 cross-config_2.6.15-2 crossbuild-essential-mips_12.6 dash_0.5.10.2-5 debconf_1.5.72 debhelper_12.1.1 debian-archive-keyring_2019.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-strip-nondeterminism_1.1.2-1 diffutils_1:3.7-3 dpkg_1.19.6 dpkg-cross_2.6.15-2 dpkg-dev_1.19.6 dwz_0.12-3 e2fsprogs_1.45.0-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4 findutils_4.6.0+git+20190209-2 g++_4:8.3.0-1 g++-8_8.3.0-7 g++-8-mips-linux-gnu_8.3.0-7cross1 g++-mips-linux-gnu_4:8.3.0-1 gcc_4:8.3.0-1 gcc-8_8.3.0-7 gcc-8-base_8.3.0-7 gcc-8-cross-base_8.3.0-7cross1 gcc-8-mips-linux-gnu_8.3.0-7cross1 gcc-8-mips-linux-gnu-base_8.3.0-7cross1 gcc-mips-linux-gnu_4:8.3.0-1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gpgv_2.2.13-1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 init-system-helpers_1.56+nmu1 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-4 libapt-pkg5.0_1.8.1 libarchive-zip-perl_1.64-1 libasan5_8.3.0-7 libatomic1_8.3.0-7 libatomic1-mips-cross_8.3.0-7cross1 libattr1_1:2.4.48-4 libaudit-common_1:2.8.4-3 libaudit1_1:2.8.4-3 libbinutils_2.31.1-16 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9 libc-bin_2.28-10 libc-dev-bin_2.28-10 libc6_2.28-10 libc6-dev_2.28-10 libc6-dev-mips-cross_2.28-10cross2 libc6-mips-cross_2.28-10cross2 libcap-ng0_0.7.9-2 libcc1-0_8.3.0-7 libcom-err2_1.45.0-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000001-1 libcppunit-1.14-0_1.14.0-3 libcppunit-dev_1.14.0-3 libcroco3_0.6.12-3 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.249 libdebian-dpkgcross-perl_2.6.15-2 libdpkg-perl_1.19.6 libelf1_0.176-1 libext2fs2_1.45.0-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.1.2-1 libfile-which-perl_1.23-1 libgcc-8-dev_8.3.0-7 libgcc-8-dev-mips-cross_8.3.0-7cross1 libgcc1_1:8.3.0-7 libgcc1-mips-cross_1:8.3.0-7cross1 libgcrypt20_1.8.4-5 libgdbm-compat4_1.18.1-4 libgdbm6_1.18.1-4 libglib2.0-0_2.58.3-1 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.7-2 libgomp1_8.3.0-7 libgomp1-mips-cross_8.3.0-7cross1 libgpg-error0_1.35-1 libhogweed4_3.4.1-1 libicu63_63.1-6 libidn2-0_2.0.5-1 libio-string-perl_1.08-3 libisl19_0.20-2 libitm1_8.3.0-7 liblocale-gettext-perl_1.07-3+b4 liblsan0_8.3.0-7 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libmpx2_8.3.0-7 libncurses6_6.1+20181013-2 libncursesw6_6.1+20181013-2 libnettle6_3.4.1-1 libp11-kit-dev_0.23.15-2 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre3_2:8.39-12 libperl5.28_5.28.1-6 libpipeline1_1.5.1-2 libquadmath0_8.3.0-7 libreadline7_7.0-5 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.27.2-2 libsqlite3-dev_3.27.2-2 libss2_1.45.0-1 libssl-dev_1.1.1b-2 libssl1.1_1.1.1b-2 libstdc++-8-dev_8.3.0-7 libstdc++-8-dev-mips-cross_8.3.0-7cross1 libstdc++6_8.3.0-7 libstdc++6-mips-cross_8.3.0-7cross1 libsystemd0_241-3 libtasn1-6_4.13-3 libtinfo6_6.1+20181013-2 libtool_2.4.6-10 libtsan0_8.3.0-7 libubsan1_8.3.0-7 libuchardet0_0.0.6-3 libudev1_241-3 libunistring2_0.9.10-1 libuuid1_2.33.1-0.1 libxml-libxml-perl_2.0134+dfsg-1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.00+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.4+dfsg1-7+b3 libyaml-perl_1.27-1 libzstd1_1.3.8+dfsg-3 linux-libc-dev_4.19.37-1 linux-libc-dev-mips-cross_4.19.28-2cross2 login_1:4.5-1.1 m4_1.4.18-2 make_4.2.1-1.2 man-db_2.8.5-2 mawk_1.3.3-17+b3 mount_2.33.1-0.1 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-6 perl-base_5.28.1-6 perl-modules-5.28_5.28.1-6 pkg-config_0.29-6 po-debconf_1.0.21 readline-common_7.0-5 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-essential-dummy_0.invalid.0 sbuild-build-depends-softhsm2-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 sqlite3_3.27.2-2 sysvinit-utils_2.93-8 tar_1.30+dfsg-6 tzdata_2019a-1 ucf_3.0038+nmu1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat Mar 2 14:46:31 2019 UTC gpgv: using RSA key C361B1E3029543EBC625E97D8372A477EFAE59C2 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./softhsm2_2.5.0-1.dsc dpkg-source: info: extracting softhsm2 in /<> dpkg-source: info: unpacking softhsm2_2.5.0.orig.tar.gz dpkg-source: info: unpacking softhsm2_2.5.0-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.mips DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-2c3b132f-8f93-40c0-874e-c0d9b0c062e3 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package softhsm2 dpkg-buildpackage: info: source version 2.5.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Ondřej Surý dpkg-architecture: warning: specified GNU system type mips-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture mips fakeroot debian/rules clean dh clean --with autoreconf dh_clean debian/rules build-arch dh build-arch --with autoreconf dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:45: installing './compile' configure.ac:37: installing './missing' src/bin/dump/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --sysconfdir=/etc/softhsm \ --localstatedir=/var \ --with-crypto-backend=openssl \ --with-migrate \ --with-pic \ --disable-gost \ ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/mips-linux-gnu --libexecdir=\${prefix}/lib/mips-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --host=mips-linux-gnu --sysconfdir=/etc/softhsm --localstatedir=/var --with-crypto-backend=openssl --with-migrate --with-pic --disable-gost configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.mips checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for mips-linux-gnu-strip... mips-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for mips-linux-gnu-gcc... mips-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether mips-linux-gnu-gcc accepts -g... yes checking for mips-linux-gnu-gcc option to accept ISO C89... none needed checking whether mips-linux-gnu-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of mips-linux-gnu-gcc... none checking for mips-linux-gnu-g++... mips-linux-gnu-g++ checking whether we are using the GNU C++ compiler... yes checking whether mips-linux-gnu-g++ accepts -g... yes checking dependency style of mips-linux-gnu-g++... none checking for mips-linux-gnu-pkg-config... /usr/bin/mips-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking whether mips-linux-gnu-g++ supports C++11 features by default... yes checking for dlopen... no checking for dlopen in -ldl... yes checking how to run the C preprocessor... mips-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking for ECC support... yes checking for GOST support... no checking for EDDSA support... no checking for FIPS 140-2 mode... no checking for crypto backend... OpenSSL checking what are the OpenSSL includes... checking what are the OpenSSL libs... -lcrypto checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for BN_new in -lcrypto... yes checking for OpenSSL version... >= 1.0.0 checking for OpenSSL ECC support... configure: WARNING: Cannot test, assuming P256, P384, and P521 checking OpenSSL EVP interface for AES key wrapping... RFC 3394 is supported checking OpenSSL EVP interface for AES key wrapping with pad... RFC 5649 is supported checking for non-paged memory for secure storage... enabled checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking the maximum size that may be locked into memory... 64 configure: WARNING: ====================================================================== SoftHSM has been configured to store sensitive data in non-page RAM (i.e. memory that is not swapped out to disk). This is the default and most secure configuration. Your system, however, is not configured to support this model in non-privileged accounts (i.e. user accounts). You can check the setting on your system by running the following command in a shell: ulimit -l If this does not return "unlimited" and you plan to run SoftHSM from non-privileged accounts then you should edit the configuration file /etc/security/limits.conf (on most systems). You will need to add the following lines to this file: # * - memlock unlimited Alternatively, you can elect to disable this feature of SoftHSM by re-running configure with the option "--disable-non-paged-memory". Please be advised that this may seriously degrade the security of SoftHSM. ====================================================================== checking if building with softhsm2-migrate... yes checking for sched_yield in -lrt... yes checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking if building database object store backend... no checking if SQLite3 required... yes checking for sqlite3... /usr/bin/sqlite3 checking what are the SQLite3 includes... checking what are the SQLite3 libs... -lsqlite3 checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_prepare_v2 in -lsqlite3... yes checking for p11-kit integration... yes checking where to install the p11-kit module... /usr/share/p11-kit/modules checking for cppunit-config... no checking for CPPUNIT... yes checking for getpwuid_r... yes checking build system type... x86_64-pc-linux-gnu checking host system type... mips-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by mips-linux-gnu-gcc... /usr/mips-linux-gnu/bin/ld checking if the linker (/usr/mips-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/mips-linux-gnu-nm -B checking the name lister (/usr/bin/mips-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to mips-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/mips-linux-gnu/bin/ld option to reload object files... -r checking for mips-linux-gnu-objdump... mips-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for mips-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for mips-linux-gnu-ar... mips-linux-gnu-ar checking for archiver @FILE support... @ checking for mips-linux-gnu-strip... (cached) mips-linux-gnu-strip checking for mips-linux-gnu-ranlib... mips-linux-gnu-ranlib checking command to parse /usr/bin/mips-linux-gnu-nm -B output from mips-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mips-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if mips-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for mips-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if mips-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if mips-linux-gnu-gcc static flag -static works... yes checking if mips-linux-gnu-gcc supports -c -o file.o... yes checking if mips-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the mips-linux-gnu-gcc linker (/usr/mips-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... mips-linux-gnu-g++ -E checking for ld used by mips-linux-gnu-g++... /usr/mips-linux-gnu/bin/ld checking if the linker (/usr/mips-linux-gnu/bin/ld) is GNU ld... yes checking whether the mips-linux-gnu-g++ linker (/usr/mips-linux-gnu/bin/ld) supports shared libraries... yes checking for mips-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if mips-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if mips-linux-gnu-g++ static flag -static works... yes checking if mips-linux-gnu-g++ supports -c -o file.o... yes checking if mips-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the mips-linux-gnu-g++ linker (/usr/mips-linux-gnu/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating softhsm2.module config.status: creating src/Makefile config.status: creating src/lib/Makefile config.status: creating src/lib/common/Makefile config.status: creating src/lib/common/softhsm2.conf config.status: creating src/lib/common/softhsm2.conf.5 config.status: creating src/lib/crypto/Makefile config.status: creating src/lib/crypto/test/Makefile config.status: creating src/lib/data_mgr/Makefile config.status: creating src/lib/data_mgr/test/Makefile config.status: creating src/lib/object_store/Makefile config.status: creating src/lib/object_store/test/Makefile config.status: creating src/lib/session_mgr/Makefile config.status: creating src/lib/session_mgr/test/Makefile config.status: creating src/lib/slot_mgr/Makefile config.status: creating src/lib/slot_mgr/test/Makefile config.status: creating src/lib/handle_mgr/Makefile config.status: creating src/lib/handle_mgr/test/Makefile config.status: creating src/lib/test/Makefile config.status: creating src/lib/test/softhsm2.conf config.status: creating src/lib/test/softhsm2-alt.conf config.status: creating src/lib/test/tokens/dummy config.status: creating src/bin/Makefile config.status: creating src/bin/common/Makefile config.status: creating src/bin/dump/Makefile config.status: creating src/bin/keyconv/Makefile config.status: creating src/bin/migrate/Makefile config.status: creating src/bin/util/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in lib make[4]: Entering directory '/<>/src/lib' Making all in common make[5]: Entering directory '/<>/src/lib/common' /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Configuration.lo Configuration.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Configuration.cpp -fPIC -DPIC -o .libs/Configuration.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Configuration.cpp -fPIC -DPIC -o Configuration.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o fatal.lo fatal.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c fatal.cpp -fPIC -DPIC -o .libs/fatal.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c fatal.cpp -fPIC -DPIC -o fatal.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o log.lo log.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c log.cpp -fPIC -DPIC -o .libs/log.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c log.cpp -fPIC -DPIC -o log.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o osmutex.lo osmutex.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c osmutex.cpp -fPIC -DPIC -o .libs/osmutex.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c osmutex.cpp -fPIC -DPIC -o osmutex.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SimpleConfigLoader.lo SimpleConfigLoader.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SimpleConfigLoader.cpp -fPIC -DPIC -o .libs/SimpleConfigLoader.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SimpleConfigLoader.cpp -fPIC -DPIC -o SimpleConfigLoader.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o MutexFactory.lo MutexFactory.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c MutexFactory.cpp -fPIC -DPIC -o .libs/MutexFactory.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c MutexFactory.cpp -fPIC -DPIC -o MutexFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_common.la Configuration.lo fatal.lo log.lo osmutex.lo SimpleConfigLoader.lo MutexFactory.lo -ldl libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm_common.a .libs/Configuration.o .libs/fatal.o .libs/log.o .libs/osmutex.o .libs/SimpleConfigLoader.o .libs/MutexFactory.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm_common.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_common.la" && ln -s "../libsofthsm_common.la" "libsofthsm_common.la" ) make[5]: Leaving directory '/<>/src/lib/common' Making all in crypto make[5]: Entering directory '/<>/src/lib/crypto' Making all in test make[6]: Entering directory '/<>/src/lib/crypto/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/crypto/test' make[6]: Entering directory '/<>/src/lib/crypto' /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o AESKey.lo AESKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AESKey.cpp -fPIC -DPIC -o .libs/AESKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AESKey.cpp -fPIC -DPIC -o AESKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o AsymmetricAlgorithm.lo AsymmetricAlgorithm.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AsymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/AsymmetricAlgorithm.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AsymmetricAlgorithm.cpp -fPIC -DPIC -o AsymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o AsymmetricKeyPair.lo AsymmetricKeyPair.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AsymmetricKeyPair.cpp -fPIC -DPIC -o .libs/AsymmetricKeyPair.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AsymmetricKeyPair.cpp -fPIC -DPIC -o AsymmetricKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o CryptoFactory.lo CryptoFactory.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c CryptoFactory.cpp -fPIC -DPIC -o .libs/CryptoFactory.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c CryptoFactory.cpp -fPIC -DPIC -o CryptoFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DerUtil.lo DerUtil.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DerUtil.cpp -fPIC -DPIC -o .libs/DerUtil.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DerUtil.cpp -fPIC -DPIC -o DerUtil.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DESKey.lo DESKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DESKey.cpp -fPIC -DPIC -o .libs/DESKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DESKey.cpp -fPIC -DPIC -o DESKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DHParameters.lo DHParameters.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHParameters.cpp -fPIC -DPIC -o .libs/DHParameters.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHParameters.cpp -fPIC -DPIC -o DHParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DHPublicKey.lo DHPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHPublicKey.cpp -fPIC -DPIC -o .libs/DHPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHPublicKey.cpp -fPIC -DPIC -o DHPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DHPrivateKey.lo DHPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHPrivateKey.cpp -fPIC -DPIC -o .libs/DHPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHPrivateKey.cpp -fPIC -DPIC -o DHPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DSAParameters.lo DSAParameters.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAParameters.cpp -fPIC -DPIC -o .libs/DSAParameters.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAParameters.cpp -fPIC -DPIC -o DSAParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DSAPublicKey.lo DSAPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAPublicKey.cpp -fPIC -DPIC -o .libs/DSAPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAPublicKey.cpp -fPIC -DPIC -o DSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DSAPrivateKey.lo DSAPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAPrivateKey.cpp -fPIC -DPIC -o .libs/DSAPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAPrivateKey.cpp -fPIC -DPIC -o DSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ECParameters.lo ECParameters.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECParameters.cpp -fPIC -DPIC -o .libs/ECParameters.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECParameters.cpp -fPIC -DPIC -o ECParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ECPublicKey.lo ECPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECPublicKey.cpp -fPIC -DPIC -o .libs/ECPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECPublicKey.cpp -fPIC -DPIC -o ECPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ECPrivateKey.lo ECPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECPrivateKey.cpp -fPIC -DPIC -o .libs/ECPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECPrivateKey.cpp -fPIC -DPIC -o ECPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o EDPublicKey.lo EDPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c EDPublicKey.cpp -fPIC -DPIC -o .libs/EDPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c EDPublicKey.cpp -fPIC -DPIC -o EDPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o EDPrivateKey.lo EDPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c EDPrivateKey.cpp -fPIC -DPIC -o .libs/EDPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c EDPrivateKey.cpp -fPIC -DPIC -o EDPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o GOSTPublicKey.lo GOSTPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c GOSTPublicKey.cpp -fPIC -DPIC -o .libs/GOSTPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c GOSTPublicKey.cpp -fPIC -DPIC -o GOSTPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o GOSTPrivateKey.lo GOSTPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c GOSTPrivateKey.cpp -fPIC -DPIC -o .libs/GOSTPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c GOSTPrivateKey.cpp -fPIC -DPIC -o GOSTPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o HashAlgorithm.lo HashAlgorithm.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c HashAlgorithm.cpp -fPIC -DPIC -o .libs/HashAlgorithm.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c HashAlgorithm.cpp -fPIC -DPIC -o HashAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o MacAlgorithm.lo MacAlgorithm.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c MacAlgorithm.cpp -fPIC -DPIC -o .libs/MacAlgorithm.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c MacAlgorithm.cpp -fPIC -DPIC -o MacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o RSAParameters.lo RSAParameters.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAParameters.cpp -fPIC -DPIC -o .libs/RSAParameters.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAParameters.cpp -fPIC -DPIC -o RSAParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o RSAPrivateKey.lo RSAPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAPrivateKey.cpp -fPIC -DPIC -o .libs/RSAPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAPrivateKey.cpp -fPIC -DPIC -o RSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o RSAPublicKey.lo RSAPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAPublicKey.cpp -fPIC -DPIC -o .libs/RSAPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAPublicKey.cpp -fPIC -DPIC -o RSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SymmetricAlgorithm.lo SymmetricAlgorithm.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/SymmetricAlgorithm.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SymmetricAlgorithm.cpp -fPIC -DPIC -o SymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SymmetricKey.lo SymmetricKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SymmetricKey.cpp -fPIC -DPIC -o .libs/SymmetricKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SymmetricKey.cpp -fPIC -DPIC -o SymmetricKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLAES.lo OSSLAES.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLAES.cpp -fPIC -DPIC -o .libs/OSSLAES.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLAES.cpp -fPIC -DPIC -o OSSLAES.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLComp.lo OSSLComp.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLComp.cpp -fPIC -DPIC -o .libs/OSSLComp.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLComp.cpp -fPIC -DPIC -o OSSLComp.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLCryptoFactory.lo OSSLCryptoFactory.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLCryptoFactory.cpp -fPIC -DPIC -o .libs/OSSLCryptoFactory.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLCryptoFactory.cpp -fPIC -DPIC -o OSSLCryptoFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDES.lo OSSLDES.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDES.cpp -fPIC -DPIC -o .libs/OSSLDES.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDES.cpp -fPIC -DPIC -o OSSLDES.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDH.lo OSSLDH.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDH.cpp -fPIC -DPIC -o .libs/OSSLDH.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDH.cpp -fPIC -DPIC -o OSSLDH.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDHKeyPair.lo OSSLDHKeyPair.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHKeyPair.cpp -fPIC -DPIC -o .libs/OSSLDHKeyPair.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHKeyPair.cpp -fPIC -DPIC -o OSSLDHKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDHPrivateKey.lo OSSLDHPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLDHPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHPrivateKey.cpp -fPIC -DPIC -o OSSLDHPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDHPublicKey.lo OSSLDHPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHPublicKey.cpp -fPIC -DPIC -o .libs/OSSLDHPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHPublicKey.cpp -fPIC -DPIC -o OSSLDHPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDSA.lo OSSLDSA.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSA.cpp -fPIC -DPIC -o .libs/OSSLDSA.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSA.cpp -fPIC -DPIC -o OSSLDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAKeyPair.lo OSSLDSAKeyPair.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAKeyPair.cpp -fPIC -DPIC -o .libs/OSSLDSAKeyPair.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAKeyPair.cpp -fPIC -DPIC -o OSSLDSAKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAPrivateKey.lo OSSLDSAPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLDSAPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAPrivateKey.cpp -fPIC -DPIC -o OSSLDSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAPublicKey.lo OSSLDSAPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAPublicKey.cpp -fPIC -DPIC -o .libs/OSSLDSAPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAPublicKey.cpp -fPIC -DPIC -o OSSLDSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECDH.lo OSSLECDH.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECDH.cpp -fPIC -DPIC -o .libs/OSSLECDH.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECDH.cpp -fPIC -DPIC -o OSSLECDH.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECDSA.lo OSSLECDSA.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECDSA.cpp -fPIC -DPIC -o .libs/OSSLECDSA.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECDSA.cpp -fPIC -DPIC -o OSSLECDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECKeyPair.lo OSSLECKeyPair.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECKeyPair.cpp -fPIC -DPIC -o .libs/OSSLECKeyPair.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECKeyPair.cpp -fPIC -DPIC -o OSSLECKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECPrivateKey.lo OSSLECPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLECPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECPrivateKey.cpp -fPIC -DPIC -o OSSLECPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECPublicKey.lo OSSLECPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECPublicKey.cpp -fPIC -DPIC -o .libs/OSSLECPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECPublicKey.cpp -fPIC -DPIC -o OSSLECPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEDDSA.lo OSSLEDDSA.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDDSA.cpp -fPIC -DPIC -o .libs/OSSLEDDSA.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDDSA.cpp -fPIC -DPIC -o OSSLEDDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEDKeyPair.lo OSSLEDKeyPair.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDKeyPair.cpp -fPIC -DPIC -o .libs/OSSLEDKeyPair.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDKeyPair.cpp -fPIC -DPIC -o OSSLEDKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEDPrivateKey.lo OSSLEDPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLEDPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDPrivateKey.cpp -fPIC -DPIC -o OSSLEDPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEDPublicKey.lo OSSLEDPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDPublicKey.cpp -fPIC -DPIC -o .libs/OSSLEDPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDPublicKey.cpp -fPIC -DPIC -o OSSLEDPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPHashAlgorithm.lo OSSLEVPHashAlgorithm.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPHashAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPHashAlgorithm.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPHashAlgorithm.cpp -fPIC -DPIC -o OSSLEVPHashAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPMacAlgorithm.lo OSSLEVPMacAlgorithm.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPMacAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPMacAlgorithm.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPMacAlgorithm.cpp -fPIC -DPIC -o OSSLEVPMacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPCMacAlgorithm.lo OSSLEVPCMacAlgorithm.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPCMacAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPCMacAlgorithm.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPCMacAlgorithm.cpp -fPIC -DPIC -o OSSLEVPCMacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPSymmetricAlgorithm.lo OSSLEVPSymmetricAlgorithm.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPSymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPSymmetricAlgorithm.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPSymmetricAlgorithm.cpp -fPIC -DPIC -o OSSLEVPSymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOST.lo OSSLGOST.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOST.cpp -fPIC -DPIC -o .libs/OSSLGOST.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOST.cpp -fPIC -DPIC -o OSSLGOST.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTKeyPair.lo OSSLGOSTKeyPair.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTKeyPair.cpp -fPIC -DPIC -o .libs/OSSLGOSTKeyPair.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTKeyPair.cpp -fPIC -DPIC -o OSSLGOSTKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTPrivateKey.lo OSSLGOSTPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLGOSTPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPrivateKey.cpp -fPIC -DPIC -o OSSLGOSTPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTPublicKey.lo OSSLGOSTPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPublicKey.cpp -fPIC -DPIC -o .libs/OSSLGOSTPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPublicKey.cpp -fPIC -DPIC -o OSSLGOSTPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTR3411.lo OSSLGOSTR3411.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTR3411.cpp -fPIC -DPIC -o .libs/OSSLGOSTR3411.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTR3411.cpp -fPIC -DPIC -o OSSLGOSTR3411.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLCMAC.lo OSSLCMAC.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLCMAC.cpp -fPIC -DPIC -o .libs/OSSLCMAC.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLCMAC.cpp -fPIC -DPIC -o OSSLCMAC.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLHMAC.lo OSSLHMAC.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLHMAC.cpp -fPIC -DPIC -o .libs/OSSLHMAC.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLHMAC.cpp -fPIC -DPIC -o OSSLHMAC.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLMD5.lo OSSLMD5.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLMD5.cpp -fPIC -DPIC -o .libs/OSSLMD5.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLMD5.cpp -fPIC -DPIC -o OSSLMD5.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRNG.lo OSSLRNG.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRNG.cpp -fPIC -DPIC -o .libs/OSSLRNG.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRNG.cpp -fPIC -DPIC -o OSSLRNG.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRSA.lo OSSLRSA.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSA.cpp -fPIC -DPIC -o .libs/OSSLRSA.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSA.cpp -fPIC -DPIC -o OSSLRSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAKeyPair.lo OSSLRSAKeyPair.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAKeyPair.cpp -fPIC -DPIC -o .libs/OSSLRSAKeyPair.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAKeyPair.cpp -fPIC -DPIC -o OSSLRSAKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAPrivateKey.lo OSSLRSAPrivateKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLRSAPrivateKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAPrivateKey.cpp -fPIC -DPIC -o OSSLRSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAPublicKey.lo OSSLRSAPublicKey.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAPublicKey.cpp -fPIC -DPIC -o .libs/OSSLRSAPublicKey.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAPublicKey.cpp -fPIC -DPIC -o OSSLRSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA1.lo OSSLSHA1.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA1.cpp -fPIC -DPIC -o .libs/OSSLSHA1.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA1.cpp -fPIC -DPIC -o OSSLSHA1.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA224.lo OSSLSHA224.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA224.cpp -fPIC -DPIC -o .libs/OSSLSHA224.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA224.cpp -fPIC -DPIC -o OSSLSHA224.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA256.lo OSSLSHA256.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA256.cpp -fPIC -DPIC -o .libs/OSSLSHA256.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA256.cpp -fPIC -DPIC -o OSSLSHA256.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA384.lo OSSLSHA384.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA384.cpp -fPIC -DPIC -o .libs/OSSLSHA384.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA384.cpp -fPIC -DPIC -o OSSLSHA384.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA512.lo OSSLSHA512.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA512.cpp -fPIC -DPIC -o .libs/OSSLSHA512.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA512.cpp -fPIC -DPIC -o OSSLSHA512.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLUtil.lo OSSLUtil.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLUtil.cpp -fPIC -DPIC -o .libs/OSSLUtil.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLUtil.cpp -fPIC -DPIC -o OSSLUtil.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_crypto.la AESKey.lo AsymmetricAlgorithm.lo AsymmetricKeyPair.lo CryptoFactory.lo DerUtil.lo DESKey.lo DHParameters.lo DHPublicKey.lo DHPrivateKey.lo DSAParameters.lo DSAPublicKey.lo DSAPrivateKey.lo ECParameters.lo ECPublicKey.lo ECPrivateKey.lo EDPublicKey.lo EDPrivateKey.lo GOSTPublicKey.lo GOSTPrivateKey.lo HashAlgorithm.lo MacAlgorithm.lo RSAParameters.lo RSAPrivateKey.lo RSAPublicKey.lo SymmetricAlgorithm.lo SymmetricKey.lo OSSLAES.lo OSSLComp.lo OSSLCryptoFactory.lo OSSLDES.lo OSSLDH.lo OSSLDHKeyPair.lo OSSLDHPrivateKey.lo OSSLDHPublicKey.lo OSSLDSA.lo OSSLDSAKeyPair.lo OSSLDSAPrivateKey.lo OSSLDSAPublicKey.lo OSSLECDH.lo OSSLECDSA.lo OSSLECKeyPair.lo OSSLECPrivateKey.lo OSSLECPublicKey.lo OSSLEDDSA.lo OSSLEDKeyPair.lo OSSLEDPrivateKey.lo OSSLEDPublicKey.lo OSSLEVPHashAlgorithm.lo OSSLEVPMacAlgorithm.lo OSSLEVPCMacAlgorithm.lo OSSLEVPSymmetricAlgorithm.lo OSSLGOST.lo OSSLGOSTKeyPair.lo OSSLGOSTPrivateKey.lo OSSLGOSTPublicKey.lo OSSLGOSTR3411.lo OSSLCMAC.lo OSSLHMAC.lo OSSLMD5.lo OSSLRNG.lo OSSLRSA.lo OSSLRSAKeyPair.lo OSSLRSAPrivateKey.lo OSSLRSAPublicKey.lo OSSLSHA1.lo OSSLSHA224.lo OSSLSHA256.lo OSSLSHA384.lo OSSLSHA512.lo OSSLUtil.lo -lcrypto -ldl libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm_crypto.a .libs/AESKey.o .libs/AsymmetricAlgorithm.o .libs/AsymmetricKeyPair.o .libs/CryptoFactory.o .libs/DerUtil.o .libs/DESKey.o .libs/DHParameters.o .libs/DHPublicKey.o .libs/DHPrivateKey.o .libs/DSAParameters.o .libs/DSAPublicKey.o .libs/DSAPrivateKey.o .libs/ECParameters.o .libs/ECPublicKey.o .libs/ECPrivateKey.o .libs/EDPublicKey.o .libs/EDPrivateKey.o .libs/GOSTPublicKey.o .libs/GOSTPrivateKey.o .libs/HashAlgorithm.o .libs/MacAlgorithm.o .libs/RSAParameters.o .libs/RSAPrivateKey.o .libs/RSAPublicKey.o .libs/SymmetricAlgorithm.o .libs/SymmetricKey.o .libs/OSSLAES.o .libs/OSSLComp.o .libs/OSSLCryptoFactory.o .libs/OSSLDES.o .libs/OSSLDH.o .libs/OSSLDHKeyPair.o .libs/OSSLDHPrivateKey.o .libs/OSSLDHPublicKey.o .libs/OSSLDSA.o .libs/OSSLDSAKeyPair.o .libs/OSSLDSAPrivateKey.o .libs/OSSLDSAPublicKey.o .libs/OSSLECDH.o .libs/OSSLECDSA.o .libs/OSSLECKeyPair.o .libs/OSSLECPrivateKey.o .libs/OSSLECPublicKey.o .libs/OSSLEDDSA.o .libs/OSSLEDKeyPair.o .libs/OSSLEDPrivateKey.o .libs/OSSLEDPublicKey.o .libs/OSSLEVPHashAlgorithm.o .libs/OSSLEVPMacAlgorithm.o .libs/OSSLEVPCMacAlgorithm.o .libs/OSSLEVPSymmetricAlgorithm.o .libs/OSSLGOST.o .libs/OSSLGOSTKeyPair.o .libs/OSSLGOSTPrivateKey.o .libs/OSSLGOSTPublicKey.o .libs/OSSLGOSTR3411.o .libs/OSSLCMAC.o .libs/OSSLHMAC.o .libs/OSSLMD5.o .libs/OSSLRNG.o .libs/OSSLRSA.o .libs/OSSLRSAKeyPair.o .libs/OSSLRSAPrivateKey.o .libs/OSSLRSAPublicKey.o .libs/OSSLSHA1.o .libs/OSSLSHA224.o .libs/OSSLSHA256.o .libs/OSSLSHA384.o .libs/OSSLSHA512.o .libs/OSSLUtil.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm_crypto.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_crypto.la" && ln -s "../libsofthsm_crypto.la" "libsofthsm_crypto.la" ) make[6]: Leaving directory '/<>/src/lib/crypto' make[5]: Leaving directory '/<>/src/lib/crypto' Making all in data_mgr make[5]: Entering directory '/<>/src/lib/data_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/data_mgr/test' make[6]: Entering directory '/<>/src/lib/data_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ByteString.lo ByteString.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ByteString.cpp -fPIC -DPIC -o .libs/ByteString.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ByteString.cpp -fPIC -DPIC -o ByteString.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o RFC4880.lo RFC4880.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RFC4880.cpp -fPIC -DPIC -o .libs/RFC4880.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RFC4880.cpp -fPIC -DPIC -o RFC4880.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o salloc.lo salloc.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c salloc.cpp -fPIC -DPIC -o .libs/salloc.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c salloc.cpp -fPIC -DPIC -o salloc.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SecureDataManager.lo SecureDataManager.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SecureDataManager.cpp -fPIC -DPIC -o .libs/SecureDataManager.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SecureDataManager.cpp -fPIC -DPIC -o SecureDataManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SecureMemoryRegistry.lo SecureMemoryRegistry.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SecureMemoryRegistry.cpp -fPIC -DPIC -o .libs/SecureMemoryRegistry.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SecureMemoryRegistry.cpp -fPIC -DPIC -o SecureMemoryRegistry.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_datamgr.la ByteString.lo RFC4880.lo salloc.lo SecureDataManager.lo SecureMemoryRegistry.lo -ldl libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm_datamgr.a .libs/ByteString.o .libs/RFC4880.o .libs/salloc.o .libs/SecureDataManager.o .libs/SecureMemoryRegistry.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm_datamgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_datamgr.la" && ln -s "../libsofthsm_datamgr.la" "libsofthsm_datamgr.la" ) make[6]: Leaving directory '/<>/src/lib/data_mgr' make[5]: Leaving directory '/<>/src/lib/data_mgr' Making all in object_store make[5]: Entering directory '/<>/src/lib/object_store' Making all in test make[6]: Entering directory '/<>/src/lib/object_store/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/object_store/test' make[6]: Entering directory '/<>/src/lib/object_store' /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ObjectStore.lo ObjectStore.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectStore.cpp -fPIC -DPIC -o .libs/ObjectStore.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectStore.cpp -fPIC -DPIC -o ObjectStore.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o UUID.lo UUID.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c UUID.cpp -fPIC -DPIC -o .libs/UUID.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c UUID.cpp -fPIC -DPIC -o UUID.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Directory.lo Directory.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Directory.cpp -fPIC -DPIC -o .libs/Directory.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Directory.cpp -fPIC -DPIC -o Directory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o File.lo File.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c File.cpp -fPIC -DPIC -o .libs/File.o File.cpp: In member function 'bool File::writeString(const string&)': File.cpp:461:54: warning: type qualifiers ignored on cast result type [-Wignored-qualifiers] ByteString toWrite((const unsigned long) value.size()); ^ libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c File.cpp -fPIC -DPIC -o File.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Generation.lo Generation.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Generation.cpp -fPIC -DPIC -o .libs/Generation.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Generation.cpp -fPIC -DPIC -o Generation.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSAttribute.lo OSAttribute.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSAttribute.cpp -fPIC -DPIC -o .libs/OSAttribute.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSAttribute.cpp -fPIC -DPIC -o OSAttribute.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSToken.lo OSToken.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSToken.cpp -fPIC -DPIC -o .libs/OSToken.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSToken.cpp -fPIC -DPIC -o OSToken.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ObjectFile.lo ObjectFile.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectFile.cpp -fPIC -DPIC -o .libs/ObjectFile.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectFile.cpp -fPIC -DPIC -o ObjectFile.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SessionObject.lo SessionObject.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionObject.cpp -fPIC -DPIC -o .libs/SessionObject.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionObject.cpp -fPIC -DPIC -o SessionObject.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SessionObjectStore.lo SessionObjectStore.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionObjectStore.cpp -fPIC -DPIC -o .libs/SessionObjectStore.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionObjectStore.cpp -fPIC -DPIC -o SessionObjectStore.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o FindOperation.lo FindOperation.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c FindOperation.cpp -fPIC -DPIC -o .libs/FindOperation.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c FindOperation.cpp -fPIC -DPIC -o FindOperation.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ObjectStoreToken.lo ObjectStoreToken.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectStoreToken.cpp -fPIC -DPIC -o .libs/ObjectStoreToken.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectStoreToken.cpp -fPIC -DPIC -o ObjectStoreToken.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -lsqlite3 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_objectstore.la ObjectStore.lo UUID.lo Directory.lo File.lo Generation.lo OSAttribute.lo OSToken.lo ObjectFile.lo SessionObject.lo SessionObjectStore.lo FindOperation.lo ObjectStoreToken.lo -ldl libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm_objectstore.a .libs/ObjectStore.o .libs/UUID.o .libs/Directory.o .libs/File.o .libs/Generation.o .libs/OSAttribute.o .libs/OSToken.o .libs/ObjectFile.o .libs/SessionObject.o .libs/SessionObjectStore.o .libs/FindOperation.o .libs/ObjectStoreToken.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm_objectstore.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_objectstore.la" && ln -s "../libsofthsm_objectstore.la" "libsofthsm_objectstore.la" ) make[6]: Leaving directory '/<>/src/lib/object_store' make[5]: Leaving directory '/<>/src/lib/object_store' Making all in session_mgr make[5]: Entering directory '/<>/src/lib/session_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/session_mgr/test' make[6]: Entering directory '/<>/src/lib/session_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SessionManager.lo SessionManager.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionManager.cpp -fPIC -DPIC -o .libs/SessionManager.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionManager.cpp -fPIC -DPIC -o SessionManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Session.lo Session.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Session.cpp -fPIC -DPIC -o .libs/Session.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Session.cpp -fPIC -DPIC -o Session.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_sessionmgr.la SessionManager.lo Session.lo -ldl libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm_sessionmgr.a .libs/SessionManager.o .libs/Session.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm_sessionmgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_sessionmgr.la" && ln -s "../libsofthsm_sessionmgr.la" "libsofthsm_sessionmgr.la" ) make[6]: Leaving directory '/<>/src/lib/session_mgr' make[5]: Leaving directory '/<>/src/lib/session_mgr' Making all in slot_mgr make[5]: Entering directory '/<>/src/lib/slot_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/slot_mgr/test' make[6]: Entering directory '/<>/src/lib/slot_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SlotManager.lo SlotManager.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SlotManager.cpp -fPIC -DPIC -o .libs/SlotManager.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SlotManager.cpp -fPIC -DPIC -o SlotManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Slot.lo Slot.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Slot.cpp -fPIC -DPIC -o .libs/Slot.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Slot.cpp -fPIC -DPIC -o Slot.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Token.lo Token.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Token.cpp -fPIC -DPIC -o .libs/Token.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Token.cpp -fPIC -DPIC -o Token.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_slotmgr.la SlotManager.lo Slot.lo Token.lo -ldl libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm_slotmgr.a .libs/SlotManager.o .libs/Slot.o .libs/Token.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm_slotmgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_slotmgr.la" && ln -s "../libsofthsm_slotmgr.la" "libsofthsm_slotmgr.la" ) make[6]: Leaving directory '/<>/src/lib/slot_mgr' make[5]: Leaving directory '/<>/src/lib/slot_mgr' Making all in handle_mgr make[5]: Entering directory '/<>/src/lib/handle_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/handle_mgr/test' make[6]: Entering directory '/<>/src/lib/handle_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o HandleManager.lo HandleManager.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c HandleManager.cpp -fPIC -DPIC -o .libs/HandleManager.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c HandleManager.cpp -fPIC -DPIC -o HandleManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Handle.lo Handle.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Handle.cpp -fPIC -DPIC -o .libs/Handle.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Handle.cpp -fPIC -DPIC -o Handle.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_handlemgr.la HandleManager.lo Handle.lo -ldl libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm_handlemgr.a .libs/HandleManager.o .libs/Handle.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm_handlemgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_handlemgr.la" && ln -s "../libsofthsm_handlemgr.la" "libsofthsm_handlemgr.la" ) make[6]: Leaving directory '/<>/src/lib/handle_mgr' make[5]: Leaving directory '/<>/src/lib/handle_mgr' Making all in test make[5]: Entering directory '/<>/src/lib/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/lib/test' make[5]: Entering directory '/<>/src/lib' /bin/bash ../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o access.lo access.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c access.cpp -fPIC -DPIC -o .libs/access.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c access.cpp -fPIC -DPIC -o access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o main.lo main.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c main.cpp -fPIC -DPIC -o .libs/main.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c main.cpp -fPIC -DPIC -o main.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o P11Attributes.lo P11Attributes.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c P11Attributes.cpp -fPIC -DPIC -o .libs/P11Attributes.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c P11Attributes.cpp -fPIC -DPIC -o P11Attributes.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o P11Objects.lo P11Objects.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c P11Objects.cpp -fPIC -DPIC -o .libs/P11Objects.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c P11Objects.cpp -fPIC -DPIC -o P11Objects.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SoftHSM.lo SoftHSM.cpp libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SoftHSM.cpp -fPIC -DPIC -o .libs/SoftHSM.o libtool: compile: mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SoftHSM.cpp -fPIC -DPIC -o SoftHSM.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -version-info 2:5:1 -avoid-version -module -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm2.la -rpath /usr/lib/mips-linux-gnu/softhsm access.lo main.lo P11Attributes.lo P11Objects.lo SoftHSM.lo common/libsofthsm_common.la crypto/libsofthsm_crypto.la data_mgr/libsofthsm_datamgr.la handle_mgr/libsofthsm_handlemgr.la object_store/libsofthsm_objectstore.la session_mgr/libsofthsm_sessionmgr.la slot_mgr/libsofthsm_slotmgr.la -ldl libtool: link: mips-linux-gnu-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/mips-linux-gnu/8/../../../../mips-linux-gnu/lib/../lib/crti.o /usr/lib/gcc-cross/mips-linux-gnu/8/crtbeginS.o .libs/access.o .libs/main.o .libs/P11Attributes.o .libs/P11Objects.o .libs/SoftHSM.o -Wl,--whole-archive common/.libs/libsofthsm_common.a crypto/.libs/libsofthsm_crypto.a data_mgr/.libs/libsofthsm_datamgr.a handle_mgr/.libs/libsofthsm_handlemgr.a object_store/.libs/libsofthsm_objectstore.a session_mgr/.libs/libsofthsm_sessionmgr.a slot_mgr/.libs/libsofthsm_slotmgr.a -Wl,--no-whole-archive -lcrypto /usr/lib/mips-linux-gnu/libsqlite3.so -ldl -L/usr/lib/gcc-cross/mips-linux-gnu/8 -L/usr/lib/gcc-cross/mips-linux-gnu/8/../../../../mips-linux-gnu/lib/../lib -L/lib/mips-linux-gnu -L/lib/../lib -L/usr/lib/mips-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc-cross/mips-linux-gnu/8/../../../../mips-linux-gnu/lib -lstdc++ -lm -lc -lgcc_s /usr/lib/gcc-cross/mips-linux-gnu/8/crtendS.o /usr/lib/gcc-cross/mips-linux-gnu/8/../../../../mips-linux-gnu/lib/../lib/crtn.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libsofthsm2.so -o .libs/libsofthsm2.so libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_common.a && mips-linux-gnu-ar x "/<>/src/lib/common/.libs/libsofthsm_common.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_crypto.a && mips-linux-gnu-ar x "/<>/src/lib/crypto/.libs/libsofthsm_crypto.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_datamgr.a && mips-linux-gnu-ar x "/<>/src/lib/data_mgr/.libs/libsofthsm_datamgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_handlemgr.a && mips-linux-gnu-ar x "/<>/src/lib/handle_mgr/.libs/libsofthsm_handlemgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_objectstore.a && mips-linux-gnu-ar x "/<>/src/lib/object_store/.libs/libsofthsm_objectstore.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a && mips-linux-gnu-ar x "/<>/src/lib/session_mgr/.libs/libsofthsm_sessionmgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_slotmgr.a && mips-linux-gnu-ar x "/<>/src/lib/slot_mgr/.libs/libsofthsm_slotmgr.a") libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm2.a access.o main.o P11Attributes.o P11Objects.o SoftHSM.o .libs/libsofthsm2.lax/libsofthsm_common.a/Configuration.o .libs/libsofthsm2.lax/libsofthsm_common.a/MutexFactory.o .libs/libsofthsm2.lax/libsofthsm_common.a/SimpleConfigLoader.o .libs/libsofthsm2.lax/libsofthsm_common.a/fatal.o .libs/libsofthsm2.lax/libsofthsm_common.a/log.o .libs/libsofthsm2.lax/libsofthsm_common.a/osmutex.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AESKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AsymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AsymmetricKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/CryptoFactory.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DESKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DerUtil.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/EDPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/EDPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/GOSTPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/GOSTPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/HashAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/MacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLAES.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLCMAC.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLComp.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLCryptoFactory.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDES.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDH.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECDH.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPCMacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPHashAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPMacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPSymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOST.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTR3411.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLHMAC.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLMD5.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRNG.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA1.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA224.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA256.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA384.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA512.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLUtil.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/SymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/SymmetricKey.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/ByteString.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/RFC4880.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/SecureDataManager.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/SecureMemoryRegistry.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/salloc.o .libs/libsofthsm2.lax/libsofthsm_handlemgr.a/Handle.o .libs/libsofthsm2.lax/libsofthsm_handlemgr.a/HandleManager.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/Directory.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/File.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/FindOperation.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/Generation.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/OSAttribute.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/OSToken.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectFile.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectStore.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectStoreToken.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/SessionObject.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/SessionObjectStore.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/UUID.o .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a/Session.o .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a/SessionManager.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/Slot.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/SlotManager.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/Token.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm2.a libtool: link: rm -fr .libs/libsofthsm2.lax libtool: link: ( cd ".libs" && rm -f "libsofthsm2.la" && ln -s "../libsofthsm2.la" "libsofthsm2.la" ) /bin/bash ../../libtool --tag=CC --mode=link mips-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -pedantic -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_convarch.la common/libsofthsm_common.la crypto/libsofthsm_crypto.la data_mgr/libsofthsm_datamgr.la handle_mgr/libsofthsm_handlemgr.la object_store/libsofthsm_objectstore.la session_mgr/libsofthsm_sessionmgr.la slot_mgr/libsofthsm_slotmgr.la -ldl libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_common.a && mips-linux-gnu-ar x "/<>/src/lib/common/.libs/libsofthsm_common.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a && mips-linux-gnu-ar x "/<>/src/lib/crypto/.libs/libsofthsm_crypto.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a && mips-linux-gnu-ar x "/<>/src/lib/data_mgr/.libs/libsofthsm_datamgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a && mips-linux-gnu-ar x "/<>/src/lib/handle_mgr/.libs/libsofthsm_handlemgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a && mips-linux-gnu-ar x "/<>/src/lib/object_store/.libs/libsofthsm_objectstore.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a && mips-linux-gnu-ar x "/<>/src/lib/session_mgr/.libs/libsofthsm_sessionmgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a && mips-linux-gnu-ar x "/<>/src/lib/slot_mgr/.libs/libsofthsm_slotmgr.a") libtool: link: mips-linux-gnu-ar cru .libs/libsofthsm_convarch.a .libs/libsofthsm_convarch.lax/libsofthsm_common.a/Configuration.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/MutexFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/SimpleConfigLoader.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/fatal.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/log.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/osmutex.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AESKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AsymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AsymmetricKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/CryptoFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DESKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DerUtil.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/EDPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/EDPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/GOSTPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/GOSTPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/HashAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/MacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLAES.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLCMAC.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLComp.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLCryptoFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDES.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDH.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECDH.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPCMacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPHashAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPMacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPSymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOST.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTR3411.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLHMAC.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLMD5.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRNG.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA1.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA224.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA256.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA384.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA512.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLUtil.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/SymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/SymmetricKey.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/ByteString.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/RFC4880.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/SecureDataManager.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/SecureMemoryRegistry.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/salloc.o .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a/Handle.o .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a/HandleManager.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/Directory.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/File.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/FindOperation.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/Generation.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/OSAttribute.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/OSToken.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectFile.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectStore.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectStoreToken.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/SessionObject.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/SessionObjectStore.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/UUID.o .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a/Session.o .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a/SessionManager.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/Slot.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/SlotManager.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/Token.o mips-linux-gnu-ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: mips-linux-gnu-ranlib .libs/libsofthsm_convarch.a libtool: link: rm -fr .libs/libsofthsm_convarch.lax libtool: link: ( cd ".libs" && rm -f "libsofthsm_convarch.la" && ln -s "../libsofthsm_convarch.la" "libsofthsm_convarch.la" ) make[5]: Leaving directory '/<>/src/lib' make[4]: Leaving directory '/<>/src/lib' Making all in bin make[4]: Entering directory '/<>/src/bin' Making all in common make[5]: Entering directory '/<>/src/bin/common' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/bin/common' Making all in keyconv make[5]: Entering directory '/<>/src/bin/keyconv' mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-keyconv.o softhsm2-keyconv.cpp mips-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -pedantic -Wall -Wextra -fvisibility=hidden -c -o base64.o base64.c base64.c:46:19: warning: 'rcsid' defined but not used [-Wunused-const-variable=] static const char rcsid[] = "$ISC: base64.c,v 8.6 1999/01/08 19:25:18 vixie Exp $"; ^~~~~ mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-keyconv-ossl.o softhsm2-keyconv-ossl.cpp mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ../../lib/crypto/OSSLComp.o ../../lib/crypto/OSSLComp.cpp /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-keyconv softhsm2-keyconv.o base64.o softhsm2-keyconv-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto -ldl libtool: link: mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-keyconv softhsm2-keyconv.o base64.o softhsm2-keyconv-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto -ldl make[5]: Leaving directory '/<>/src/bin/keyconv' Making all in util make[5]: Entering directory '/<>/src/bin/util' mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-util.o softhsm2-util.cpp mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ../common/findslot.o ../common/findslot.cpp mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ../common/getpw.o ../common/getpw.cpp mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ../common/library.o ../common/library.cpp mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-util-ossl.o softhsm2-util-ossl.cpp /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-util softhsm2-util.o ../common/findslot.o ../common/getpw.o ../common/library.o softhsm2-util-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto -lsqlite3 ../../lib/libsofthsm_convarch.la -ldl libtool: link: mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-util softhsm2-util.o ../common/findslot.o ../common/getpw.o ../common/library.o softhsm2-util-ossl.o ../../lib/crypto/OSSLComp.o ../../lib/.libs/libsofthsm_convarch.a -lcrypto /usr/lib/mips-linux-gnu/libsqlite3.so -ldl make[5]: Leaving directory '/<>/src/bin/util' Making all in dump make[5]: Entering directory '/<>/src/bin/dump' mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-dump-file.o softhsm2-dump-file.cpp /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-dump-file softhsm2-dump-file.o -ldl libtool: link: mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-dump-file softhsm2-dump-file.o -ldl make[5]: Leaving directory '/<>/src/bin/dump' Making all in migrate make[5]: Entering directory '/<>/src/bin/migrate' mips-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/pkcs11 -I./../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-migrate.o softhsm2-migrate.cpp /bin/bash ../../../libtool --tag=CXX --mode=link mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-migrate softhsm2-migrate.o ../common/findslot.o ../common/getpw.o ../common/library.o -lsqlite3 -lrt -ldl libtool: link: mips-linux-gnu-g++ -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-migrate softhsm2-migrate.o ../common/findslot.o ../common/getpw.o ../common/library.o /usr/lib/mips-linux-gnu/libsqlite3.so -lrt -ldl make[5]: Leaving directory '/<>/src/bin/migrate' make[5]: Entering directory '/<>/src/bin' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/src/bin' make[4]: Leaving directory '/<>/src/bin' make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a fakeroot debian/rules binary-arch dh binary-arch --with autoreconf dh_auto_test -a dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in src make[2]: Entering directory '/<>/src' Making install in lib make[3]: Entering directory '/<>/src/lib' Making install in common make[4]: Entering directory '/<>/src/lib/common' make[5]: Entering directory '/<>/src/lib/common' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 softhsm2.conf.5 '/<>/debian/tmp/usr/share/man/man5' make install-data-hook make[6]: Entering directory '/<>/src/lib/common' test -d /<>/debian/tmp/etc/softhsm || \ /usr/bin/install -c -d /<>/debian/tmp/etc/softhsm test -f /<>/debian/tmp/etc/softhsm/softhsm2.conf || \ /usr/bin/install -c -m 644 ../../../src/lib/common/softhsm2.conf /<>/debian/tmp/etc/softhsm /usr/bin/install -c -m 644 ../../../src/lib/common/softhsm2.conf /<>/debian/tmp/etc/softhsm/softhsm2.conf.sample test -d /<>/debian/tmp/var/lib/softhsm/tokens/ || \ /usr/bin/install -c -d -m 1777 /<>/debian/tmp/var/lib/softhsm/tokens/ make[6]: Leaving directory '/<>/src/lib/common' make[5]: Leaving directory '/<>/src/lib/common' make[4]: Leaving directory '/<>/src/lib/common' Making install in crypto make[4]: Entering directory '/<>/src/lib/crypto' Making install in test make[5]: Entering directory '/<>/src/lib/crypto/test' make[6]: Entering directory '/<>/src/lib/crypto/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/crypto/test' make[5]: Leaving directory '/<>/src/lib/crypto/test' make[5]: Entering directory '/<>/src/lib/crypto' make[6]: Entering directory '/<>/src/lib/crypto' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/crypto' make[5]: Leaving directory '/<>/src/lib/crypto' make[4]: Leaving directory '/<>/src/lib/crypto' Making install in data_mgr make[4]: Entering directory '/<>/src/lib/data_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/data_mgr/test' make[5]: Leaving directory '/<>/src/lib/data_mgr/test' make[5]: Entering directory '/<>/src/lib/data_mgr' make[6]: Entering directory '/<>/src/lib/data_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/data_mgr' make[5]: Leaving directory '/<>/src/lib/data_mgr' make[4]: Leaving directory '/<>/src/lib/data_mgr' Making install in object_store make[4]: Entering directory '/<>/src/lib/object_store' Making install in test make[5]: Entering directory '/<>/src/lib/object_store/test' make[6]: Entering directory '/<>/src/lib/object_store/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/object_store/test' make[5]: Leaving directory '/<>/src/lib/object_store/test' make[5]: Entering directory '/<>/src/lib/object_store' make[6]: Entering directory '/<>/src/lib/object_store' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/object_store' make[5]: Leaving directory '/<>/src/lib/object_store' make[4]: Leaving directory '/<>/src/lib/object_store' Making install in session_mgr make[4]: Entering directory '/<>/src/lib/session_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/session_mgr/test' make[5]: Leaving directory '/<>/src/lib/session_mgr/test' make[5]: Entering directory '/<>/src/lib/session_mgr' make[6]: Entering directory '/<>/src/lib/session_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/session_mgr' make[5]: Leaving directory '/<>/src/lib/session_mgr' make[4]: Leaving directory '/<>/src/lib/session_mgr' Making install in slot_mgr make[4]: Entering directory '/<>/src/lib/slot_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/slot_mgr/test' make[5]: Leaving directory '/<>/src/lib/slot_mgr/test' make[5]: Entering directory '/<>/src/lib/slot_mgr' make[6]: Entering directory '/<>/src/lib/slot_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/slot_mgr' make[5]: Leaving directory '/<>/src/lib/slot_mgr' make[4]: Leaving directory '/<>/src/lib/slot_mgr' Making install in handle_mgr make[4]: Entering directory '/<>/src/lib/handle_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/handle_mgr/test' make[5]: Leaving directory '/<>/src/lib/handle_mgr/test' make[5]: Entering directory '/<>/src/lib/handle_mgr' make[6]: Entering directory '/<>/src/lib/handle_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/handle_mgr' make[5]: Leaving directory '/<>/src/lib/handle_mgr' make[4]: Leaving directory '/<>/src/lib/handle_mgr' Making install in test make[4]: Entering directory '/<>/src/lib/test' make[5]: Entering directory '/<>/src/lib/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/lib/test' make[4]: Leaving directory '/<>/src/lib/test' make[4]: Entering directory '/<>/src/lib' make[5]: Entering directory '/<>/src/lib' /bin/mkdir -p '/<>/debian/tmp/usr/lib/mips-linux-gnu/softhsm' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsofthsm2.la '/<>/debian/tmp/usr/lib/mips-linux-gnu/softhsm' libtool: install: /usr/bin/install -c .libs/libsofthsm2.so /<>/debian/tmp/usr/lib/mips-linux-gnu/softhsm/libsofthsm2.so libtool: install: /usr/bin/install -c .libs/libsofthsm2.lai /<>/debian/tmp/usr/lib/mips-linux-gnu/softhsm/libsofthsm2.la libtool: install: /usr/bin/install -c .libs/libsofthsm2.a /<>/debian/tmp/usr/lib/mips-linux-gnu/softhsm/libsofthsm2.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/mips-linux-gnu/softhsm/libsofthsm2.a libtool: install: mips-linux-gnu-ranlib /<>/debian/tmp/usr/lib/mips-linux-gnu/softhsm/libsofthsm2.a libtool: warning: remember to run 'libtool --finish /usr/lib/mips-linux-gnu/softhsm' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/lib' make[4]: Leaving directory '/<>/src/lib' make[3]: Leaving directory '/<>/src/lib' Making install in bin make[3]: Entering directory '/<>/src/bin' Making install in common make[4]: Entering directory '/<>/src/bin/common' make[5]: Entering directory '/<>/src/bin/common' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/bin/common' make[4]: Leaving directory '/<>/src/bin/common' Making install in keyconv make[4]: Entering directory '/<>/src/bin/keyconv' make[5]: Entering directory '/<>/src/bin/keyconv' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-keyconv '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-keyconv /<>/debian/tmp/usr/bin/softhsm2-keyconv /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-keyconv.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/keyconv' make[4]: Leaving directory '/<>/src/bin/keyconv' Making install in util make[4]: Entering directory '/<>/src/bin/util' make[5]: Entering directory '/<>/src/bin/util' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-util '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-util /<>/debian/tmp/usr/bin/softhsm2-util /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-util.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/util' make[4]: Leaving directory '/<>/src/bin/util' Making install in dump make[4]: Entering directory '/<>/src/bin/dump' make[5]: Entering directory '/<>/src/bin/dump' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-dump-file '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-dump-file /<>/debian/tmp/usr/bin/softhsm2-dump-file /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-dump-file.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/dump' make[4]: Leaving directory '/<>/src/bin/dump' Making install in migrate make[4]: Entering directory '/<>/src/bin/migrate' make[5]: Entering directory '/<>/src/bin/migrate' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-migrate '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-migrate /<>/debian/tmp/usr/bin/softhsm2-migrate /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-migrate.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/migrate' make[4]: Leaving directory '/<>/src/bin/migrate' make[4]: Entering directory '/<>/src/bin' make[5]: Entering directory '/<>/src/bin' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/bin' make[4]: Leaving directory '/<>/src/bin' make[3]: Leaving directory '/<>/src/bin' make[3]: Entering directory '/<>/src' make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>/src' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/p11-kit/modules' /usr/bin/install -c -m 644 softhsm2.module '/<>/debian/tmp/usr/share/p11-kit/modules' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp/usr/include/softhsm/ install -m 0644 /<>/src/lib/pkcs11/*.h /<>/debian/tmp/usr/include/softhsm/ find /<>/debian/tmp -name *.la | xargs rm -f dh_install make[1]: Leaving directory '/<>' dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installexamples -a dh_installman -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' #FIXME when all packages know that we have move to multiarch libdir, we cannot remove this symlink #While I have no idea when we can finish this. dh_link -plibsofthsm2 usr/lib/mips-linux-gnu/softhsm/libsofthsm2.so usr/lib/softhsm/libsofthsm2.so dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip -O--dbgsym-migration='softhsm2-dbg (<< 2.2.0-2~)' make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libsofthsm2/usr/lib/mips-linux-gnu/softhsm/libsofthsm2.so was not linked against libsqlite3.so.0 (it uses none of the library's symbols) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libsofthsm2/usr/lib/mips-linux-gnu/softhsm/libsofthsm2.so was not linked against libdl.so.2 (it uses none of the library's symbols) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package softhsm2-common: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'softhsm2-common' in '../softhsm2-common_2.5.0-1_mips.deb'. dpkg-deb: building package 'softhsm2' in '../softhsm2_2.5.0-1_mips.deb'. dpkg-deb: building package 'softhsm2-dbgsym' in '../softhsm2-dbgsym_2.5.0-1_mips.deb'. dpkg-deb: building package 'libsofthsm2-dev' in '../libsofthsm2-dev_2.5.0-1_mips.deb'. dpkg-deb: building package 'libsofthsm2' in '../libsofthsm2_2.5.0-1_mips.deb'. dpkg-deb: building package 'libsofthsm2-dbgsym' in '../libsofthsm2-dbgsym_2.5.0-1_mips.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../softhsm2_2.5.0-1_mips.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2019-05-09T10:51:10Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/resolver-uDO4E7/apt_archive/sbuild-build-depends-lintian-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-essential-dummy sbuild-build-depends-lintian-dummy sbuild-build-depends-softhsm2-dummy dpkg-scanpackages: info: Wrote 4 entries to output Packages file. Ign:1 copy:/<>/resolver-uDO4E7/apt_archive ./ InRelease Get:2 copy:/<>/resolver-uDO4E7/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-uDO4E7/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-uDO4E7/apt_archive ./ Sources [811 B] Get:5 copy:/<>/resolver-uDO4E7/apt_archive ./ Packages [889 B] Fetched 2663 B in 0s (136 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libssl1.1 libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults t1utils Suggested packages: libdata-dump-perl ca-certificates libhtml-template-perl libwww-perl binutils-multiarch libtext-template-perl Recommended packages: gnupg libcgi-fast-perl libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libauthen-sasl-perl libunicode-utf8-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libcapture-tiny-perl libcgi-pm-perl libclass-accessor-perl libclone-perl libdigest-hmac-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl liblist-moreutils-perl libmailtools-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libparse-debianchangelog-perl libpath-tiny-perl libssl1.1 libstruct-dumb-perl libsub-name-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl liburi-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults sbuild-build-depends-lintian-dummy:mips t1utils 0 upgraded, 45 newly installed, 0 to remove and 0 not upgraded. Need to get 6900 kB of archives. After this operation, 18.9 MB of additional disk space will be used. Get:1 copy:/<>/resolver-uDO4E7/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 5.6 [19.4 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.62-1 [33.4 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.2-1 [49.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.13-1 [512 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.13-1 [867 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.34+b1 [71.2 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-3 [12.7 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-1 [89.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-3+b3 [105 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libcgi-pm-perl all 4.40-1 [222 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.21-1+b3 [13.6 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-accessor-perl all 0.51-1 [23.2 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.41-1+b1 [14.6 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1b-2 [1530 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 3 [6782 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.85-2+b1 [308 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.060-3 [207 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.18-1 [88.5 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.19-1 [372 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.25-4 [26.5 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.39-1 [74.5 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.72-1 [262 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.08-1.1+b5 [33.7 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-1 [101 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b4 [64.2 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libparse-debianchangelog-perl all 1.2.0-13 [59.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.1-1 [47.2 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.76+repack-1 [33.1 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2 [90.4 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-3 [62.3 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.13.0 [1175 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6900 kB in 0s (35.2 MB/s) Selecting previously unselected package netbase. (Reading database ... 18172 files and directories currently installed.) Preparing to unpack .../00-netbase_5.6_all.deb ... Unpacking netbase (5.6) ... Selecting previously unselected package diffstat. Preparing to unpack .../01-diffstat_1.62-1_amd64.deb ... Unpacking diffstat (1.62-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../02-libassuan0_2.5.2-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.2-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../03-gpgconf_2.2.13-1_amd64.deb ... Unpacking gpgconf (2.2.13-1) ... Selecting previously unselected package gpg. Preparing to unpack .../04-gpg_2.2.13-1_amd64.deb ... Unpacking gpg (2.2.13-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.34+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.34+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../06-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../07-libhtml-tagset-perl_3.20-3_all.deb ... Unpacking libhtml-tagset-perl (3.20-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../08-liburi-perl_1.76-1_all.deb ... Unpacking liburi-perl (1.76-1) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../09-libhtml-parser-perl_3.72-3+b3_amd64.deb ... Unpacking libhtml-parser-perl (3.72-3+b3) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../10-libcgi-pm-perl_4.40-1_all.deb ... Unpacking libcgi-pm-perl (4.40-1) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../11-libsub-name-perl_0.21-1+b3_amd64.deb ... Unpacking libsub-name-perl (0.21-1+b3) ... Selecting previously unselected package libclass-accessor-perl. Preparing to unpack .../12-libclass-accessor-perl_0.51-1_all.deb ... Unpacking libclass-accessor-perl (0.51-1) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../13-libclone-perl_0.41-1+b1_amd64.deb ... Unpacking libclone-perl (0.41-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../14-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../15-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../16-libssl1.1_1.1.1b-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1b-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../17-perl-openssl-defaults_3_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (3) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../18-libnet-ssleay-perl_1.85-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl (1.85-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../19-libio-socket-ssl-perl_2.060-3_all.deb ... Unpacking libio-socket-ssl-perl (2.060-3) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../20-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../21-libmailtools-perl_2.18-1_all.deb ... Unpacking libmailtools-perl (2.18-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../22-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../23-libnet-dns-perl_1.19-1_all.deb ... Unpacking libnet-dns-perl (1.19-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../24-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../25-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../26-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../27-libipc-system-simple-perl_1.25-4_all.deb ... Unpacking libipc-system-simple-perl (1.25-4) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../28-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../29-libfuture-perl_0.39-1_all.deb ... Unpacking libfuture-perl (0.39-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../30-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../31-libio-async-perl_0.72-1_all.deb ... Unpacking libio-async-perl (0.72-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../32-libio-pty-perl_1%3a1.08-1.1+b5_amd64.deb ... Unpacking libio-pty-perl (1:1.08-1.1+b5) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../33-libipc-run-perl_20180523.0-1_all.deb ... Unpacking libipc-run-perl (20180523.0-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../34-liblist-moreutils-perl_0.416-1+b4_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b4) ... Selecting previously unselected package libparse-debianchangelog-perl. Preparing to unpack .../35-libparse-debianchangelog-perl_1.2.0-13_all.deb ... Unpacking libparse-debianchangelog-perl (1.2.0-13) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../36-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../37-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../38-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../39-libyaml-0-2_0.2.1-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.1-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../40-libyaml-libyaml-perl_0.76+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.76+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../41-patchutils_0.3.4-2_amd64.deb ... Unpacking patchutils (0.3.4-2) ... Selecting previously unselected package t1utils. Preparing to unpack .../42-t1utils_1.41-3_amd64.deb ... Unpacking t1utils (1.41-3) ... Selecting previously unselected package lintian. Preparing to unpack .../43-lintian_2.13.0_all.deb ... Unpacking lintian (2.13.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:mips. Preparing to unpack .../44-sbuild-build-depends-lintian-dummy_0.invalid.0_mips.deb ... Unpacking sbuild-build-depends-lintian-dummy:mips (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.34+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libio-pty-perl (1:1.08-1.1+b5) ... Setting up libclone-perl (0.41-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.1-1) ... Setting up libssl1.1:amd64 (1.1.1b-2) ... Setting up libhtml-tagset-perl (3.20-3) ... Setting up libfuture-perl (0.39-1) ... Setting up libyaml-libyaml-perl (0.76+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (3) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.2-1) ... Setting up libio-async-perl (0.72-1) ... Setting up patchutils (0.3.4-2) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.25-4) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up t1utils (1.41-3) ... Setting up diffstat (1.62-1) ... Setting up libipc-run-perl (20180523.0-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsub-name-perl (0.21-1+b3) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up gpgconf (2.2.13-1) ... Setting up netbase (5.6) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libclass-accessor-perl (0.51-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up liburi-perl (1.76-1) ... Setting up gpg (2.2.13-1) ... Setting up libnet-ssleay-perl (1.85-2+b1) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b4) ... Setting up libnet-dns-perl (1.19-1) ... Setting up libhtml-parser-perl (3.72-3+b3) ... Setting up libio-socket-ssl-perl (2.060-3) ... Setting up libcgi-pm-perl (4.40-1) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmailtools-perl (2.18-1) ... Setting up libparse-debianchangelog-perl (1.2.0-13) ... Setting up libemail-valid-perl (1.202-1) ... Setting up lintian (2.13.0) ... Setting up sbuild-build-depends-lintian-dummy:mips (0.invalid.0) ... Processing triggers for man-db (2.8.5-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.28-10) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ softhsm2_2.5.0-1_mips.changes: ------------------------------ Format: 1.8 Date: Sat, 02 Mar 2019 14:21:43 +0000 Source: softhsm2 Binary: libsofthsm2 libsofthsm2-dbgsym libsofthsm2-dev softhsm2 softhsm2-common softhsm2-dbgsym Built-For-Profiles: cross nocheck Architecture: mips Version: 2.5.0-1 Distribution: unstable Urgency: medium Maintainer: Debian DNS Team Changed-By: Ondřej Surý Description: libsofthsm2 - cryptographic store accessible through a PKCS #11 libsofthsm2-dev - cryptographic store accessible through a PKCS #11 softhsm2 - cryptographic store accessible through a PKCS #11 softhsm2-common - cryptographic store accessible through a PKCS #11 Closes: 899949 Changes: softhsm2 (2.5.0-1) unstable; urgency=medium . [ Ondřej Nový ] * d/copyright: Use https protocol in Format field * d/changelog: Remove trailing whitespaces . [ Ondřej Surý ] * Update the Maintainer team to dns-team (Closes: #899949) * New upstream version 2.5.0 Checksums-Sha1: 970966007257a47da85236aa6a7bcc29027d579f 3361484 libsofthsm2-dbgsym_2.5.0-1_mips.deb 3c31b55538a9a60bd54eec720127eda0b4754343 324056 libsofthsm2-dev_2.5.0-1_mips.deb de4ee194c1cb22f3a7da15f46d99bbdd074558b5 186168 libsofthsm2_2.5.0-1_mips.deb ae92db44738fd614f3e40bf991224afd1af78bed 14228 softhsm2-common_2.5.0-1_mips.deb 3360772ab126d4ca328fe399aa609d0b357ae1f5 2219404 softhsm2-dbgsym_2.5.0-1_mips.deb b3686321b562439acbaddad3978ea4332badb409 5863 softhsm2_2.5.0-1_mips.buildinfo ec0636fc3560e3962c3812cd9004cf84cd934cb0 140824 softhsm2_2.5.0-1_mips.deb Checksums-Sha256: db34f0c49dd81b91c9dfde758474da0d52c10015fcda7addd3bb0cd80790918f 3361484 libsofthsm2-dbgsym_2.5.0-1_mips.deb b03fa2361e77e31a8ad955dbbd538c123995a1ebc7cd158ec4ea7d6b6b0901b9 324056 libsofthsm2-dev_2.5.0-1_mips.deb 5068e3c47c28843fddf2bfca7f964739b89815b3b04b53f4f2718e2cc70174e4 186168 libsofthsm2_2.5.0-1_mips.deb 0ad808953ea98aa56ee5133d48b6b65e4497eb971b3014015443110b462f19d6 14228 softhsm2-common_2.5.0-1_mips.deb 2720cc177f40b0e10af935597a3833d7ea29bead8056308fd70a9863e3487c03 2219404 softhsm2-dbgsym_2.5.0-1_mips.deb 230185e1527aecd93ba83e2a1dd15cf9b21e77f11a930df944710dfa4727c3a5 5863 softhsm2_2.5.0-1_mips.buildinfo a6c1f00582283738766af25794dfe19b97f7686bc6e0f7bd3b888e99747acb0a 140824 softhsm2_2.5.0-1_mips.deb Files: c8de342ae4f77ed7e71206b5ee39e8ab 3361484 debug optional libsofthsm2-dbgsym_2.5.0-1_mips.deb 3a53ab9e45f855ba78ef2233a7e2e07f 324056 libdevel optional libsofthsm2-dev_2.5.0-1_mips.deb bfffce7eac97ffe02c73df2e5ea6a9d9 186168 libs optional libsofthsm2_2.5.0-1_mips.deb af6a22c881b8f43592841326e5a31c8e 14228 admin optional softhsm2-common_2.5.0-1_mips.deb 8f26a2dc3fd04e312c19054e4e4751ce 2219404 debug optional softhsm2-dbgsym_2.5.0-1_mips.deb 65c4da2720ae65d3d28190122489712f 5863 admin optional softhsm2_2.5.0-1_mips.buildinfo b9598ce9e360681eeced769c21f95e3e 140824 admin optional softhsm2_2.5.0-1_mips.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: softhsm2 Binary: softhsm2-common softhsm2 libsofthsm2-dev libsofthsm2 softhsm softhsm-common Architecture: mips Version: 2.5.0-1 Checksums-Md5: c8de342ae4f77ed7e71206b5ee39e8ab 3361484 libsofthsm2-dbgsym_2.5.0-1_mips.deb 3a53ab9e45f855ba78ef2233a7e2e07f 324056 libsofthsm2-dev_2.5.0-1_mips.deb bfffce7eac97ffe02c73df2e5ea6a9d9 186168 libsofthsm2_2.5.0-1_mips.deb af6a22c881b8f43592841326e5a31c8e 14228 softhsm2-common_2.5.0-1_mips.deb 8f26a2dc3fd04e312c19054e4e4751ce 2219404 softhsm2-dbgsym_2.5.0-1_mips.deb b9598ce9e360681eeced769c21f95e3e 140824 softhsm2_2.5.0-1_mips.deb Checksums-Sha1: 970966007257a47da85236aa6a7bcc29027d579f 3361484 libsofthsm2-dbgsym_2.5.0-1_mips.deb 3c31b55538a9a60bd54eec720127eda0b4754343 324056 libsofthsm2-dev_2.5.0-1_mips.deb de4ee194c1cb22f3a7da15f46d99bbdd074558b5 186168 libsofthsm2_2.5.0-1_mips.deb ae92db44738fd614f3e40bf991224afd1af78bed 14228 softhsm2-common_2.5.0-1_mips.deb 3360772ab126d4ca328fe399aa609d0b357ae1f5 2219404 softhsm2-dbgsym_2.5.0-1_mips.deb ec0636fc3560e3962c3812cd9004cf84cd934cb0 140824 softhsm2_2.5.0-1_mips.deb Checksums-Sha256: db34f0c49dd81b91c9dfde758474da0d52c10015fcda7addd3bb0cd80790918f 3361484 libsofthsm2-dbgsym_2.5.0-1_mips.deb b03fa2361e77e31a8ad955dbbd538c123995a1ebc7cd158ec4ea7d6b6b0901b9 324056 libsofthsm2-dev_2.5.0-1_mips.deb 5068e3c47c28843fddf2bfca7f964739b89815b3b04b53f4f2718e2cc70174e4 186168 libsofthsm2_2.5.0-1_mips.deb 0ad808953ea98aa56ee5133d48b6b65e4497eb971b3014015443110b462f19d6 14228 softhsm2-common_2.5.0-1_mips.deb 2720cc177f40b0e10af935597a3833d7ea29bead8056308fd70a9863e3487c03 2219404 softhsm2-dbgsym_2.5.0-1_mips.deb a6c1f00582283738766af25794dfe19b97f7686bc6e0f7bd3b888e99747acb0a 140824 softhsm2_2.5.0-1_mips.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Thu, 09 May 2019 10:51:09 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.16.1-4), autopoint (= 0.19.8.1-9), autotools-dev (= 20180224.1), base-files (= 10.2), base-passwd (= 3.5.46), bash (= 5.0-4), binutils (= 2.31.1-16), binutils-common (= 2.31.1-16), binutils-x86-64-linux-gnu (= 2.31.1-16), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.33.1-0.1), build-essential (= 12.6), bzip2 (= 1.0.6-9), coreutils (= 8.30-3), cpp (= 4:8.3.0-1), cpp-8 (= 8.3.0-7), dash (= 0.5.10.2-5), debconf (= 1.5.72), debhelper (= 12.1.1), debianutils (= 4.8.6.1), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.1.2-1), diffutils (= 1:3.7-3), dpkg (= 1.19.6), dpkg-dev (= 1.19.6), dwz (= 0.12-3), fdisk (= 2.33.1-0.1), file (= 1:5.35-4), findutils (= 4.6.0+git+20190209-2), g++ (= 4:8.3.0-1), g++-8 (= 8.3.0-7), gcc (= 4:8.3.0-1), gcc-8 (= 8.3.0-7), gcc-8-base (= 8.3.0-7), gettext (= 0.19.8.1-9), gettext-base (= 0.19.8.1-9), grep (= 3.3-1), groff-base (= 1.22.4-3), gzip (= 1.9-3), hostname (= 3.21), init-system-helpers (= 1.56+nmu1), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-4), libarchive-zip-perl (= 1.64-1), libasan5 (= 8.3.0-7), libatomic1 (= 8.3.0-7), libattr1 (= 1:2.4.48-4), libaudit-common (= 1:2.8.4-3), libaudit1 (= 1:2.8.4-3), libbinutils (= 2.31.1-16), libblkid1 (= 2.33.1-0.1), libbsd0 (= 0.9.1-2), libbz2-1.0 (= 1.0.6-9), libc-bin (= 2.28-10), libc-dev-bin (= 2.28-10), libc6 (= 2.28-10), libc6-dev (= 2.28-10), libcap-ng0 (= 0.7.9-2), libcc1-0 (= 8.3.0-7), libcppunit-1.14-0 (= 1.14.0-3), libcppunit-dev (= 1.14.0-3), libcroco3 (= 0.6.12-3), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.249), libdpkg-perl (= 1.19.6), libelf1 (= 0.176-1), libfdisk1 (= 2.33.1-0.1), libffi6 (= 3.2.1-9), libfile-stripnondeterminism-perl (= 1.1.2-1), libgcc-8-dev (= 8.3.0-7), libgcc1 (= 1:8.3.0-7), libgcrypt20 (= 1.8.4-5), libgdbm-compat4 (= 1.18.1-4), libgdbm6 (= 1.18.1-4), libglib2.0-0 (= 2.58.3-1), libgmp10 (= 2:6.1.2+dfsg-4), libgomp1 (= 8.3.0-7), libgpg-error0 (= 1.35-1), libicu63 (= 63.1-6), libisl19 (= 0.20-2), libitm1 (= 8.3.0-7), liblsan0 (= 8.3.0-7), liblz4-1 (= 1.8.3-1), liblzma5 (= 5.2.4-1), libmagic-mgc (= 1:5.35-4), libmagic1 (= 1:5.35-4), libmount1 (= 2.33.1-0.1), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.2-1), libmpx2 (= 8.3.0-7), libncurses6 (= 6.1+20181013-2), libncursesw6 (= 6.1+20181013-2), libp11-kit-dev (= 0.23.15-2), libp11-kit0 (= 0.23.15-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre3 (= 2:8.39-12), libperl5.28 (= 5.28.1-6), libpipeline1 (= 1.5.1-2), libquadmath0 (= 8.3.0-7), libreadline7 (= 7.0-5), libseccomp2 (= 2.3.3-4), libselinux1 (= 2.8-1+b1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.33.1-0.1), libsqlite3-0 (= 3.27.2-2), libsqlite3-dev (= 3.27.2-2), libssl-dev (= 1.1.1b-2), libssl1.1 (= 1.1.1b-2), libstdc++-8-dev (= 8.3.0-7), libstdc++6 (= 8.3.0-7), libsystemd0 (= 241-3), libtinfo6 (= 6.1+20181013-2), libtool (= 2.4.6-10), libtsan0 (= 8.3.0-7), libubsan1 (= 8.3.0-7), libuchardet0 (= 0.0.6-3), libudev1 (= 241-3), libunistring2 (= 0.9.10-1), libuuid1 (= 2.33.1-0.1), libxml2 (= 2.9.4+dfsg1-7+b3), linux-libc-dev (= 4.19.37-1), login (= 1:4.5-1.1), m4 (= 1.4.18-2), make (= 4.2.1-1.2), man-db (= 2.8.5-2), mawk (= 1.3.3-17+b3), ncurses-base (= 6.1+20181013-2), ncurses-bin (= 6.1+20181013-2), patch (= 2.7.6-3), perl (= 5.28.1-6), perl-base (= 5.28.1-6), perl-modules-5.28 (= 5.28.1-6), pkg-config (= 0.29-6), po-debconf (= 1.0.21), readline-common (= 7.0-5), sed (= 4.7-1), sensible-utils (= 0.0.12), sqlite3 (= 3.27.2-2), sysvinit-utils (= 2.93-8), tar (= 1.30+dfsg-6), util-linux (= 2.33.1-0.1), xz-utils (= 5.2.4-1), zlib1g (= 1:1.2.11.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="POSIX" SOURCE_DATE_EPOCH="1551536503" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsofthsm2-dbgsym_2.5.0-1_mips.deb ----------------------------------- new Debian package, version 2.0. size 3361484 bytes: control archive=556 bytes. 428 bytes, 14 lines control 106 bytes, 1 lines md5sums Package: libsofthsm2-dbgsym Source: softhsm2 Version: 2.5.0-1 Auto-Built-Package: debug-symbols Architecture: mips Maintainer: Debian DNS Team Installed-Size: 3540 Depends: libsofthsm2 (= 2.5.0-1) Breaks: softhsm2-dbg (<< 2.2.0-2~) Replaces: softhsm2-dbg (<< 2.2.0-2~) Section: debug Priority: optional Description: debug symbols for libsofthsm2 Build-Ids: 6a15a59838dd8456050f7e5f1d13bc88ee572dae drwxr-xr-x root/root 0 2019-03-02 14:21 ./ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/.build-id/6a/ -rw-r--r-- root/root 3613892 2019-03-02 14:21 ./usr/lib/debug/.build-id/6a/15a59838dd8456050f7e5f1d13bc88ee572dae.debug drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-03-02 14:21 ./usr/share/doc/libsofthsm2-dbgsym -> libsofthsm2 libsofthsm2-dev_2.5.0-1_mips.deb -------------------------------- new Debian package, version 2.0. size 324056 bytes: control archive=1004 bytes. 813 bytes, 22 lines control 521 bytes, 7 lines md5sums Package: libsofthsm2-dev Source: softhsm2 Version: 2.5.0-1 Architecture: mips Maintainer: Debian DNS Team Installed-Size: 2188 Depends: libsofthsm2 (= 2.5.0-1), softhsm2-common Conflicts: libsofthsm-dev Section: libdevel Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains development library. You will need external PKCS#11 header files. drwxr-xr-x root/root 0 2019-03-02 14:21 ./ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/include/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/include/softhsm/ -rw-r--r-- root/root 3058 2019-03-02 14:21 ./usr/include/softhsm/cryptoki.h -rw-r--r-- root/root 56026 2019-03-02 14:21 ./usr/include/softhsm/pkcs11.h drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/mips-linux-gnu/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/mips-linux-gnu/softhsm/ -rw-r--r-- root/root 2150100 2019-03-02 14:21 ./usr/lib/mips-linux-gnu/softhsm/libsofthsm2.a drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/libsofthsm2-dev/ -rw-r--r-- root/root 229 2019-03-02 14:21 ./usr/share/doc/libsofthsm2-dev/NEWS.Debian.gz -rw-r--r-- root/root 3463 2019-03-02 14:21 ./usr/share/doc/libsofthsm2-dev/changelog.Debian.gz -rw-r--r-- root/root 5287 2018-09-24 07:48 ./usr/share/doc/libsofthsm2-dev/changelog.gz -rw-r--r-- root/root 7733 2019-03-02 14:21 ./usr/share/doc/libsofthsm2-dev/copyright libsofthsm2_2.5.0-1_mips.deb ---------------------------- new Debian package, version 2.0. size 186168 bytes: control archive=1020 bytes. 887 bytes, 23 lines control 452 bytes, 6 lines md5sums Package: libsofthsm2 Source: softhsm2 Version: 2.5.0-1 Architecture: mips Maintainer: Debian DNS Team Installed-Size: 983 Depends: softhsm2-common, libc6 (>= 2.28), libgcc1 (>= 1:3.0), libsqlite3-0 (>= 3.5.9), libssl1.1 (>= 1.1.0), libstdc++6 (>= 5.2) Recommends: softhsm2 Breaks: opendnssec-common (<< 1.3.5-1~) Provides: libpkcs11 Section: libs Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains shared library. drwxr-xr-x root/root 0 2019-03-02 14:21 ./ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/mips-linux-gnu/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/mips-linux-gnu/softhsm/ -rw-r--r-- root/root 971872 2019-03-02 14:21 ./usr/lib/mips-linux-gnu/softhsm/libsofthsm2.so drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/softhsm/ lrwxrwxrwx root/root 0 2019-03-02 14:21 ./usr/lib/softhsm/libsofthsm2.so -> ../mips-linux-gnu/softhsm/libsofthsm2.so drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/libsofthsm2/ -rw-r--r-- root/root 229 2019-03-02 14:21 ./usr/share/doc/libsofthsm2/NEWS.Debian.gz -rw-r--r-- root/root 3463 2019-03-02 14:21 ./usr/share/doc/libsofthsm2/changelog.Debian.gz -rw-r--r-- root/root 5287 2018-09-24 07:48 ./usr/share/doc/libsofthsm2/changelog.gz -rw-r--r-- root/root 7733 2019-03-02 14:21 ./usr/share/doc/libsofthsm2/copyright drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/lintian/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 162 2019-03-02 14:21 ./usr/share/lintian/overrides/libsofthsm2 softhsm2-common_2.5.0-1_mips.deb -------------------------------- new Debian package, version 2.0. size 14228 bytes: control archive=1624 bytes. 761 bytes, 21 lines control 550 bytes, 7 lines md5sums 943 bytes, 42 lines * postinst #!/bin/sh 1014 bytes, 50 lines * postrm #!/bin/sh Package: softhsm2-common Source: softhsm2 Version: 2.5.0-1 Architecture: mips Maintainer: Debian DNS Team Installed-Size: 40 Depends: ucf Conflicts: softhsm-common (<< 2.0) Section: admin Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains common files shared between enforcer and signer. drwxr-xr-x root/root 0 2019-03-02 14:21 ./ drwxr-xr-x root/root 0 2019-03-02 14:21 ./etc/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./etc/softhsm/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/softhsm2-common/ -rw-r--r-- root/root 229 2019-03-02 14:21 ./usr/share/doc/softhsm2-common/NEWS.Debian.gz -rw-r--r-- root/root 3463 2019-03-02 14:21 ./usr/share/doc/softhsm2-common/changelog.Debian.gz -rw-r--r-- root/root 5287 2018-09-24 07:48 ./usr/share/doc/softhsm2-common/changelog.gz -rw-r--r-- root/root 7733 2019-03-02 14:21 ./usr/share/doc/softhsm2-common/copyright drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/softhsm2-common/examples/ -rw-r--r-- root/root 227 2019-03-02 14:21 ./usr/share/doc/softhsm2-common/examples/softhsm2.conf.sample drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/p11-kit/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/p11-kit/modules/ -rw-r--r-- root/root 169 2019-03-02 14:21 ./usr/share/p11-kit/modules/softhsm2.module drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/softhsm/ -rw-r--r-- root/root 227 2019-03-02 14:21 ./usr/share/softhsm/softhsm2.conf drwxr-xr-x root/root 0 2019-03-02 14:21 ./var/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./var/lib/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./var/lib/softhsm/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./var/lib/softhsm/tokens/ softhsm2-dbgsym_2.5.0-1_mips.deb -------------------------------- new Debian package, version 2.0. size 2219404 bytes: control archive=724 bytes. 542 bytes, 14 lines control 424 bytes, 4 lines md5sums Package: softhsm2-dbgsym Source: softhsm2 Version: 2.5.0-1 Auto-Built-Package: debug-symbols Architecture: mips Maintainer: Debian DNS Team Installed-Size: 2352 Depends: softhsm2 (= 2.5.0-1) Breaks: softhsm2-dbg (<< 2.2.0-2~) Replaces: softhsm2-dbg (<< 2.2.0-2~) Section: debug Priority: optional Description: debug symbols for softhsm2 Build-Ids: 5f960165d3c8b899748fec22d39c7702ac3985fd 8664f352e9a86f1e45c5d8b112d9624d8a63c75d c5945af289f84418cc073b9b496cba7e1790319e f6d6d3a6b2bca2b0d6ec9ab4bec8078c1a1c3c31 drwxr-xr-x root/root 0 2019-03-02 14:21 ./ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/.build-id/5f/ -rw-r--r-- root/root 2060300 2019-03-02 14:21 ./usr/lib/debug/.build-id/5f/960165d3c8b899748fec22d39c7702ac3985fd.debug drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/.build-id/86/ -rw-r--r-- root/root 36876 2019-03-02 14:21 ./usr/lib/debug/.build-id/86/64f352e9a86f1e45c5d8b112d9624d8a63c75d.debug drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/.build-id/c5/ -rw-r--r-- root/root 51628 2019-03-02 14:21 ./usr/lib/debug/.build-id/c5/945af289f84418cc073b9b496cba7e1790319e.debug drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/lib/debug/.build-id/f6/ -rw-r--r-- root/root 243180 2019-03-02 14:21 ./usr/lib/debug/.build-id/f6/d6d3a6b2bca2b0d6ec9ab4bec8078c1a1c3c31.debug drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/ lrwxrwxrwx root/root 0 2019-03-02 14:21 ./usr/share/doc/softhsm2-dbgsym -> softhsm2 softhsm2_2.5.0-1_mips.deb ------------------------- new Debian package, version 2.0. size 140824 bytes: control archive=1152 bytes. 804 bytes, 19 lines control 892 bytes, 13 lines md5sums Package: softhsm2 Version: 2.5.0-1 Architecture: mips Maintainer: Debian DNS Team Installed-Size: 629 Depends: libsofthsm2, softhsm2-common, libc6 (>= 2.28), libgcc1 (>= 1:3.0), libsqlite3-0 (>= 3.5.9), libssl1.1 (>= 1.1.0), libstdc++6 (>= 5.2) Section: admin Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains command line tools. drwxr-xr-x root/root 0 2019-03-02 14:21 ./ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/bin/ -rwxr-xr-x root/root 89752 2019-03-02 14:21 ./usr/bin/softhsm2-dump-file -rwxr-xr-x root/root 18972 2019-03-02 14:21 ./usr/bin/softhsm2-keyconv -rwxr-xr-x root/root 27592 2019-03-02 14:21 ./usr/bin/softhsm2-migrate -rwxr-xr-x root/root 465488 2019-03-02 14:21 ./usr/bin/softhsm2-util drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/doc/softhsm2/ -rw-r--r-- root/root 229 2019-03-02 14:21 ./usr/share/doc/softhsm2/NEWS.Debian.gz -rw-r--r-- root/root 3463 2019-03-02 14:21 ./usr/share/doc/softhsm2/changelog.Debian.gz -rw-r--r-- root/root 5287 2018-09-24 07:48 ./usr/share/doc/softhsm2/changelog.gz -rw-r--r-- root/root 7733 2019-03-02 14:21 ./usr/share/doc/softhsm2/copyright drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/man/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/man/man1/ -rw-r--r-- root/root 264 2019-03-02 14:21 ./usr/share/man/man1/softhsm2-dump-file.1.gz -rw-r--r-- root/root 684 2019-03-02 14:21 ./usr/share/man/man1/softhsm2-keyconv.1.gz -rw-r--r-- root/root 715 2019-03-02 14:21 ./usr/share/man/man1/softhsm2-migrate.1.gz -rw-r--r-- root/root 2163 2019-03-02 14:21 ./usr/share/man/man1/softhsm2-util.1.gz drwxr-xr-x root/root 0 2019-03-02 14:21 ./usr/share/man/man5/ -rw-r--r-- root/root 1054 2019-03-02 14:21 ./usr/share/man/man5/softhsm2.conf.5.gz drwxr-xr-x root/root 0 2019-03-02 14:21 ./var/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./var/lib/ drwxr-xr-x root/root 0 2019-03-02 14:21 ./var/lib/softhsm/ +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 173060 Build-Time: 285 Distribution: unstable Foreign Architectures: mips Host Architecture: mips Install-Time: 25 Job: softhsm2_2.5.0-1 Lintian: pass Machine Architecture: amd64 Package: softhsm2 Package-Time: 320 Source-Version: 2.5.0-1 Space: 173060 Status: successful Version: 2.5.0-1 -------------------------------------------------------------------------------- Finished at 2019-05-09T10:51:10Z Build needed 00:05:20, 173060k disk space