sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | softhsm2 2.6.1-2 (ppc64el) Sat, 15 May 2021 17:15:06 +0000 | +==============================================================================+ Package: softhsm2 Version: 2.6.1-2 Source Version: 2.6.1-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: ppc64el Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-10c2c00a-7fe6-4a4d-8761-3b341e05a7e5' with '<>' I: NOTICE: Log filtering will replace 'build/softhsm2-cBKn9M/resolver-pcLdWl' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [157 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [63.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2021-05-15-1401.06-F-2021-05-15-0801.04.pdiff [2415 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2021-05-15-1401.06-F-2021-05-15-0801.04.pdiff [2415 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2021-05-15-1401.06-F-2021-05-15-1401.06.pdiff [2530 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2021-05-15-1401.06-F-2021-05-15-1401.06.pdiff [2530 B] Get:6 http://debian.oregonstate.edu/debian unstable/main ppc64el Packages [8453 kB] Fetched 8742 kB in 3s (2544 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'softhsm2' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/softhsm2.git Please use: git clone https://salsa.debian.org/debian/softhsm2.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1055 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main softhsm2 2.6.1-2 (dsc) [2398 B] Get:2 http://debian.oregonstate.edu/debian unstable/main softhsm2 2.6.1-2 (tar) [1042 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main softhsm2 2.6.1-2 (diff) [10.6 kB] Fetched 1055 kB in 0s (50.4 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/softhsm2-cBKn9M/softhsm2-2.6.1' with '<>' I: NOTICE: Log filtering will replace 'build/softhsm2-cBKn9M' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 10), libcppunit-dev, libp11-kit-dev, libsqlite3-dev (>= 3.4.2), libssl-dev, pkg-config, sqlite3, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el Filtered Build-Depends: debhelper (>= 10), libcppunit-dev, libp11-kit-dev, libsqlite3-dev (>= 3.4.2), libssl-dev, pkg-config, sqlite3, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-ppc64el:amd64, libc-dev:ppc64el, libstdc++-dev:ppc64el dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [440 B] Get:5 copy:/<>/apt_archive ./ Packages [533 B] Fetched 1930 B in 0s (77.6 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bsdextrautils build-essential cpp-10-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file g++ g++-10 g++-10-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-10-base:ppc64el gcc-10-cross-base gcc-10-powerpc64le-linux-gnu gcc-10-powerpc64le-linux-gnu-base gcc-9-base:ppc64el gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:ppc64el libasan6-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libc6:ppc64el libc6-dev libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcppunit-1.15-0:ppc64el libcppunit-dev:ppc64el libcrypt-dev libcrypt-dev:ppc64el libcrypt1:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libffi7:ppc64el libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-ppc64el-cross libgcc-9-dev:ppc64el libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libglib2.0-0 libgomp1:ppc64el libgomp1-ppc64el-cross libgssapi-krb5-2:ppc64el libicu67 libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross libmagic-mgc libmagic1 libnsl-dev libnsl-dev:ppc64el libnsl2:ppc64el libp11-kit-dev:ppc64el libp11-kit0:ppc64el libperl5.32 libpipeline1 libquadmath0:ppc64el libquadmath0-ppc64el-cross libreadline8 libsigsegv2 libsqlite3-0 libsqlite3-0:ppc64el libsqlite3-dev:ppc64el libssl-dev:ppc64el libssl1.1:ppc64el libstdc++-10-dev libstdc++-10-dev-ppc64el-cross libstdc++-9-dev:ppc64el libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtirpc-dev libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan0-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db perl perl-modules-5.32 pkg-config po-debconf readline-common sensible-utils sqlite3 ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-10-locales cpp-doc dh-make binutils-multiarch debian-keyring g++-multilib g++-10-multilib gcc-10-doc manpages-dev flex bison gdb-powerpc64le-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:ppc64el libc-l10n:ppc64el locales:ppc64el glibc-doc manpages-dev:ppc64el libcppunit-doc:ppc64el gnupg git bzr krb5-doc:ppc64el krb5-user:ppc64el sqlite3-doc:ppc64el libssl-doc:ppc64el libstdc++-10-doc libstdc++-9-doc:ppc64el libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl readline-doc sqlite3-doc Recommended packages: gnupg libalgorithm-merge-perl curl | wget | lynx libidn2-0:ppc64el libnss-nis:ppc64el libnss-nisplus:ppc64el libfile-fcntllock-perl libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales:ppc64el libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-powerpc64le-linux-gnu bsdextrautils build-essential cpp-10-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu cross-config crossbuild-essential-ppc64el debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dpkg-dev dwz file g++ g++-10 g++-10-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc-10-base:ppc64el gcc-10-cross-base gcc-10-powerpc64le-linux-gnu gcc-10-powerpc64le-linux-gnu-base gcc-9-base:ppc64el gcc-powerpc64le-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan5:ppc64el libasan6-ppc64el-cross libatomic1:ppc64el libatomic1-ppc64el-cross libc6:ppc64el libc6-dev libc6-dev:ppc64el libc6-dev-ppc64el-cross libc6-ppc64el-cross libcom-err2:ppc64el libconfig-auto-perl libconfig-inifiles-perl libcppunit-1.15-0:ppc64el libcppunit-dev:ppc64el libcrypt-dev libcrypt-dev:ppc64el libcrypt1:ppc64el libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libffi7:ppc64el libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-ppc64el-cross libgcc-9-dev:ppc64el libgcc-s1:ppc64el libgcc-s1-ppc64el-cross libglib2.0-0 libgomp1:ppc64el libgomp1-ppc64el-cross libgssapi-krb5-2:ppc64el libicu67 libio-string-perl libitm1:ppc64el libitm1-ppc64el-cross libk5crypto3:ppc64el libkeyutils1:ppc64el libkrb5-3:ppc64el libkrb5support0:ppc64el liblocale-gettext-perl liblsan0:ppc64el liblsan0-ppc64el-cross libmagic-mgc libmagic1 libnsl-dev libnsl-dev:ppc64el libnsl2:ppc64el libp11-kit-dev:ppc64el libp11-kit0:ppc64el libperl5.32 libpipeline1 libquadmath0:ppc64el libquadmath0-ppc64el-cross libreadline8 libsigsegv2 libsqlite3-0 libsqlite3-0:ppc64el libsqlite3-dev:ppc64el libssl-dev:ppc64el libssl1.1:ppc64el libstdc++-10-dev libstdc++-10-dev-ppc64el-cross libstdc++-9-dev:ppc64el libstdc++6:ppc64el libstdc++6-ppc64el-cross libsub-override-perl libtirpc-dev libtirpc-dev:ppc64el libtirpc3:ppc64el libtool libtsan0:ppc64el libtsan0-ppc64el-cross libubsan1:ppc64el libubsan1-ppc64el-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:ppc64el linux-libc-dev-ppc64el-cross m4 man-db perl perl-modules-5.32 pkg-config po-debconf readline-common sbuild-build-depends-main-dummy:ppc64el sensible-utils sqlite3 ucf 0 upgraded, 130 newly installed, 0 to remove and 0 not upgraded. Need to get 226 MB of archives. After this operation, 987 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [948 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.36.1-7 [145 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-6 [936 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.4-2 [1354 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.32 all 5.32.1-4 [2823 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.32 amd64 5.32.1-4 [4117 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.32.1-4 [293 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b1 [19.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main ppc64el gcc-10-base ppc64el 10.2.1-6 [201 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main ppc64el gcc-9-base ppc64el 9.3.0-22 [198 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.1-2 [73.8 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.1-2 [168 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.14 [14.8 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.39-3 [273 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.39-3 [126 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.39-3 [69.1 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.21-4 [175 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.13-1 [34.8 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-14 [313 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.3-2 [814 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.21-4 [510 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-powerpc64le-linux-gnu amd64 2.35.2-2 [2302 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.18-4 [104 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.3.1-1 [190 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.31-12 [2346 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev amd64 10.2.1-6 [1741 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10 amd64 10.2.1-6 [9380 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:10.2.1-1 [1644 B] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.20.9 [1537 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.20.9 [2153 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.9 [7704 B] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-powerpc64le-linux-gnu-base amd64 10.2.1-6cross1 [202 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-10-powerpc64le-linux-gnu amd64 10.2.1-6cross1 [42.9 MB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-powerpc64le-linux-gnu amd64 4:10.2.1-1 [16.8 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.18+nmu1 [31.5 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10.2.1-6cross1 [197 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-ppc64el-cross all 2.31-9cross4 [1534 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-ppc64el-cross all 10.2.1-6cross1 [30.5 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-ppc64el-cross all 10.2.1-6cross1 [106 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-ppc64el-cross all 10.2.1-6cross1 [28.4 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-ppc64el-cross all 10.2.1-6cross1 [9712 B] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-ppc64el-cross all 10.2.1-6cross1 [2096 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-ppc64el-cross all 10.2.1-6cross1 [847 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-ppc64el-cross all 10.2.1-6cross1 [2025 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-ppc64el-cross all 10.2.1-6cross1 [497 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-ppc64el-cross all 10.2.1-6cross1 [798 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libquadmath0-ppc64el-cross all 10.2.1-6cross1 [149 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-10-dev-ppc64el-cross all 10.2.1-6cross1 [1249 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-powerpc64le-linux-gnu amd64 10.2.1-6cross1 [48.9 MB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-powerpc64le-linux-gnu amd64 4:10.2.1-1 [1468 B] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-ppc64el-cross all 5.10.13-1cross4 [1391 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-ppc64el-cross all 2.31-9cross4 [2382 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev-ppc64el-cross all 10.2.1-6cross1 [1775 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10-powerpc64le-linux-gnu amd64 10.2.1-6cross1 [46.0 MB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 g++-powerpc64le-linux-gnu amd64 4:10.2.1-1 [1184 B] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-6 [8625 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-6.6 [692 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2+b1 [337 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu1 [30.5 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.18+nmu1 [41.6 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-ppc64el all 12.9 [6716 B] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.3.4 [189 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-15 [513 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.183-3 [165 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.21-4 [1311 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.3.4 [1049 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main ppc64el libgcc-s1 ppc64el 10.2.1-6 [30.3 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrypt1 ppc64el 1:4.4.18-4 [96.7 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main ppc64el libc6 ppc64el 2.31-12 [2832 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main ppc64el libasan5 ppc64el 9.3.0-22 [407 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main ppc64el libatomic1 ppc64el 10.2.1-6 [9856 B] Get:96 http://debian.oregonstate.edu/debian unstable/main ppc64el linux-libc-dev ppc64el 5.10.28-1 [1314 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main ppc64el libcrypt-dev ppc64el 1:4.4.18-4 [119 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main ppc64el libcom-err2 ppc64el 1.46.2-1 [74.6 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main ppc64el libkrb5support0 ppc64el 1.18.3-5 [68.6 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main ppc64el libk5crypto3 ppc64el 1.18.3-5 [125 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main ppc64el libkeyutils1 ppc64el 1.6.1-2 [16.7 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main ppc64el libssl1.1 ppc64el 1.1.1k-1 [1538 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main ppc64el libkrb5-3 ppc64el 1.18.3-5 [392 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main ppc64el libgssapi-krb5-2 ppc64el 1.18.3-5 [179 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main ppc64el libtirpc3 ppc64el 1.3.1-1 [95.0 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main ppc64el libnsl2 ppc64el 1.3.0-2 [44.8 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main ppc64el libtirpc-dev ppc64el 1.3.1-1 [208 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main ppc64el libnsl-dev ppc64el 1.3.0-2 [73.6 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main ppc64el libc6-dev ppc64el 2.31-12 [2388 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main ppc64el libstdc++6 ppc64el 10.2.1-6 [538 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main ppc64el libcppunit-1.15-0 ppc64el 1.15.1-2 [148 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main ppc64el libcppunit-dev ppc64el 1.15.1-2 [209 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main ppc64el libffi7 ppc64el 3.3-6 [24.1 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main ppc64el libgomp1 ppc64el 10.2.1-6 [108 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main ppc64el libitm1 ppc64el 10.2.1-6 [28.8 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main ppc64el liblsan0 ppc64el 10.2.1-6 [847 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main ppc64el libtsan0 ppc64el 10.2.1-6 [2032 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main ppc64el libubsan1 ppc64el 10.2.1-6 [798 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main ppc64el libquadmath0 ppc64el 10.2.1-6 [149 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main ppc64el libgcc-9-dev ppc64el 9.3.0-22 [1262 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.66.8-1 [1370 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main ppc64el libp11-kit0 ppc64el 0.23.22-1 [339 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main ppc64el libp11-kit-dev ppc64el 0.23.22-1 [214 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main ppc64el libsqlite3-0 ppc64el 3.34.1-3 [842 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.34.1-3 [797 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main ppc64el libsqlite3-dev ppc64el 3.34.1-3 [1009 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main ppc64el libssl-dev ppc64el 1.1.1k-1 [1841 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main ppc64el libstdc++-9-dev ppc64el 9.3.0-22 [1756 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 sqlite3 amd64 3.34.1-3 [1201 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 226 MB in 2s (127 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 10486 files and directories currently installed.) Preparing to unpack .../000-bsdextrautils_2.36.1-7_amd64.deb ... Unpacking bsdextrautils (2.36.1-7) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../001-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../002-groff-base_1.22.4-6_amd64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../003-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../004-man-db_2.9.4-2_amd64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package perl-modules-5.32. Preparing to unpack .../005-perl-modules-5.32_5.32.1-4_all.deb ... Unpacking perl-modules-5.32 (5.32.1-4) ... Selecting previously unselected package libperl5.32:amd64. Preparing to unpack .../006-libperl5.32_5.32.1-4_amd64.deb ... Unpacking libperl5.32:amd64 (5.32.1-4) ... Selecting previously unselected package perl. Preparing to unpack .../007-perl_5.32.1-4_amd64.deb ... Unpacking perl (5.32.1-4) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../008-liblocale-gettext-perl_1.07-4+b1_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package gcc-10-base:ppc64el. Preparing to unpack .../009-gcc-10-base_10.2.1-6_ppc64el.deb ... Unpacking gcc-10-base:ppc64el (10.2.1-6) ... Selecting previously unselected package gcc-9-base:ppc64el. Preparing to unpack .../010-gcc-9-base_9.3.0-22_ppc64el.deb ... Unpacking gcc-9-base:ppc64el (9.3.0-22) ... Selecting previously unselected package readline-common. Preparing to unpack .../011-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../012-libreadline8_8.1-2_amd64.deb ... Unpacking libreadline8:amd64 (8.1-2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../013-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../014-libmagic-mgc_1%3a5.39-3_amd64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../015-libmagic1_1%3a5.39-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../016-file_1%3a5.39-3_amd64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../017-gettext-base_0.21-4_amd64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../018-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../019-libsigsegv2_2.13-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../020-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../021-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../022-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../023-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../024-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package binutils-powerpc64le-linux-gnu. Preparing to unpack .../025-binutils-powerpc64le-linux-gnu_2.35.2-2_amd64.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.35.2-2) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../026-libcrypt-dev_1%3a4.4.18-4_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.18-4) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../027-libtirpc-dev_1.3.1-1_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.1-1) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../028-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../029-libc6-dev_2.31-12_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-12) ... Selecting previously unselected package libstdc++-10-dev:amd64. Preparing to unpack .../030-libstdc++-10-dev_10.2.1-6_amd64.deb ... Unpacking libstdc++-10-dev:amd64 (10.2.1-6) ... Selecting previously unselected package g++-10. Preparing to unpack .../031-g++-10_10.2.1-6_amd64.deb ... Unpacking g++-10 (10.2.1-6) ... Selecting previously unselected package g++. Preparing to unpack .../032-g++_4%3a10.2.1-1_amd64.deb ... Unpacking g++ (4:10.2.1-1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../033-libdpkg-perl_1.20.9_all.deb ... Unpacking libdpkg-perl (1.20.9) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../034-dpkg-dev_1.20.9_all.deb ... Unpacking dpkg-dev (1.20.9) ... Selecting previously unselected package build-essential. Preparing to unpack .../035-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package gcc-10-powerpc64le-linux-gnu-base:amd64. Preparing to unpack .../036-gcc-10-powerpc64le-linux-gnu-base_10.2.1-6cross1_amd64.deb ... Unpacking gcc-10-powerpc64le-linux-gnu-base:amd64 (10.2.1-6cross1) ... Selecting previously unselected package cpp-10-powerpc64le-linux-gnu. Preparing to unpack .../037-cpp-10-powerpc64le-linux-gnu_10.2.1-6cross1_amd64.deb ... Unpacking cpp-10-powerpc64le-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package cpp-powerpc64le-linux-gnu. Preparing to unpack .../038-cpp-powerpc64le-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking cpp-powerpc64le-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../039-cross-config_2.6.18+nmu1_all.deb ... Unpacking cross-config (2.6.18+nmu1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../040-gcc-10-cross-base_10.2.1-6cross1_all.deb ... Unpacking gcc-10-cross-base (10.2.1-6cross1) ... Selecting previously unselected package libc6-ppc64el-cross. Preparing to unpack .../041-libc6-ppc64el-cross_2.31-9cross4_all.deb ... Unpacking libc6-ppc64el-cross (2.31-9cross4) ... Selecting previously unselected package libgcc-s1-ppc64el-cross. Preparing to unpack .../042-libgcc-s1-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-s1-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libgomp1-ppc64el-cross. Preparing to unpack .../043-libgomp1-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libgomp1-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libitm1-ppc64el-cross. Preparing to unpack .../044-libitm1-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libitm1-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libatomic1-ppc64el-cross. Preparing to unpack .../045-libatomic1-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libatomic1-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libasan6-ppc64el-cross. Preparing to unpack .../046-libasan6-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libasan6-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package liblsan0-ppc64el-cross. Preparing to unpack .../047-liblsan0-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking liblsan0-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libtsan0-ppc64el-cross. Preparing to unpack .../048-libtsan0-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libtsan0-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libstdc++6-ppc64el-cross. Preparing to unpack .../049-libstdc++6-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++6-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libubsan1-ppc64el-cross. Preparing to unpack .../050-libubsan1-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libubsan1-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libquadmath0-ppc64el-cross. Preparing to unpack .../051-libquadmath0-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libquadmath0-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package libgcc-10-dev-ppc64el-cross. Preparing to unpack .../052-libgcc-10-dev-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-10-dev-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package gcc-10-powerpc64le-linux-gnu. Preparing to unpack .../053-gcc-10-powerpc64le-linux-gnu_10.2.1-6cross1_amd64.deb ... Unpacking gcc-10-powerpc64le-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package gcc-powerpc64le-linux-gnu. Preparing to unpack .../054-gcc-powerpc64le-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking gcc-powerpc64le-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package linux-libc-dev-ppc64el-cross. Preparing to unpack .../055-linux-libc-dev-ppc64el-cross_5.10.13-1cross4_all.deb ... Unpacking linux-libc-dev-ppc64el-cross (5.10.13-1cross4) ... Selecting previously unselected package libc6-dev-ppc64el-cross. Preparing to unpack .../056-libc6-dev-ppc64el-cross_2.31-9cross4_all.deb ... Unpacking libc6-dev-ppc64el-cross (2.31-9cross4) ... Selecting previously unselected package libstdc++-10-dev-ppc64el-cross. Preparing to unpack .../057-libstdc++-10-dev-ppc64el-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++-10-dev-ppc64el-cross (10.2.1-6cross1) ... Selecting previously unselected package g++-10-powerpc64le-linux-gnu. Preparing to unpack .../058-g++-10-powerpc64le-linux-gnu_10.2.1-6cross1_amd64.deb ... Unpacking g++-10-powerpc64le-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package g++-powerpc64le-linux-gnu. Preparing to unpack .../059-g++-powerpc64le-linux-gnu_4%3a10.2.1-1_amd64.deb ... Unpacking g++-powerpc64le-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../060-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../061-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../062-libicu67_67.1-6_amd64.deb ... Unpacking libicu67:amd64 (67.1-6) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../063-libxml2_2.9.10+dfsg-6.6_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-6.6) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../064-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../065-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../066-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../067-libxml-libxml-perl_2.0134+dfsg-2+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../068-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../069-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../070-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../071-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../072-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../073-libdebian-dpkgcross-perl_2.6.18+nmu1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../074-dpkg-cross_2.6.18+nmu1_all.deb ... Unpacking dpkg-cross (2.6.18+nmu1) ... Selecting previously unselected package crossbuild-essential-ppc64el. Preparing to unpack .../075-crossbuild-essential-ppc64el_12.9_all.deb ... Unpacking crossbuild-essential-ppc64el (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../076-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../077-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../078-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../079-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../080-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../081-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../082-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../083-libelf1_0.183-3_amd64.deb ... Unpacking libelf1:amd64 (0.183-3) ... Selecting previously unselected package dwz. Preparing to unpack .../084-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../085-gettext_0.21-4_amd64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../086-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../087-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../088-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package libgcc-s1:ppc64el. Preparing to unpack .../089-libgcc-s1_10.2.1-6_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (10.2.1-6) ... Selecting previously unselected package libcrypt1:ppc64el. Preparing to unpack .../090-libcrypt1_1%3a4.4.18-4_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.18-4) ... Selecting previously unselected package libc6:ppc64el. Preparing to unpack .../091-libc6_2.31-12_ppc64el.deb ... Unpacking libc6:ppc64el (2.31-12) ... Selecting previously unselected package libasan5:ppc64el. Preparing to unpack .../092-libasan5_9.3.0-22_ppc64el.deb ... Unpacking libasan5:ppc64el (9.3.0-22) ... Selecting previously unselected package libatomic1:ppc64el. Preparing to unpack .../093-libatomic1_10.2.1-6_ppc64el.deb ... Unpacking libatomic1:ppc64el (10.2.1-6) ... Selecting previously unselected package linux-libc-dev:ppc64el. Preparing to unpack .../094-linux-libc-dev_5.10.28-1_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (5.10.28-1) ... Selecting previously unselected package libcrypt-dev:ppc64el. Preparing to unpack .../095-libcrypt-dev_1%3a4.4.18-4_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.18-4) ... Selecting previously unselected package libcom-err2:ppc64el. Preparing to unpack .../096-libcom-err2_1.46.2-1_ppc64el.deb ... Unpacking libcom-err2:ppc64el (1.46.2-1) ... Selecting previously unselected package libkrb5support0:ppc64el. Preparing to unpack .../097-libkrb5support0_1.18.3-5_ppc64el.deb ... Unpacking libkrb5support0:ppc64el (1.18.3-5) ... Selecting previously unselected package libk5crypto3:ppc64el. Preparing to unpack .../098-libk5crypto3_1.18.3-5_ppc64el.deb ... Unpacking libk5crypto3:ppc64el (1.18.3-5) ... Selecting previously unselected package libkeyutils1:ppc64el. Preparing to unpack .../099-libkeyutils1_1.6.1-2_ppc64el.deb ... Unpacking libkeyutils1:ppc64el (1.6.1-2) ... Selecting previously unselected package libssl1.1:ppc64el. Preparing to unpack .../100-libssl1.1_1.1.1k-1_ppc64el.deb ... Unpacking libssl1.1:ppc64el (1.1.1k-1) ... Selecting previously unselected package libkrb5-3:ppc64el. Preparing to unpack .../101-libkrb5-3_1.18.3-5_ppc64el.deb ... Unpacking libkrb5-3:ppc64el (1.18.3-5) ... Selecting previously unselected package libgssapi-krb5-2:ppc64el. Preparing to unpack .../102-libgssapi-krb5-2_1.18.3-5_ppc64el.deb ... Unpacking libgssapi-krb5-2:ppc64el (1.18.3-5) ... Selecting previously unselected package libtirpc3:ppc64el. Preparing to unpack .../103-libtirpc3_1.3.1-1_ppc64el.deb ... Unpacking libtirpc3:ppc64el (1.3.1-1) ... Selecting previously unselected package libnsl2:ppc64el. Preparing to unpack .../104-libnsl2_1.3.0-2_ppc64el.deb ... Unpacking libnsl2:ppc64el (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:ppc64el. Preparing to unpack .../105-libtirpc-dev_1.3.1-1_ppc64el.deb ... Unpacking libtirpc-dev:ppc64el (1.3.1-1) ... Selecting previously unselected package libnsl-dev:ppc64el. Preparing to unpack .../106-libnsl-dev_1.3.0-2_ppc64el.deb ... Unpacking libnsl-dev:ppc64el (1.3.0-2) ... Selecting previously unselected package libc6-dev:ppc64el. Preparing to unpack .../107-libc6-dev_2.31-12_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.31-12) ... Selecting previously unselected package libstdc++6:ppc64el. Preparing to unpack .../108-libstdc++6_10.2.1-6_ppc64el.deb ... Unpacking libstdc++6:ppc64el (10.2.1-6) ... Selecting previously unselected package libcppunit-1.15-0:ppc64el. Preparing to unpack .../109-libcppunit-1.15-0_1.15.1-2_ppc64el.deb ... Unpacking libcppunit-1.15-0:ppc64el (1.15.1-2) ... Selecting previously unselected package libcppunit-dev:ppc64el. Preparing to unpack .../110-libcppunit-dev_1.15.1-2_ppc64el.deb ... Unpacking libcppunit-dev:ppc64el (1.15.1-2) ... Selecting previously unselected package libffi7:ppc64el. Preparing to unpack .../111-libffi7_3.3-6_ppc64el.deb ... Unpacking libffi7:ppc64el (3.3-6) ... Selecting previously unselected package libgomp1:ppc64el. Preparing to unpack .../112-libgomp1_10.2.1-6_ppc64el.deb ... Unpacking libgomp1:ppc64el (10.2.1-6) ... Selecting previously unselected package libitm1:ppc64el. Preparing to unpack .../113-libitm1_10.2.1-6_ppc64el.deb ... Unpacking libitm1:ppc64el (10.2.1-6) ... Selecting previously unselected package liblsan0:ppc64el. Preparing to unpack .../114-liblsan0_10.2.1-6_ppc64el.deb ... Unpacking liblsan0:ppc64el (10.2.1-6) ... Selecting previously unselected package libtsan0:ppc64el. Preparing to unpack .../115-libtsan0_10.2.1-6_ppc64el.deb ... Unpacking libtsan0:ppc64el (10.2.1-6) ... Selecting previously unselected package libubsan1:ppc64el. Preparing to unpack .../116-libubsan1_10.2.1-6_ppc64el.deb ... Unpacking libubsan1:ppc64el (10.2.1-6) ... Selecting previously unselected package libquadmath0:ppc64el. Preparing to unpack .../117-libquadmath0_10.2.1-6_ppc64el.deb ... Unpacking libquadmath0:ppc64el (10.2.1-6) ... Selecting previously unselected package libgcc-9-dev:ppc64el. Preparing to unpack .../118-libgcc-9-dev_9.3.0-22_ppc64el.deb ... Unpacking libgcc-9-dev:ppc64el (9.3.0-22) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../119-libglib2.0-0_2.66.8-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.66.8-1) ... Selecting previously unselected package libp11-kit0:ppc64el. Preparing to unpack .../120-libp11-kit0_0.23.22-1_ppc64el.deb ... Unpacking libp11-kit0:ppc64el (0.23.22-1) ... Selecting previously unselected package libp11-kit-dev:ppc64el. Preparing to unpack .../121-libp11-kit-dev_0.23.22-1_ppc64el.deb ... Unpacking libp11-kit-dev:ppc64el (0.23.22-1) ... Selecting previously unselected package libsqlite3-0:ppc64el. Preparing to unpack .../122-libsqlite3-0_3.34.1-3_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.34.1-3) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../123-libsqlite3-0_3.34.1-3_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.34.1-3) ... Selecting previously unselected package libsqlite3-dev:ppc64el. Preparing to unpack .../124-libsqlite3-dev_3.34.1-3_ppc64el.deb ... Unpacking libsqlite3-dev:ppc64el (3.34.1-3) ... Selecting previously unselected package libssl-dev:ppc64el. Preparing to unpack .../125-libssl-dev_1.1.1k-1_ppc64el.deb ... Unpacking libssl-dev:ppc64el (1.1.1k-1) ... Selecting previously unselected package libstdc++-9-dev:ppc64el. Preparing to unpack .../126-libstdc++-9-dev_9.3.0-22_ppc64el.deb ... Unpacking libstdc++-9-dev:ppc64el (9.3.0-22) ... Selecting previously unselected package pkg-config. Preparing to unpack .../127-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package sqlite3. Preparing to unpack .../128-sqlite3_3.34.1-3_amd64.deb ... Unpacking sqlite3 (3.34.1-3) ... Selecting previously unselected package sbuild-build-depends-main-dummy:ppc64el. Preparing to unpack .../129-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up gcc-10-powerpc64le-linux-gnu-base:amd64 (10.2.1-6cross1) ... Setting up bsdextrautils (2.36.1-7) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:amd64 (67.1-6) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libglib2.0-0:amd64 (2.66.8-1) ... No schema files found: doing nothing. Setting up libc6-ppc64el-cross (2.31-9cross4) ... Setting up perl-modules-5.32 (5.32.1-4) ... Setting up libsqlite3-0:amd64 (3.34.1-3) ... Setting up libmagic1:amd64 (1:5.39-3) ... Setting up linux-libc-dev:ppc64el (5.10.28-1) ... Setting up gettext-base (0.21-4) ... Setting up file (1:5.39-3) ... Setting up gcc-10-base:ppc64el (10.2.1-6) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up cross-config (2.6.18+nmu1) ... Setting up libtirpc-dev:amd64 (1.3.1-1) ... Setting up libsigsegv2:amd64 (2.13-1) ... Setting up autopoint (0.21-4) ... Setting up libperl5.32:amd64 (5.32.1-4) ... Setting up gcc-10-cross-base (10.2.1-6cross1) ... Setting up libitm1-ppc64el-cross (10.2.1-6cross1) ... Setting up libatomic1-ppc64el-cross (10.2.1-6cross1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up sensible-utils (0.0.14) ... Setting up libcrypt-dev:amd64 (1:4.4.18-4) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up linux-libc-dev-ppc64el-cross (5.10.13-1cross4) ... Setting up libc6-dev:amd64 (2.31-12) ... Setting up libgcc-s1-ppc64el-cross (10.2.1-6cross1) ... Setting up cpp-10-powerpc64le-linux-gnu (10.2.1-6cross1) ... Setting up binutils-powerpc64le-linux-gnu (2.35.2-2) ... Setting up libelf1:amd64 (0.183-3) ... Setting up readline-common (8.1-2) ... Setting up libxml2:amd64 (2.9.10+dfsg-6.6) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up cpp-powerpc64le-linux-gnu (4:10.2.1-1) ... Setting up gcc-9-base:ppc64el (9.3.0-22) ... Setting up gettext (0.21-4) ... Setting up libstdc++-10-dev:amd64 (10.2.1-6) ... Setting up libasan6-ppc64el-cross (10.2.1-6cross1) ... Setting up g++-10 (10.2.1-6) ... Setting up libc6-dev-ppc64el-cross (2.31-9cross4) ... Setting up libtool (2.4.6-15) ... Setting up libquadmath0-ppc64el-cross (10.2.1-6cross1) ... Setting up libreadline8:amd64 (8.1-2) ... Setting up m4 (1.4.18-5) ... Setting up libgomp1-ppc64el-cross (10.2.1-6cross1) ... Setting up liblsan0-ppc64el-cross (10.2.1-6cross1) ... Setting up perl (5.32.1-4) ... Setting up libtsan0-ppc64el-cross (10.2.1-6cross1) ... Setting up ucf (3.0043) ... Setting up libdpkg-perl (1.20.9) ... Setting up libstdc++6-ppc64el-cross (10.2.1-6cross1) ... Setting up autoconf (2.69-14) ... Setting up g++ (4:10.2.1-1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-6) ... Setting up libsub-override-perl (0.09-2) ... Setting up sqlite3 (3.34.1-3) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-which-perl (1.23-1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libubsan1-ppc64el-cross (10.2.1-6cross1) ... Setting up libdebhelper-perl (13.3.4) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.20.9) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dh-autoreconf (20) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up pkg-config (0.29.2-1) ... Setting up build-essential (12.9) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up libgcc-10-dev-ppc64el-cross (10.2.1-6cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-10-dev-ppc64el-cross (10.2.1-6cross1) ... Setting up gcc-10-powerpc64le-linux-gnu (10.2.1-6cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up g++-10-powerpc64le-linux-gnu (10.2.1-6cross1) ... Setting up debhelper (13.3.4) ... Setting up gcc-powerpc64le-linux-gnu (4:10.2.1-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-powerpc64le-linux-gnu (4:10.2.1-1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu1) ... Setting up dpkg-cross (2.6.18+nmu1) ... Setting up crossbuild-essential-ppc64el (12.9) ... Setting up libcrypt1:ppc64el (1:4.4.18-4) ... Setting up libgcc-s1:ppc64el (10.2.1-6) ... Setting up libc6:ppc64el (2.31-12) ... Setting up libcrypt-dev:ppc64el (1:4.4.18-4) ... Setting up libstdc++6:ppc64el (10.2.1-6) ... Setting up liblsan0:ppc64el (10.2.1-6) ... Setting up libitm1:ppc64el (10.2.1-6) ... Setting up libtsan0:ppc64el (10.2.1-6) ... Setting up libcppunit-1.15-0:ppc64el (1.15.1-2) ... Setting up libkeyutils1:ppc64el (1.6.1-2) ... Setting up libssl1.1:ppc64el (1.1.1k-1) ... Setting up libsqlite3-0:ppc64el (3.34.1-3) ... Setting up libffi7:ppc64el (3.3-6) ... Setting up libcom-err2:ppc64el (1.46.2-1) ... Setting up libgomp1:ppc64el (10.2.1-6) ... Setting up libkrb5support0:ppc64el (1.18.3-5) ... Setting up libasan5:ppc64el (9.3.0-22) ... Setting up libquadmath0:ppc64el (10.2.1-6) ... Setting up libp11-kit0:ppc64el (0.23.22-1) ... Setting up libssl-dev:ppc64el (1.1.1k-1) ... Setting up libatomic1:ppc64el (10.2.1-6) ... Setting up libk5crypto3:ppc64el (1.18.3-5) ... Setting up libubsan1:ppc64el (10.2.1-6) ... Setting up libkrb5-3:ppc64el (1.18.3-5) ... Setting up libcppunit-dev:ppc64el (1.15.1-2) ... Setting up libp11-kit-dev:ppc64el (0.23.22-1) ... Setting up libgcc-9-dev:ppc64el (9.3.0-22) ... Setting up libgssapi-krb5-2:ppc64el (1.18.3-5) ... Setting up libtirpc3:ppc64el (1.3.1-1) ... Setting up libtirpc-dev:ppc64el (1.3.1-1) ... Setting up libnsl2:ppc64el (1.3.0-2) ... Setting up libnsl-dev:ppc64el (1.3.0-2) ... Setting up libc6-dev:ppc64el (2.31-12) ... Setting up libstdc++-9-dev:ppc64el (9.3.0-22) ... Setting up libsqlite3-dev:ppc64el (3.34.1-3) ... Setting up sbuild-build-depends-main-dummy:ppc64el (0.invalid.0) ... Processing triggers for libc-bin (2.31-12) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-16-amd64 #1 SMP Debian 4.19.181-1 (2021-03-19) amd64 (x86_64) Toolchain package versions: binutils_2.35.2-2 dpkg-dev_1.20.9 g++-10_10.2.1-6 gcc-10_10.2.1-6 libc6-dev_2.31-12 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-ppc64el-cross_10.2.1-6cross1 libstdc++-9-dev_9.3.0-22 libstdc++6_10.2.1-6 libstdc++6-ppc64el-cross_10.2.1-6cross1 linux-libc-dev_5.10.28-1 Package versions: adduser_3.118 apt_2.2.3 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11.1 base-passwd_3.5.49 bash_5.1-3 binutils_2.35.2-2 binutils-common_2.35.2-2 binutils-powerpc64le-linux-gnu_2.35.2-2 binutils-x86-64-linux-gnu_2.35.2-2 bsdextrautils_2.36.1-7 bsdutils_1:2.36.1-7 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4+b1 cpp_4:10.2.1-1 cpp-10_10.2.1-6 cpp-10-powerpc64le-linux-gnu_10.2.1-6cross1 cpp-8_8.4.0-7 cpp-powerpc64le-linux-gnu_4:10.2.1-1 cross-config_2.6.18+nmu1 crossbuild-essential-ppc64el_12.9 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.76 debhelper_13.3.4 debian-archive-keyring_2021.1.1 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 dpkg_1.20.9 dpkg-cross_2.6.18+nmu1 dpkg-dev_1.20.9 dwz_0.14-1 e2fsprogs_1.46.2-1 fakeroot_1.25.3-1.1 fdisk_2.36.1-7 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1 g++-10_10.2.1-6 g++-10-powerpc64le-linux-gnu_10.2.1-6cross1 g++-powerpc64le-linux-gnu_4:10.2.1-1 gcc_4:10.2.1-1 gcc-10_10.2.1-6 gcc-10-base_10.2.1-6 gcc-10-cross-base_10.2.1-6cross1 gcc-10-powerpc64le-linux-gnu_10.2.1-6cross1 gcc-10-powerpc64le-linux-gnu-base_10.2.1-6cross1 gcc-8-base_8.4.0-7 gcc-9-base_9.3.0-22 gcc-powerpc64le-linux-gnu_4:10.2.1-1 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-10 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.2.3 libarchive-zip-perl_1.68-1 libasan5_9.3.0-22 libasan6_10.2.1-6 libasan6-ppc64el-cross_10.2.1-6cross1 libatomic1_10.2.1-6 libatomic1-ppc64el-cross_10.2.1-6cross1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2 libblkid1_2.36.1-7 libbz2-1.0_1.0.8-4 libc-bin_2.31-12 libc-dev-bin_2.31-12 libc6_2.31-12 libc6-dev_2.31-12 libc6-dev-ppc64el-cross_2.31-9cross4 libc6-ppc64el-cross_2.31-9cross4 libcap-ng0_0.7.9-2.2+b1 libcc1-0_10.2.1-6 libcom-err2_1.46.2-1 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcppunit-1.15-0_1.15.1-2 libcppunit-dev_1.15.1-2 libcrypt-dev_1:4.4.18-4 libcrypt1_1:4.4.18-4 libctf-nobfd0_2.35.2-2 libctf0_2.35.2-2 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.257 libdebhelper-perl_13.3.4 libdebian-dpkgcross-perl_2.6.18+nmu1 libdpkg-perl_1.20.9 libelf1_0.183-3 libext2fs2_1.46.2-1 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-7 libffi6_3.2.1-9 libffi7_3.3-6 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.0-1 libfile-which-perl_1.23-1 libgcc-10-dev_10.2.1-6 libgcc-10-dev-ppc64el-cross_10.2.1-6cross1 libgcc-9-dev_9.3.0-22 libgcc-s1_10.2.1-6 libgcc-s1-ppc64el-cross_10.2.1-6cross1 libgcrypt20_1.8.7-5 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.66.8-1 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.1-4 libgomp1_10.2.1-6 libgomp1-ppc64el-cross_10.2.1-6cross1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-5 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.7.2-3 libicu67_67.1-6 libidn2-0_2.3.0-5 libio-string-perl_1.08-3.1 libisl19_0.20-2 libisl23_0.23-1 libitm1_10.2.1-6 libitm1-ppc64el-cross_10.2.1-6cross1 libk5crypto3_1.18.3-5 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-5 libkrb5support0_1.18.3-5 liblocale-gettext-perl_1.07-4+b1 liblsan0_10.2.1-6 liblsan0-ppc64el-cross_10.2.1-6cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.36.1-7 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libmpx2_8.4.0-7 libncursesw6_6.2+20201114-2 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.7.2-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit-dev_0.23.22-1 libp11-kit0_0.23.22-1 libpam-modules_1.4.0-7 libpam-modules-bin_1.4.0-7 libpam-runtime_1.4.0-7 libpam0g_1.4.0-7 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.28_5.28.1-6 libperl5.32_5.32.1-4 libpipeline1_1.5.3-1 libquadmath0_10.2.1-6 libquadmath0-ppc64el-cross_10.2.1-6cross1 libreadline8_8.1-2 libseccomp2_2.5.1-1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-7 libsqlite3-0_3.34.1-3 libsqlite3-dev_3.34.1-3 libss2_1.46.2-1 libssl-dev_1.1.1k-1 libssl1.1_1.1.1k-1 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-ppc64el-cross_10.2.1-6cross1 libstdc++-9-dev_9.3.0-22 libstdc++6_10.2.1-6 libstdc++6-ppc64el-cross_10.2.1-6cross1 libsub-override-perl_0.09-2 libsystemd0_247.3-5 libtasn1-6_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libtsan0_10.2.1-6 libtsan0-ppc64el-cross_10.2.1-6cross1 libubsan1_10.2.1-6 libubsan1-ppc64el-cross_10.2.1-6cross1 libuchardet0_0.0.7-1 libudev1_247.3-5 libunistring2_0.9.10-4 libuuid1_2.36.1-7 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-6.6 libxxhash0_0.8.0-2 libyaml-perl_1.30-1 libzstd1_1.4.8+dfsg-2.1 linux-libc-dev_5.10.28-1 linux-libc-dev-ppc64el-cross_5.10.13-1cross4 login_1:4.8.1-1 logsave_1.46.2-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-7 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-4 perl-base_5.32.1-4 perl-modules-5.28_5.28.1-6 perl-modules-5.32_5.32.1-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 readline-common_8.1-2 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 sqlite3_3.34.1-3 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 ucf_3.0043 util-linux_2.36.1-7 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: softhsm2 Binary: softhsm2-common, softhsm2, libsofthsm2-dev, libsofthsm2, softhsm, softhsm-common Architecture: any all Version: 2.6.1-2 Maintainer: Debian DNS Team Uploaders: Ondřej Surý Homepage: https://www.opendnssec.org/softhsm/ Standards-Version: 4.5.0.2 Vcs-Browser: https://salsa.debian.org/debian/softhsm2 Vcs-Git: https://salsa.debian.org/debian/softhsm2.git Build-Depends: debhelper (>= 10), libcppunit-dev, libp11-kit-dev, libsqlite3-dev (>= 3.4.2), libssl-dev, pkg-config, sqlite3 Package-List: libsofthsm2 deb libs optional arch=any libsofthsm2-dev deb libdevel optional arch=any softhsm deb oldlibs optional arch=all softhsm-common deb oldlibs optional arch=all softhsm2 deb admin optional arch=any softhsm2-common deb admin optional arch=any Checksums-Sha1: d1c2fb9ce37b98d1bc1e4391bf431d51ef6a5232 1042063 softhsm2_2.6.1.orig.tar.gz a846e54c6b75e0c9ac72494091560854ffc66386 10640 softhsm2_2.6.1-2.debian.tar.xz Checksums-Sha256: ac9ac1e3f4402f88bf3e626a18f070f8031c031947ed469c6e17482495ec72b6 1042063 softhsm2_2.6.1.orig.tar.gz 6c19550bcc501edac6f1c06636619fffdd11a5bf10f89e32300576281ad335e9 10640 softhsm2_2.6.1-2.debian.tar.xz Files: 49a84a76ad5841e5d73036359982becd 1042063 softhsm2_2.6.1.orig.tar.gz 7a2a4badf9ecdb9451ea4064a5b3f491 10640 softhsm2_2.6.1-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEw2Gx4wKVQ+vGJel9g3Kkd++uWcIFAl6+ZJ9fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEMz NjFCMUUzMDI5NTQzRUJDNjI1RTk3RDgzNzJBNDc3RUZBRTU5QzIACgkQg3Kkd++u WcK8JBAAmIkUnuXryKrmlZWTqq41M9qZ5kzLF+sPApTMh+jQp5wPuRshXu30znYe Cr9kGC2oGfQVEsjd5RgFilaWeog69bxc+xp4JtCmR65ONtxCSKuV+nLS0F8LznZ6 OmnXHpXDi+yWcKMpz+9sJr0FNqZlQ86ZjZxhyXL4/DqO6RBbKAxaK3PI0Zk1UCL6 8pv5K32FgGwBsK/2Zbw9bUfiQ40HHu3IAw4/MUtrUDeXD48Wu5BkJZinsrOX+zmQ u2B77R2vL6bpH/41hbeomkCxNLl4uxIu8WgZ5SiGZ/qHGL/o3lTWq6kzA2qZ62tu UYvIj5b2AehBJjeYX0cuUsOV5SLitMaqo57gMpS0KT29OX+2sKTpTVAO9UkXFECo Xf3S0mCStvlJwagOOII3qB9n4q3m8a2mo4e6d9W3FyKESFv46AjLTBKXy3I0qn4E zL8imRnipi3d48V4Z2d3qHkYTUOwIgpSCVvMs4nXSq3rXIXMw+Qkr+IqVZ1/Zcs0 d3dnp5qX6LNCpNE6lh41m0sQfV1BV7bsQ8cwNfBAtI3W4RRFxzYjlv8LTVvWAYQ/ STLfDYK7tF0ND3DHV5LZrZ0XbPnBJrxbM1uOgMps5lwVOSni6fiIIKinUrfAt6Ph zDtw6fCjAhKMq2PMlXQnMNO1QPf+TEEAIVnGizfTLB1o7Po/22A= =mswW -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.y4oaEOIq/trustedkeys.kbx': General error gpgv: Signature made Fri May 15 09:45:03 2020 UTC gpgv: using RSA key C361B1E3029543EBC625E97D8372A477EFAE59C2 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./softhsm2_2.6.1-2.dsc dpkg-source: info: extracting softhsm2 in /<> dpkg-source: info: unpacking softhsm2_2.6.1.orig.tar.gz dpkg-source: info: unpacking softhsm2_2.6.1-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-Issue-548-Don-t-clean-up-engines-after-OpenSSL-has-a.patch dpkg-source: info: applying 0002-Fix-OPENSSL_cleanup-detection-without-using-our-own-.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.ppc64el DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-10c2c00a-7fe6-4a4d-8761-3b341e05a7e5 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -appc64el -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package softhsm2 dpkg-buildpackage: info: source version 2.6.1-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Ondřej Surý dpkg-architecture: warning: specified GNU system type powerpc64le-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el fakeroot debian/rules clean dh clean --with autoreconf dh_clean debian/rules build-arch dh build-arch --with autoreconf dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:45: installing './compile' configure.ac:37: installing './missing' src/bin/dump/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --sysconfdir=/etc/softhsm \ --localstatedir=/var \ --with-crypto-backend=openssl \ --with-migrate \ --with-pic \ --disable-gost \ --enable-ecc \ --enable-eddsa \ --enable-64bit ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --libexecdir=\${prefix}/lib/powerpc64le-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --host=powerpc64le-linux-gnu --sysconfdir=/etc/softhsm --localstatedir=/var --with-crypto-backend=openssl --with-migrate --with-pic --disable-gost --enable-ecc --enable-eddsa --enable-64bit configure: loading site script /etc/dpkg-cross/cross-config.ppc64el checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for powerpc64le-linux-gnu-strip... powerpc64le-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for powerpc64le-linux-gnu-gcc... powerpc64le-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether powerpc64le-linux-gnu-gcc accepts -g... yes checking for powerpc64le-linux-gnu-gcc option to accept ISO C89... none needed checking whether powerpc64le-linux-gnu-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of powerpc64le-linux-gnu-gcc... none checking for powerpc64le-linux-gnu-g++... powerpc64le-linux-gnu-g++ checking whether we are using the GNU C++ compiler... yes checking whether powerpc64le-linux-gnu-g++ accepts -g... yes checking dependency style of powerpc64le-linux-gnu-g++... none checking for powerpc64le-linux-gnu-pkg-config... /usr/bin/powerpc64le-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking if we can compile in 64-bit mode... yes checking if we can run 64-bit programs... configure: WARNING: Cannot test, assuming 64-bit checking whether powerpc64le-linux-gnu-g++ supports C++11 features by default... yes checking for dlopen... no checking for dlopen in -ldl... yes checking how to run the C preprocessor... powerpc64le-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking for FIPS 140-2 mode... no checking for crypto backend... OpenSSL checking what are the OpenSSL includes... checking what are the OpenSSL libs... -lcrypto checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for BN_new in -lcrypto... yes checking for OpenSSL version... >= 1.0.0 checking for OpenSSL ECC support... configure: WARNING: Cannot test, assuming P256, P384, and P521 checking for OpenSSL EDDSA ED25519 support... configure: WARNING: Cannot test, ED25519 checking for OpenSSL EDDSA ED448 support... configure: WARNING: Cannot test, ED448 checking OpenSSL EVP interface for AES key wrapping... RFC 3394 is supported checking OpenSSL EVP interface for AES key wrapping with pad... RFC 5649 is supported checking for ECC support... yes checking for GOST support... no checking for EDDSA support... yes checking for non-paged memory for secure storage... enabled checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking the maximum size that may be locked into memory... 65536 configure: WARNING: ====================================================================== SoftHSM has been configured to store sensitive data in non-page RAM (i.e. memory that is not swapped out to disk). This is the default and most secure configuration. Your system, however, is not configured to support this model in non-privileged accounts (i.e. user accounts). You can check the setting on your system by running the following command in a shell: ulimit -l If this does not return "unlimited" and you plan to run SoftHSM from non-privileged accounts then you should edit the configuration file /etc/security/limits.conf (on most systems). You will need to add the following lines to this file: # * - memlock unlimited Alternatively, you can elect to disable this feature of SoftHSM by re-running configure with the option "--disable-non-paged-memory". Please be advised that this may seriously degrade the security of SoftHSM. ====================================================================== checking if building with softhsm2-migrate... yes checking for sched_yield in -lrt... yes checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking if building database object store backend... no checking if SQLite3 required... yes checking for sqlite3... /usr/bin/sqlite3 checking what are the SQLite3 includes... checking what are the SQLite3 libs... -lsqlite3 checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking for sqlite3_prepare_v2 in -lsqlite3... yes checking for p11-kit integration... yes checking where to install the p11-kit module... /usr/share/p11-kit/modules checking for cppunit-config... no checking for cppunit... yes checking for getpwuid_r... yes checking build system type... x86_64-pc-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by powerpc64le-linux-gnu-gcc... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/powerpc64le-linux-gnu-nm -B checking the name lister (/usr/bin/powerpc64le-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/powerpc64le-linux-gnu/bin/ld option to reload object files... -r checking for powerpc64le-linux-gnu-objdump... powerpc64le-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for powerpc64le-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for powerpc64le-linux-gnu-ar... powerpc64le-linux-gnu-ar checking for archiver @FILE support... @ checking for powerpc64le-linux-gnu-strip... (cached) powerpc64le-linux-gnu-strip checking for powerpc64le-linux-gnu-ranlib... powerpc64le-linux-gnu-ranlib checking command to parse /usr/bin/powerpc64le-linux-gnu-nm -B output from powerpc64le-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for powerpc64le-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if powerpc64le-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for powerpc64le-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-gcc static flag -static works... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... yes checking if powerpc64le-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-gcc linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... powerpc64le-linux-gnu-g++ -E checking for ld used by powerpc64le-linux-gnu-g++... /usr/powerpc64le-linux-gnu/bin/ld checking if the linker (/usr/powerpc64le-linux-gnu/bin/ld) is GNU ld... yes checking whether the powerpc64le-linux-gnu-g++ linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking for powerpc64le-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if powerpc64le-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if powerpc64le-linux-gnu-g++ static flag -static works... yes checking if powerpc64le-linux-gnu-g++ supports -c -o file.o... yes checking if powerpc64le-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the powerpc64le-linux-gnu-g++ linker (/usr/powerpc64le-linux-gnu/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating softhsm2.module config.status: creating src/Makefile config.status: creating src/lib/Makefile config.status: creating src/lib/common/Makefile config.status: creating src/lib/common/softhsm2.conf config.status: creating src/lib/common/softhsm2.conf.5 config.status: creating src/lib/crypto/Makefile config.status: creating src/lib/crypto/test/Makefile config.status: creating src/lib/data_mgr/Makefile config.status: creating src/lib/data_mgr/test/Makefile config.status: creating src/lib/object_store/Makefile config.status: creating src/lib/object_store/test/Makefile config.status: creating src/lib/session_mgr/Makefile config.status: creating src/lib/session_mgr/test/Makefile config.status: creating src/lib/slot_mgr/Makefile config.status: creating src/lib/slot_mgr/test/Makefile config.status: creating src/lib/handle_mgr/Makefile config.status: creating src/lib/handle_mgr/test/Makefile config.status: creating src/lib/test/Makefile config.status: creating src/lib/test/softhsm2.conf config.status: creating src/lib/test/softhsm2-alt.conf config.status: creating src/lib/test/softhsm2-reset-on-fork.conf config.status: creating src/lib/test/softhsm2-mech.conf config.status: creating src/lib/test/tokens/dummy config.status: creating src/bin/Makefile config.status: creating src/bin/common/Makefile config.status: creating src/bin/dump/Makefile config.status: creating src/bin/keyconv/Makefile config.status: creating src/bin/migrate/Makefile config.status: creating src/bin/util/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in lib make[4]: Entering directory '/<>/src/lib' Making all in common make[5]: Entering directory '/<>/src/lib/common' /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Configuration.lo Configuration.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Configuration.cpp -fPIC -DPIC -o .libs/Configuration.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Configuration.cpp -fPIC -DPIC -o Configuration.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o fatal.lo fatal.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c fatal.cpp -fPIC -DPIC -o .libs/fatal.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c fatal.cpp -fPIC -DPIC -o fatal.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o log.lo log.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c log.cpp -fPIC -DPIC -o .libs/log.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c log.cpp -fPIC -DPIC -o log.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o osmutex.lo osmutex.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c osmutex.cpp -fPIC -DPIC -o .libs/osmutex.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c osmutex.cpp -fPIC -DPIC -o osmutex.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SimpleConfigLoader.lo SimpleConfigLoader.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SimpleConfigLoader.cpp -fPIC -DPIC -o .libs/SimpleConfigLoader.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SimpleConfigLoader.cpp -fPIC -DPIC -o SimpleConfigLoader.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o MutexFactory.lo MutexFactory.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c MutexFactory.cpp -fPIC -DPIC -o .libs/MutexFactory.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c MutexFactory.cpp -fPIC -DPIC -o MutexFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_common.la Configuration.lo fatal.lo log.lo osmutex.lo SimpleConfigLoader.lo MutexFactory.lo -ldl libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm_common.a .libs/Configuration.o .libs/fatal.o .libs/log.o .libs/osmutex.o .libs/SimpleConfigLoader.o .libs/MutexFactory.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm_common.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_common.la" && ln -s "../libsofthsm_common.la" "libsofthsm_common.la" ) make[5]: Leaving directory '/<>/src/lib/common' Making all in crypto make[5]: Entering directory '/<>/src/lib/crypto' Making all in test make[6]: Entering directory '/<>/src/lib/crypto/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/crypto/test' make[6]: Entering directory '/<>/src/lib/crypto' /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o AESKey.lo AESKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AESKey.cpp -fPIC -DPIC -o .libs/AESKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AESKey.cpp -fPIC -DPIC -o AESKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o AsymmetricAlgorithm.lo AsymmetricAlgorithm.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AsymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/AsymmetricAlgorithm.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AsymmetricAlgorithm.cpp -fPIC -DPIC -o AsymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o AsymmetricKeyPair.lo AsymmetricKeyPair.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AsymmetricKeyPair.cpp -fPIC -DPIC -o .libs/AsymmetricKeyPair.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c AsymmetricKeyPair.cpp -fPIC -DPIC -o AsymmetricKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o CryptoFactory.lo CryptoFactory.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c CryptoFactory.cpp -fPIC -DPIC -o .libs/CryptoFactory.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c CryptoFactory.cpp -fPIC -DPIC -o CryptoFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DerUtil.lo DerUtil.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DerUtil.cpp -fPIC -DPIC -o .libs/DerUtil.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DerUtil.cpp -fPIC -DPIC -o DerUtil.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DESKey.lo DESKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DESKey.cpp -fPIC -DPIC -o .libs/DESKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DESKey.cpp -fPIC -DPIC -o DESKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DHParameters.lo DHParameters.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHParameters.cpp -fPIC -DPIC -o .libs/DHParameters.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHParameters.cpp -fPIC -DPIC -o DHParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DHPublicKey.lo DHPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHPublicKey.cpp -fPIC -DPIC -o .libs/DHPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHPublicKey.cpp -fPIC -DPIC -o DHPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DHPrivateKey.lo DHPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHPrivateKey.cpp -fPIC -DPIC -o .libs/DHPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DHPrivateKey.cpp -fPIC -DPIC -o DHPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DSAParameters.lo DSAParameters.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAParameters.cpp -fPIC -DPIC -o .libs/DSAParameters.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAParameters.cpp -fPIC -DPIC -o DSAParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DSAPublicKey.lo DSAPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAPublicKey.cpp -fPIC -DPIC -o .libs/DSAPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAPublicKey.cpp -fPIC -DPIC -o DSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o DSAPrivateKey.lo DSAPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAPrivateKey.cpp -fPIC -DPIC -o .libs/DSAPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c DSAPrivateKey.cpp -fPIC -DPIC -o DSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ECParameters.lo ECParameters.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECParameters.cpp -fPIC -DPIC -o .libs/ECParameters.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECParameters.cpp -fPIC -DPIC -o ECParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ECPublicKey.lo ECPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECPublicKey.cpp -fPIC -DPIC -o .libs/ECPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECPublicKey.cpp -fPIC -DPIC -o ECPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ECPrivateKey.lo ECPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECPrivateKey.cpp -fPIC -DPIC -o .libs/ECPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ECPrivateKey.cpp -fPIC -DPIC -o ECPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o EDPublicKey.lo EDPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c EDPublicKey.cpp -fPIC -DPIC -o .libs/EDPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c EDPublicKey.cpp -fPIC -DPIC -o EDPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o EDPrivateKey.lo EDPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c EDPrivateKey.cpp -fPIC -DPIC -o .libs/EDPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c EDPrivateKey.cpp -fPIC -DPIC -o EDPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o GOSTPublicKey.lo GOSTPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c GOSTPublicKey.cpp -fPIC -DPIC -o .libs/GOSTPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c GOSTPublicKey.cpp -fPIC -DPIC -o GOSTPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o GOSTPrivateKey.lo GOSTPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c GOSTPrivateKey.cpp -fPIC -DPIC -o .libs/GOSTPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c GOSTPrivateKey.cpp -fPIC -DPIC -o GOSTPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o HashAlgorithm.lo HashAlgorithm.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c HashAlgorithm.cpp -fPIC -DPIC -o .libs/HashAlgorithm.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c HashAlgorithm.cpp -fPIC -DPIC -o HashAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o MacAlgorithm.lo MacAlgorithm.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c MacAlgorithm.cpp -fPIC -DPIC -o .libs/MacAlgorithm.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c MacAlgorithm.cpp -fPIC -DPIC -o MacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o RSAParameters.lo RSAParameters.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAParameters.cpp -fPIC -DPIC -o .libs/RSAParameters.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAParameters.cpp -fPIC -DPIC -o RSAParameters.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o RSAPrivateKey.lo RSAPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAPrivateKey.cpp -fPIC -DPIC -o .libs/RSAPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAPrivateKey.cpp -fPIC -DPIC -o RSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o RSAPublicKey.lo RSAPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAPublicKey.cpp -fPIC -DPIC -o .libs/RSAPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RSAPublicKey.cpp -fPIC -DPIC -o RSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SymmetricAlgorithm.lo SymmetricAlgorithm.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/SymmetricAlgorithm.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SymmetricAlgorithm.cpp -fPIC -DPIC -o SymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SymmetricKey.lo SymmetricKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SymmetricKey.cpp -fPIC -DPIC -o .libs/SymmetricKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SymmetricKey.cpp -fPIC -DPIC -o SymmetricKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLAES.lo OSSLAES.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLAES.cpp -fPIC -DPIC -o .libs/OSSLAES.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLAES.cpp -fPIC -DPIC -o OSSLAES.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLComp.lo OSSLComp.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLComp.cpp -fPIC -DPIC -o .libs/OSSLComp.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLComp.cpp -fPIC -DPIC -o OSSLComp.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLCryptoFactory.lo OSSLCryptoFactory.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLCryptoFactory.cpp -fPIC -DPIC -o .libs/OSSLCryptoFactory.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLCryptoFactory.cpp -fPIC -DPIC -o OSSLCryptoFactory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDES.lo OSSLDES.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDES.cpp -fPIC -DPIC -o .libs/OSSLDES.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDES.cpp -fPIC -DPIC -o OSSLDES.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDH.lo OSSLDH.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDH.cpp -fPIC -DPIC -o .libs/OSSLDH.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDH.cpp -fPIC -DPIC -o OSSLDH.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDHKeyPair.lo OSSLDHKeyPair.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHKeyPair.cpp -fPIC -DPIC -o .libs/OSSLDHKeyPair.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHKeyPair.cpp -fPIC -DPIC -o OSSLDHKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDHPrivateKey.lo OSSLDHPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLDHPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHPrivateKey.cpp -fPIC -DPIC -o OSSLDHPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDHPublicKey.lo OSSLDHPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHPublicKey.cpp -fPIC -DPIC -o .libs/OSSLDHPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDHPublicKey.cpp -fPIC -DPIC -o OSSLDHPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDSA.lo OSSLDSA.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSA.cpp -fPIC -DPIC -o .libs/OSSLDSA.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSA.cpp -fPIC -DPIC -o OSSLDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAKeyPair.lo OSSLDSAKeyPair.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAKeyPair.cpp -fPIC -DPIC -o .libs/OSSLDSAKeyPair.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAKeyPair.cpp -fPIC -DPIC -o OSSLDSAKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAPrivateKey.lo OSSLDSAPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLDSAPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAPrivateKey.cpp -fPIC -DPIC -o OSSLDSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLDSAPublicKey.lo OSSLDSAPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAPublicKey.cpp -fPIC -DPIC -o .libs/OSSLDSAPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLDSAPublicKey.cpp -fPIC -DPIC -o OSSLDSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECDH.lo OSSLECDH.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECDH.cpp -fPIC -DPIC -o .libs/OSSLECDH.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECDH.cpp -fPIC -DPIC -o OSSLECDH.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECDSA.lo OSSLECDSA.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECDSA.cpp -fPIC -DPIC -o .libs/OSSLECDSA.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECDSA.cpp -fPIC -DPIC -o OSSLECDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECKeyPair.lo OSSLECKeyPair.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECKeyPair.cpp -fPIC -DPIC -o .libs/OSSLECKeyPair.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECKeyPair.cpp -fPIC -DPIC -o OSSLECKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECPrivateKey.lo OSSLECPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLECPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECPrivateKey.cpp -fPIC -DPIC -o OSSLECPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLECPublicKey.lo OSSLECPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECPublicKey.cpp -fPIC -DPIC -o .libs/OSSLECPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLECPublicKey.cpp -fPIC -DPIC -o OSSLECPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEDDSA.lo OSSLEDDSA.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDDSA.cpp -fPIC -DPIC -o .libs/OSSLEDDSA.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDDSA.cpp -fPIC -DPIC -o OSSLEDDSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEDKeyPair.lo OSSLEDKeyPair.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDKeyPair.cpp -fPIC -DPIC -o .libs/OSSLEDKeyPair.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDKeyPair.cpp -fPIC -DPIC -o OSSLEDKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEDPrivateKey.lo OSSLEDPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLEDPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDPrivateKey.cpp -fPIC -DPIC -o OSSLEDPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEDPublicKey.lo OSSLEDPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDPublicKey.cpp -fPIC -DPIC -o .libs/OSSLEDPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEDPublicKey.cpp -fPIC -DPIC -o OSSLEDPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPHashAlgorithm.lo OSSLEVPHashAlgorithm.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPHashAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPHashAlgorithm.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPHashAlgorithm.cpp -fPIC -DPIC -o OSSLEVPHashAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPMacAlgorithm.lo OSSLEVPMacAlgorithm.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPMacAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPMacAlgorithm.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPMacAlgorithm.cpp -fPIC -DPIC -o OSSLEVPMacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPCMacAlgorithm.lo OSSLEVPCMacAlgorithm.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPCMacAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPCMacAlgorithm.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPCMacAlgorithm.cpp -fPIC -DPIC -o OSSLEVPCMacAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLEVPSymmetricAlgorithm.lo OSSLEVPSymmetricAlgorithm.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPSymmetricAlgorithm.cpp -fPIC -DPIC -o .libs/OSSLEVPSymmetricAlgorithm.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLEVPSymmetricAlgorithm.cpp -fPIC -DPIC -o OSSLEVPSymmetricAlgorithm.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOST.lo OSSLGOST.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOST.cpp -fPIC -DPIC -o .libs/OSSLGOST.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOST.cpp -fPIC -DPIC -o OSSLGOST.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTKeyPair.lo OSSLGOSTKeyPair.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTKeyPair.cpp -fPIC -DPIC -o .libs/OSSLGOSTKeyPair.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTKeyPair.cpp -fPIC -DPIC -o OSSLGOSTKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTPrivateKey.lo OSSLGOSTPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLGOSTPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPrivateKey.cpp -fPIC -DPIC -o OSSLGOSTPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTPublicKey.lo OSSLGOSTPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPublicKey.cpp -fPIC -DPIC -o .libs/OSSLGOSTPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTPublicKey.cpp -fPIC -DPIC -o OSSLGOSTPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLGOSTR3411.lo OSSLGOSTR3411.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTR3411.cpp -fPIC -DPIC -o .libs/OSSLGOSTR3411.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLGOSTR3411.cpp -fPIC -DPIC -o OSSLGOSTR3411.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLCMAC.lo OSSLCMAC.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLCMAC.cpp -fPIC -DPIC -o .libs/OSSLCMAC.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLCMAC.cpp -fPIC -DPIC -o OSSLCMAC.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLHMAC.lo OSSLHMAC.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLHMAC.cpp -fPIC -DPIC -o .libs/OSSLHMAC.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLHMAC.cpp -fPIC -DPIC -o OSSLHMAC.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLMD5.lo OSSLMD5.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLMD5.cpp -fPIC -DPIC -o .libs/OSSLMD5.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLMD5.cpp -fPIC -DPIC -o OSSLMD5.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRNG.lo OSSLRNG.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRNG.cpp -fPIC -DPIC -o .libs/OSSLRNG.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRNG.cpp -fPIC -DPIC -o OSSLRNG.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRSA.lo OSSLRSA.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSA.cpp -fPIC -DPIC -o .libs/OSSLRSA.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSA.cpp -fPIC -DPIC -o OSSLRSA.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAKeyPair.lo OSSLRSAKeyPair.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAKeyPair.cpp -fPIC -DPIC -o .libs/OSSLRSAKeyPair.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAKeyPair.cpp -fPIC -DPIC -o OSSLRSAKeyPair.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAPrivateKey.lo OSSLRSAPrivateKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAPrivateKey.cpp -fPIC -DPIC -o .libs/OSSLRSAPrivateKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAPrivateKey.cpp -fPIC -DPIC -o OSSLRSAPrivateKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLRSAPublicKey.lo OSSLRSAPublicKey.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAPublicKey.cpp -fPIC -DPIC -o .libs/OSSLRSAPublicKey.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLRSAPublicKey.cpp -fPIC -DPIC -o OSSLRSAPublicKey.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA1.lo OSSLSHA1.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA1.cpp -fPIC -DPIC -o .libs/OSSLSHA1.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA1.cpp -fPIC -DPIC -o OSSLSHA1.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA224.lo OSSLSHA224.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA224.cpp -fPIC -DPIC -o .libs/OSSLSHA224.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA224.cpp -fPIC -DPIC -o OSSLSHA224.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA256.lo OSSLSHA256.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA256.cpp -fPIC -DPIC -o .libs/OSSLSHA256.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA256.cpp -fPIC -DPIC -o OSSLSHA256.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA384.lo OSSLSHA384.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA384.cpp -fPIC -DPIC -o .libs/OSSLSHA384.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA384.cpp -fPIC -DPIC -o OSSLSHA384.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLSHA512.lo OSSLSHA512.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA512.cpp -fPIC -DPIC -o .libs/OSSLSHA512.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLSHA512.cpp -fPIC -DPIC -o OSSLSHA512.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSSLUtil.lo OSSLUtil.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLUtil.cpp -fPIC -DPIC -o .libs/OSSLUtil.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSSLUtil.cpp -fPIC -DPIC -o OSSLUtil.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_crypto.la AESKey.lo AsymmetricAlgorithm.lo AsymmetricKeyPair.lo CryptoFactory.lo DerUtil.lo DESKey.lo DHParameters.lo DHPublicKey.lo DHPrivateKey.lo DSAParameters.lo DSAPublicKey.lo DSAPrivateKey.lo ECParameters.lo ECPublicKey.lo ECPrivateKey.lo EDPublicKey.lo EDPrivateKey.lo GOSTPublicKey.lo GOSTPrivateKey.lo HashAlgorithm.lo MacAlgorithm.lo RSAParameters.lo RSAPrivateKey.lo RSAPublicKey.lo SymmetricAlgorithm.lo SymmetricKey.lo OSSLAES.lo OSSLComp.lo OSSLCryptoFactory.lo OSSLDES.lo OSSLDH.lo OSSLDHKeyPair.lo OSSLDHPrivateKey.lo OSSLDHPublicKey.lo OSSLDSA.lo OSSLDSAKeyPair.lo OSSLDSAPrivateKey.lo OSSLDSAPublicKey.lo OSSLECDH.lo OSSLECDSA.lo OSSLECKeyPair.lo OSSLECPrivateKey.lo OSSLECPublicKey.lo OSSLEDDSA.lo OSSLEDKeyPair.lo OSSLEDPrivateKey.lo OSSLEDPublicKey.lo OSSLEVPHashAlgorithm.lo OSSLEVPMacAlgorithm.lo OSSLEVPCMacAlgorithm.lo OSSLEVPSymmetricAlgorithm.lo OSSLGOST.lo OSSLGOSTKeyPair.lo OSSLGOSTPrivateKey.lo OSSLGOSTPublicKey.lo OSSLGOSTR3411.lo OSSLCMAC.lo OSSLHMAC.lo OSSLMD5.lo OSSLRNG.lo OSSLRSA.lo OSSLRSAKeyPair.lo OSSLRSAPrivateKey.lo OSSLRSAPublicKey.lo OSSLSHA1.lo OSSLSHA224.lo OSSLSHA256.lo OSSLSHA384.lo OSSLSHA512.lo OSSLUtil.lo -lcrypto -ldl libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm_crypto.a .libs/AESKey.o .libs/AsymmetricAlgorithm.o .libs/AsymmetricKeyPair.o .libs/CryptoFactory.o .libs/DerUtil.o .libs/DESKey.o .libs/DHParameters.o .libs/DHPublicKey.o .libs/DHPrivateKey.o .libs/DSAParameters.o .libs/DSAPublicKey.o .libs/DSAPrivateKey.o .libs/ECParameters.o .libs/ECPublicKey.o .libs/ECPrivateKey.o .libs/EDPublicKey.o .libs/EDPrivateKey.o .libs/GOSTPublicKey.o .libs/GOSTPrivateKey.o .libs/HashAlgorithm.o .libs/MacAlgorithm.o .libs/RSAParameters.o .libs/RSAPrivateKey.o .libs/RSAPublicKey.o .libs/SymmetricAlgorithm.o .libs/SymmetricKey.o .libs/OSSLAES.o .libs/OSSLComp.o .libs/OSSLCryptoFactory.o .libs/OSSLDES.o .libs/OSSLDH.o .libs/OSSLDHKeyPair.o .libs/OSSLDHPrivateKey.o .libs/OSSLDHPublicKey.o .libs/OSSLDSA.o .libs/OSSLDSAKeyPair.o .libs/OSSLDSAPrivateKey.o .libs/OSSLDSAPublicKey.o .libs/OSSLECDH.o .libs/OSSLECDSA.o .libs/OSSLECKeyPair.o .libs/OSSLECPrivateKey.o .libs/OSSLECPublicKey.o .libs/OSSLEDDSA.o .libs/OSSLEDKeyPair.o .libs/OSSLEDPrivateKey.o .libs/OSSLEDPublicKey.o .libs/OSSLEVPHashAlgorithm.o .libs/OSSLEVPMacAlgorithm.o .libs/OSSLEVPCMacAlgorithm.o .libs/OSSLEVPSymmetricAlgorithm.o .libs/OSSLGOST.o .libs/OSSLGOSTKeyPair.o .libs/OSSLGOSTPrivateKey.o .libs/OSSLGOSTPublicKey.o .libs/OSSLGOSTR3411.o .libs/OSSLCMAC.o .libs/OSSLHMAC.o .libs/OSSLMD5.o .libs/OSSLRNG.o .libs/OSSLRSA.o .libs/OSSLRSAKeyPair.o .libs/OSSLRSAPrivateKey.o .libs/OSSLRSAPublicKey.o .libs/OSSLSHA1.o .libs/OSSLSHA224.o .libs/OSSLSHA256.o .libs/OSSLSHA384.o .libs/OSSLSHA512.o .libs/OSSLUtil.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm_crypto.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_crypto.la" && ln -s "../libsofthsm_crypto.la" "libsofthsm_crypto.la" ) make[6]: Leaving directory '/<>/src/lib/crypto' make[5]: Leaving directory '/<>/src/lib/crypto' Making all in data_mgr make[5]: Entering directory '/<>/src/lib/data_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/data_mgr/test' make[6]: Entering directory '/<>/src/lib/data_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ByteString.lo ByteString.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ByteString.cpp -fPIC -DPIC -o .libs/ByteString.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ByteString.cpp -fPIC -DPIC -o ByteString.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o RFC4880.lo RFC4880.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RFC4880.cpp -fPIC -DPIC -o .libs/RFC4880.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c RFC4880.cpp -fPIC -DPIC -o RFC4880.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o salloc.lo salloc.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c salloc.cpp -fPIC -DPIC -o .libs/salloc.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c salloc.cpp -fPIC -DPIC -o salloc.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SecureDataManager.lo SecureDataManager.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SecureDataManager.cpp -fPIC -DPIC -o .libs/SecureDataManager.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SecureDataManager.cpp -fPIC -DPIC -o SecureDataManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SecureMemoryRegistry.lo SecureMemoryRegistry.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SecureMemoryRegistry.cpp -fPIC -DPIC -o .libs/SecureMemoryRegistry.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../crypto -I./../common -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SecureMemoryRegistry.cpp -fPIC -DPIC -o SecureMemoryRegistry.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_datamgr.la ByteString.lo RFC4880.lo salloc.lo SecureDataManager.lo SecureMemoryRegistry.lo -ldl libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm_datamgr.a .libs/ByteString.o .libs/RFC4880.o .libs/salloc.o .libs/SecureDataManager.o .libs/SecureMemoryRegistry.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm_datamgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_datamgr.la" && ln -s "../libsofthsm_datamgr.la" "libsofthsm_datamgr.la" ) make[6]: Leaving directory '/<>/src/lib/data_mgr' make[5]: Leaving directory '/<>/src/lib/data_mgr' Making all in object_store make[5]: Entering directory '/<>/src/lib/object_store' Making all in test make[6]: Entering directory '/<>/src/lib/object_store/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/object_store/test' make[6]: Entering directory '/<>/src/lib/object_store' /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ObjectStore.lo ObjectStore.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectStore.cpp -fPIC -DPIC -o .libs/ObjectStore.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectStore.cpp -fPIC -DPIC -o ObjectStore.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o UUID.lo UUID.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c UUID.cpp -fPIC -DPIC -o .libs/UUID.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c UUID.cpp -fPIC -DPIC -o UUID.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Directory.lo Directory.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Directory.cpp -fPIC -DPIC -o .libs/Directory.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Directory.cpp -fPIC -DPIC -o Directory.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o File.lo File.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c File.cpp -fPIC -DPIC -o .libs/File.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c File.cpp -fPIC -DPIC -o File.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Generation.lo Generation.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Generation.cpp -fPIC -DPIC -o .libs/Generation.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Generation.cpp -fPIC -DPIC -o Generation.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSAttribute.lo OSAttribute.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSAttribute.cpp -fPIC -DPIC -o .libs/OSAttribute.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSAttribute.cpp -fPIC -DPIC -o OSAttribute.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o OSToken.lo OSToken.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSToken.cpp -fPIC -DPIC -o .libs/OSToken.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c OSToken.cpp -fPIC -DPIC -o OSToken.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ObjectFile.lo ObjectFile.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectFile.cpp -fPIC -DPIC -o .libs/ObjectFile.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectFile.cpp -fPIC -DPIC -o ObjectFile.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SessionObject.lo SessionObject.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionObject.cpp -fPIC -DPIC -o .libs/SessionObject.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionObject.cpp -fPIC -DPIC -o SessionObject.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SessionObjectStore.lo SessionObjectStore.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionObjectStore.cpp -fPIC -DPIC -o .libs/SessionObjectStore.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionObjectStore.cpp -fPIC -DPIC -o SessionObjectStore.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o FindOperation.lo FindOperation.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c FindOperation.cpp -fPIC -DPIC -o .libs/FindOperation.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c FindOperation.cpp -fPIC -DPIC -o FindOperation.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ObjectStoreToken.lo ObjectStoreToken.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectStoreToken.cpp -fPIC -DPIC -o .libs/ObjectStoreToken.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c ObjectStoreToken.cpp -fPIC -DPIC -o ObjectStoreToken.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -lsqlite3 -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_objectstore.la ObjectStore.lo UUID.lo Directory.lo File.lo Generation.lo OSAttribute.lo OSToken.lo ObjectFile.lo SessionObject.lo SessionObjectStore.lo FindOperation.lo ObjectStoreToken.lo -ldl libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm_objectstore.a .libs/ObjectStore.o .libs/UUID.o .libs/Directory.o .libs/File.o .libs/Generation.o .libs/OSAttribute.o .libs/OSToken.o .libs/ObjectFile.o .libs/SessionObject.o .libs/SessionObjectStore.o .libs/FindOperation.o .libs/ObjectStoreToken.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm_objectstore.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_objectstore.la" && ln -s "../libsofthsm_objectstore.la" "libsofthsm_objectstore.la" ) make[6]: Leaving directory '/<>/src/lib/object_store' make[5]: Leaving directory '/<>/src/lib/object_store' Making all in session_mgr make[5]: Entering directory '/<>/src/lib/session_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/session_mgr/test' make[6]: Entering directory '/<>/src/lib/session_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SessionManager.lo SessionManager.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionManager.cpp -fPIC -DPIC -o .libs/SessionManager.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SessionManager.cpp -fPIC -DPIC -o SessionManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Session.lo Session.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Session.cpp -fPIC -DPIC -o .libs/Session.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Session.cpp -fPIC -DPIC -o Session.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_sessionmgr.la SessionManager.lo Session.lo -ldl libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm_sessionmgr.a .libs/SessionManager.o .libs/Session.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm_sessionmgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_sessionmgr.la" && ln -s "../libsofthsm_sessionmgr.la" "libsofthsm_sessionmgr.la" ) make[6]: Leaving directory '/<>/src/lib/session_mgr' make[5]: Leaving directory '/<>/src/lib/session_mgr' Making all in slot_mgr make[5]: Entering directory '/<>/src/lib/slot_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/slot_mgr/test' make[6]: Entering directory '/<>/src/lib/slot_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SlotManager.lo SlotManager.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SlotManager.cpp -fPIC -DPIC -o .libs/SlotManager.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SlotManager.cpp -fPIC -DPIC -o SlotManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Slot.lo Slot.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Slot.cpp -fPIC -DPIC -o .libs/Slot.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Slot.cpp -fPIC -DPIC -o Slot.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Token.lo Token.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Token.cpp -fPIC -DPIC -o .libs/Token.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../session_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Token.cpp -fPIC -DPIC -o Token.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_slotmgr.la SlotManager.lo Slot.lo Token.lo -ldl libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm_slotmgr.a .libs/SlotManager.o .libs/Slot.o .libs/Token.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm_slotmgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_slotmgr.la" && ln -s "../libsofthsm_slotmgr.la" "libsofthsm_slotmgr.la" ) make[6]: Leaving directory '/<>/src/lib/slot_mgr' make[5]: Leaving directory '/<>/src/lib/slot_mgr' Making all in handle_mgr make[5]: Entering directory '/<>/src/lib/handle_mgr' Making all in test make[6]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/lib/handle_mgr/test' make[6]: Entering directory '/<>/src/lib/handle_mgr' /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o HandleManager.lo HandleManager.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c HandleManager.cpp -fPIC -DPIC -o .libs/HandleManager.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c HandleManager.cpp -fPIC -DPIC -o HandleManager.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o Handle.lo Handle.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Handle.cpp -fPIC -DPIC -o .libs/Handle.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./.. -I./../common -I./../crypto -I./../data_mgr -I./../object_store -I./../pkcs11 -I./../slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c Handle.cpp -fPIC -DPIC -o Handle.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_handlemgr.la HandleManager.lo Handle.lo -ldl libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm_handlemgr.a .libs/HandleManager.o .libs/Handle.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm_handlemgr.a libtool: link: ( cd ".libs" && rm -f "libsofthsm_handlemgr.la" && ln -s "../libsofthsm_handlemgr.la" "libsofthsm_handlemgr.la" ) make[6]: Leaving directory '/<>/src/lib/handle_mgr' make[5]: Leaving directory '/<>/src/lib/handle_mgr' Making all in test make[5]: Entering directory '/<>/src/lib/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/lib/test' make[5]: Entering directory '/<>/src/lib' /bin/bash ../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o access.lo access.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c access.cpp -fPIC -DPIC -o .libs/access.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c access.cpp -fPIC -DPIC -o access.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o main.lo main.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c main.cpp -fPIC -DPIC -o .libs/main.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c main.cpp -fPIC -DPIC -o main.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o P11Attributes.lo P11Attributes.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c P11Attributes.cpp -fPIC -DPIC -o .libs/P11Attributes.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c P11Attributes.cpp -fPIC -DPIC -o P11Attributes.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o P11Objects.lo P11Objects.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c P11Objects.cpp -fPIC -DPIC -o .libs/P11Objects.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c P11Objects.cpp -fPIC -DPIC -o P11Objects.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=compile powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o SoftHSM.lo SoftHSM.cpp libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SoftHSM.cpp -fPIC -DPIC -o .libs/SoftHSM.o libtool: compile: powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../.. -I./common -I./crypto -I./data_mgr -I./handle_mgr -I./object_store -I./pkcs11 -I./session_mgr -I./slot_mgr -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c SoftHSM.cpp -fPIC -DPIC -o SoftHSM.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -version-info 2:5:1 -avoid-version -module -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm2.la -rpath /usr/lib/powerpc64le-linux-gnu/softhsm access.lo main.lo P11Attributes.lo P11Objects.lo SoftHSM.lo common/libsofthsm_common.la crypto/libsofthsm_crypto.la data_mgr/libsofthsm_datamgr.la handle_mgr/libsofthsm_handlemgr.la object_store/libsofthsm_objectstore.la session_mgr/libsofthsm_sessionmgr.la slot_mgr/libsofthsm_slotmgr.la -ldl libtool: link: powerpc64le-linux-gnu-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/powerpc64le-linux-gnu/10/../../../../powerpc64le-linux-gnu/lib/../lib/crti.o /usr/lib/gcc-cross/powerpc64le-linux-gnu/10/crtbeginS.o .libs/access.o .libs/main.o .libs/P11Attributes.o .libs/P11Objects.o .libs/SoftHSM.o -Wl,--whole-archive common/.libs/libsofthsm_common.a crypto/.libs/libsofthsm_crypto.a data_mgr/.libs/libsofthsm_datamgr.a handle_mgr/.libs/libsofthsm_handlemgr.a object_store/.libs/libsofthsm_objectstore.a session_mgr/.libs/libsofthsm_sessionmgr.a slot_mgr/.libs/libsofthsm_slotmgr.a -Wl,--no-whole-archive -lcrypto -lsqlite3 -ldl -L/usr/lib/gcc-cross/powerpc64le-linux-gnu/10 -L/usr/lib/gcc-cross/powerpc64le-linux-gnu/10/../../../../powerpc64le-linux-gnu/lib/../lib -L/lib/powerpc64le-linux-gnu -L/lib/../lib -L/usr/lib/powerpc64le-linux-gnu -L/usr/lib/../lib -L/usr/lib/gcc-cross/powerpc64le-linux-gnu/10/../../../../powerpc64le-linux-gnu/lib -lstdc++ -lm -lc -lgcc_s /usr/lib/gcc-cross/powerpc64le-linux-gnu/10/crtendS.o /usr/lib/gcc-cross/powerpc64le-linux-gnu/10/../../../../powerpc64le-linux-gnu/lib/../lib/crtn.o -m64 -g -O2 -fstack-protector-strong -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libsofthsm2.so -o .libs/libsofthsm2.so libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_common.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/common/.libs/libsofthsm_common.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_crypto.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/crypto/.libs/libsofthsm_crypto.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_datamgr.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/data_mgr/.libs/libsofthsm_datamgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_handlemgr.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/handle_mgr/.libs/libsofthsm_handlemgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_objectstore.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/object_store/.libs/libsofthsm_objectstore.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/session_mgr/.libs/libsofthsm_sessionmgr.a") libtool: link: (cd .libs/libsofthsm2.lax/libsofthsm_slotmgr.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/slot_mgr/.libs/libsofthsm_slotmgr.a") libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm2.a access.o main.o P11Attributes.o P11Objects.o SoftHSM.o .libs/libsofthsm2.lax/libsofthsm_common.a/Configuration.o .libs/libsofthsm2.lax/libsofthsm_common.a/MutexFactory.o .libs/libsofthsm2.lax/libsofthsm_common.a/SimpleConfigLoader.o .libs/libsofthsm2.lax/libsofthsm_common.a/fatal.o .libs/libsofthsm2.lax/libsofthsm_common.a/log.o .libs/libsofthsm2.lax/libsofthsm_common.a/osmutex.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AESKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AsymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/AsymmetricKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/CryptoFactory.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DESKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DHPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/DerUtil.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/ECPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/EDPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/EDPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/GOSTPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/GOSTPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/HashAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/MacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLAES.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLCMAC.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLComp.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLCryptoFactory.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDES.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDH.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDHPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLDSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECDH.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLECPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDDSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEDPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPCMacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPHashAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPMacAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLEVPSymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOST.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLGOSTR3411.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLHMAC.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLMD5.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRNG.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSA.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAKeyPair.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLRSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA1.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA224.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA256.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA384.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLSHA512.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/OSSLUtil.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAParameters.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAPrivateKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/RSAPublicKey.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/SymmetricAlgorithm.o .libs/libsofthsm2.lax/libsofthsm_crypto.a/SymmetricKey.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/ByteString.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/RFC4880.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/SecureDataManager.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/SecureMemoryRegistry.o .libs/libsofthsm2.lax/libsofthsm_datamgr.a/salloc.o .libs/libsofthsm2.lax/libsofthsm_handlemgr.a/Handle.o .libs/libsofthsm2.lax/libsofthsm_handlemgr.a/HandleManager.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/Directory.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/File.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/FindOperation.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/Generation.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/OSAttribute.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/OSToken.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectFile.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectStore.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/ObjectStoreToken.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/SessionObject.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/SessionObjectStore.o .libs/libsofthsm2.lax/libsofthsm_objectstore.a/UUID.o .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a/Session.o .libs/libsofthsm2.lax/libsofthsm_sessionmgr.a/SessionManager.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/Slot.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/SlotManager.o .libs/libsofthsm2.lax/libsofthsm_slotmgr.a/Token.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm2.a libtool: link: rm -fr .libs/libsofthsm2.lax libtool: link: ( cd ".libs" && rm -f "libsofthsm2.la" && ln -s "../libsofthsm2.la" "libsofthsm2.la" ) /bin/bash ../../libtool --tag=CC --mode=link powerpc64le-linux-gnu-gcc -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -pedantic -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libsofthsm_convarch.la common/libsofthsm_common.la crypto/libsofthsm_crypto.la data_mgr/libsofthsm_datamgr.la handle_mgr/libsofthsm_handlemgr.la object_store/libsofthsm_objectstore.la session_mgr/libsofthsm_sessionmgr.la slot_mgr/libsofthsm_slotmgr.la -ldl libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_common.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/common/.libs/libsofthsm_common.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/crypto/.libs/libsofthsm_crypto.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/data_mgr/.libs/libsofthsm_datamgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/handle_mgr/.libs/libsofthsm_handlemgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/object_store/.libs/libsofthsm_objectstore.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/session_mgr/.libs/libsofthsm_sessionmgr.a") libtool: link: (cd .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a && powerpc64le-linux-gnu-ar x "/<>/src/lib/slot_mgr/.libs/libsofthsm_slotmgr.a") libtool: link: powerpc64le-linux-gnu-ar cr .libs/libsofthsm_convarch.a .libs/libsofthsm_convarch.lax/libsofthsm_common.a/Configuration.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/MutexFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/SimpleConfigLoader.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/fatal.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/log.o .libs/libsofthsm_convarch.lax/libsofthsm_common.a/osmutex.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AESKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AsymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/AsymmetricKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/CryptoFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DESKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DHPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/DerUtil.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/ECPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/EDPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/EDPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/GOSTPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/GOSTPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/HashAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/MacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLAES.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLCMAC.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLComp.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLCryptoFactory.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDES.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDH.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDHPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLDSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECDH.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLECPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDDSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEDPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPCMacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPHashAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPMacAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLEVPSymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOST.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLGOSTR3411.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLHMAC.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLMD5.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRNG.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSA.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAKeyPair.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLRSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA1.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA224.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA256.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA384.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLSHA512.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/OSSLUtil.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAParameters.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAPrivateKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/RSAPublicKey.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/SymmetricAlgorithm.o .libs/libsofthsm_convarch.lax/libsofthsm_crypto.a/SymmetricKey.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/ByteString.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/RFC4880.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/SecureDataManager.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/SecureMemoryRegistry.o .libs/libsofthsm_convarch.lax/libsofthsm_datamgr.a/salloc.o .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a/Handle.o .libs/libsofthsm_convarch.lax/libsofthsm_handlemgr.a/HandleManager.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/Directory.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/File.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/FindOperation.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/Generation.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/OSAttribute.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/OSToken.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectFile.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectStore.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/ObjectStoreToken.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/SessionObject.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/SessionObjectStore.o .libs/libsofthsm_convarch.lax/libsofthsm_objectstore.a/UUID.o .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a/Session.o .libs/libsofthsm_convarch.lax/libsofthsm_sessionmgr.a/SessionManager.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/Slot.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/SlotManager.o .libs/libsofthsm_convarch.lax/libsofthsm_slotmgr.a/Token.o libtool: link: powerpc64le-linux-gnu-ranlib .libs/libsofthsm_convarch.a libtool: link: rm -fr .libs/libsofthsm_convarch.lax libtool: link: ( cd ".libs" && rm -f "libsofthsm_convarch.la" && ln -s "../libsofthsm_convarch.la" "libsofthsm_convarch.la" ) make[5]: Leaving directory '/<>/src/lib' make[4]: Leaving directory '/<>/src/lib' Making all in bin make[4]: Entering directory '/<>/src/bin' Making all in common make[5]: Entering directory '/<>/src/bin/common' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/bin/common' Making all in keyconv make[5]: Entering directory '/<>/src/bin/keyconv' powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-keyconv.o softhsm2-keyconv.cpp powerpc64le-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -pedantic -pedantic -Wall -Wextra -fvisibility=hidden -c -o base64.o base64.c powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-keyconv-ossl.o softhsm2-keyconv-ossl.cpp powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/crypto -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ../../lib/crypto/OSSLComp.o ../../lib/crypto/OSSLComp.cpp /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-keyconv softhsm2-keyconv.o base64.o softhsm2-keyconv-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto -ldl libtool: link: powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-keyconv softhsm2-keyconv.o base64.o softhsm2-keyconv-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto -ldl make[5]: Leaving directory '/<>/src/bin/keyconv' Making all in util make[5]: Entering directory '/<>/src/bin/util' powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-util.o softhsm2-util.cpp powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ../common/findslot.o ../common/findslot.cpp powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ../common/getpw.o ../common/getpw.cpp powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o ../common/library.o ../common/library.cpp powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../common -I./../../lib/ -I./../../lib/common -I./../../lib/crypto -I./../../lib/data_mgr -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-util-ossl.o softhsm2-util-ossl.cpp /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-util softhsm2-util.o ../common/findslot.o ../common/getpw.o ../common/library.o softhsm2-util-ossl.o ../../lib/crypto/OSSLComp.o -lcrypto -lsqlite3 ../../lib/libsofthsm_convarch.la -ldl libtool: link: powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-util softhsm2-util.o ../common/findslot.o ../common/getpw.o ../common/library.o softhsm2-util-ossl.o ../../lib/crypto/OSSLComp.o ../../lib/.libs/libsofthsm_convarch.a -lcrypto -lsqlite3 -ldl make[5]: Leaving directory '/<>/src/bin/util' Making all in dump make[5]: Entering directory '/<>/src/bin/dump' powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib -I./../../lib/object_store -I./../../lib/pkcs11 -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-dump-file.o softhsm2-dump-file.cpp /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-dump-file softhsm2-dump-file.o -ldl libtool: link: powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-dump-file softhsm2-dump-file.o -ldl make[5]: Leaving directory '/<>/src/bin/dump' Making all in migrate make[5]: Entering directory '/<>/src/bin/migrate' powerpc64le-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I../../.. -I./../../lib/pkcs11 -I./../common -Wdate-time -D_FORTIFY_SOURCE=2 -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -c -o softhsm2-migrate.o softhsm2-migrate.cpp /bin/bash ../../../libtool --tag=CXX --mode=link powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o softhsm2-migrate softhsm2-migrate.o ../common/findslot.o ../common/getpw.o ../common/library.o -lsqlite3 -lrt -ldl libtool: link: powerpc64le-linux-gnu-g++ -m64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wextra -fvisibility=hidden -m64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o softhsm2-migrate softhsm2-migrate.o ../common/findslot.o ../common/getpw.o ../common/library.o -lsqlite3 -lrt -ldl make[5]: Leaving directory '/<>/src/bin/migrate' make[5]: Entering directory '/<>/src/bin' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/src/bin' make[4]: Leaving directory '/<>/src/bin' make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with autoreconf dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Making install in src make[2]: Entering directory '/<>/src' Making install in lib make[3]: Entering directory '/<>/src/lib' Making install in common make[4]: Entering directory '/<>/src/lib/common' make[5]: Entering directory '/<>/src/lib/common' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 softhsm2.conf.5 '/<>/debian/tmp/usr/share/man/man5' make install-data-hook make[6]: Entering directory '/<>/src/lib/common' test -d /<>/debian/tmp/etc/softhsm || \ /usr/bin/install -c -d /<>/debian/tmp/etc/softhsm test -f /<>/debian/tmp/etc/softhsm/softhsm2.conf || \ /usr/bin/install -c -m 644 ../../../src/lib/common/softhsm2.conf /<>/debian/tmp/etc/softhsm /usr/bin/install -c -m 644 ../../../src/lib/common/softhsm2.conf /<>/debian/tmp/etc/softhsm/softhsm2.conf.sample test -d /<>/debian/tmp/var/lib/softhsm/tokens/ || \ /usr/bin/install -c -d -m 1777 /<>/debian/tmp/var/lib/softhsm/tokens/ make[6]: Leaving directory '/<>/src/lib/common' make[5]: Leaving directory '/<>/src/lib/common' make[4]: Leaving directory '/<>/src/lib/common' Making install in crypto make[4]: Entering directory '/<>/src/lib/crypto' Making install in test make[5]: Entering directory '/<>/src/lib/crypto/test' make[6]: Entering directory '/<>/src/lib/crypto/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/crypto/test' make[5]: Leaving directory '/<>/src/lib/crypto/test' make[5]: Entering directory '/<>/src/lib/crypto' make[6]: Entering directory '/<>/src/lib/crypto' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/crypto' make[5]: Leaving directory '/<>/src/lib/crypto' make[4]: Leaving directory '/<>/src/lib/crypto' Making install in data_mgr make[4]: Entering directory '/<>/src/lib/data_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Entering directory '/<>/src/lib/data_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/data_mgr/test' make[5]: Leaving directory '/<>/src/lib/data_mgr/test' make[5]: Entering directory '/<>/src/lib/data_mgr' make[6]: Entering directory '/<>/src/lib/data_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/data_mgr' make[5]: Leaving directory '/<>/src/lib/data_mgr' make[4]: Leaving directory '/<>/src/lib/data_mgr' Making install in object_store make[4]: Entering directory '/<>/src/lib/object_store' Making install in test make[5]: Entering directory '/<>/src/lib/object_store/test' make[6]: Entering directory '/<>/src/lib/object_store/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/object_store/test' make[5]: Leaving directory '/<>/src/lib/object_store/test' make[5]: Entering directory '/<>/src/lib/object_store' make[6]: Entering directory '/<>/src/lib/object_store' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/object_store' make[5]: Leaving directory '/<>/src/lib/object_store' make[4]: Leaving directory '/<>/src/lib/object_store' Making install in session_mgr make[4]: Entering directory '/<>/src/lib/session_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Entering directory '/<>/src/lib/session_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/session_mgr/test' make[5]: Leaving directory '/<>/src/lib/session_mgr/test' make[5]: Entering directory '/<>/src/lib/session_mgr' make[6]: Entering directory '/<>/src/lib/session_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/session_mgr' make[5]: Leaving directory '/<>/src/lib/session_mgr' make[4]: Leaving directory '/<>/src/lib/session_mgr' Making install in slot_mgr make[4]: Entering directory '/<>/src/lib/slot_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Entering directory '/<>/src/lib/slot_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/slot_mgr/test' make[5]: Leaving directory '/<>/src/lib/slot_mgr/test' make[5]: Entering directory '/<>/src/lib/slot_mgr' make[6]: Entering directory '/<>/src/lib/slot_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/slot_mgr' make[5]: Leaving directory '/<>/src/lib/slot_mgr' make[4]: Leaving directory '/<>/src/lib/slot_mgr' Making install in handle_mgr make[4]: Entering directory '/<>/src/lib/handle_mgr' Making install in test make[5]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Entering directory '/<>/src/lib/handle_mgr/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/handle_mgr/test' make[5]: Leaving directory '/<>/src/lib/handle_mgr/test' make[5]: Entering directory '/<>/src/lib/handle_mgr' make[6]: Entering directory '/<>/src/lib/handle_mgr' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/src/lib/handle_mgr' make[5]: Leaving directory '/<>/src/lib/handle_mgr' make[4]: Leaving directory '/<>/src/lib/handle_mgr' Making install in test make[4]: Entering directory '/<>/src/lib/test' make[5]: Entering directory '/<>/src/lib/test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/lib/test' make[4]: Leaving directory '/<>/src/lib/test' make[4]: Entering directory '/<>/src/lib' make[5]: Entering directory '/<>/src/lib' /bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/softhsm' /bin/bash ../../libtool --mode=install /usr/bin/install -c libsofthsm2.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/softhsm' libtool: install: /usr/bin/install -c .libs/libsofthsm2.so /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so libtool: install: /usr/bin/install -c .libs/libsofthsm2.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.la libtool: install: /usr/bin/install -c .libs/libsofthsm2.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.a libtool: install: powerpc64le-linux-gnu-ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu/softhsm' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/lib' make[4]: Leaving directory '/<>/src/lib' make[3]: Leaving directory '/<>/src/lib' Making install in bin make[3]: Entering directory '/<>/src/bin' Making install in common make[4]: Entering directory '/<>/src/bin/common' make[5]: Entering directory '/<>/src/bin/common' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/bin/common' make[4]: Leaving directory '/<>/src/bin/common' Making install in keyconv make[4]: Entering directory '/<>/src/bin/keyconv' make[5]: Entering directory '/<>/src/bin/keyconv' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-keyconv '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-keyconv /<>/debian/tmp/usr/bin/softhsm2-keyconv /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-keyconv.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/keyconv' make[4]: Leaving directory '/<>/src/bin/keyconv' Making install in util make[4]: Entering directory '/<>/src/bin/util' make[5]: Entering directory '/<>/src/bin/util' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-util '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-util /<>/debian/tmp/usr/bin/softhsm2-util /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-util.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/util' make[4]: Leaving directory '/<>/src/bin/util' Making install in dump make[4]: Entering directory '/<>/src/bin/dump' make[5]: Entering directory '/<>/src/bin/dump' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-dump-file '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-dump-file /<>/debian/tmp/usr/bin/softhsm2-dump-file /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-dump-file.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/dump' make[4]: Leaving directory '/<>/src/bin/dump' Making install in migrate make[4]: Entering directory '/<>/src/bin/migrate' make[5]: Entering directory '/<>/src/bin/migrate' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../../libtool --mode=install /usr/bin/install -c softhsm2-migrate '/<>/debian/tmp/usr/bin' libtool: install: /usr/bin/install -c softhsm2-migrate /<>/debian/tmp/usr/bin/softhsm2-migrate /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 softhsm2-migrate.1 '/<>/debian/tmp/usr/share/man/man1' make[5]: Leaving directory '/<>/src/bin/migrate' make[4]: Leaving directory '/<>/src/bin/migrate' make[4]: Entering directory '/<>/src/bin' make[5]: Entering directory '/<>/src/bin' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/bin' make[4]: Leaving directory '/<>/src/bin' make[3]: Leaving directory '/<>/src/bin' make[3]: Entering directory '/<>/src' make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' make[2]: Leaving directory '/<>/src' make[2]: Entering directory '/<>' make[3]: Entering directory '/<>' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/p11-kit/modules' /usr/bin/install -c -m 644 softhsm2.module '/<>/debian/tmp/usr/share/p11-kit/modules' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' install -m 0755 -d /<>/debian/tmp/usr/include/softhsm/ install -m 0644 /<>/src/lib/pkcs11/*.h /<>/debian/tmp/usr/include/softhsm/ find /<>/debian/tmp -name *.la | xargs rm -f dh_install make[1]: Leaving directory '/<>' dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs NEWS make[1]: Leaving directory '/<>' dh_installexamples -a dh_installman -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' #FIXME when all packages know that we have move to multiarch libdir, we cannot remove this symlink #While I have no idea when we can finish this. dh_link -plibsofthsm2 usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so usr/lib/softhsm/libsofthsm2.so dh_link make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip -O--dbgsym-migration='softhsm2-dbg (<< 2.2.0-2~)' make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package softhsm2-common: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'softhsm2-common' in '../softhsm2-common_2.6.1-2_ppc64el.deb'. dpkg-deb: building package 'softhsm2' in '../softhsm2_2.6.1-2_ppc64el.deb'. dpkg-deb: building package 'softhsm2-dbgsym' in '../softhsm2-dbgsym_2.6.1-2_ppc64el.deb'. dpkg-deb: building package 'libsofthsm2-dev' in '../libsofthsm2-dev_2.6.1-2_ppc64el.deb'. dpkg-deb: building package 'libsofthsm2' in '../libsofthsm2_2.6.1-2_ppc64el.deb'. dpkg-deb: building package 'libsofthsm2-dbgsym' in '../libsofthsm2-dbgsym_2.6.1-2_ppc64el.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../softhsm2_2.6.1-2_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-05-15T17:19:59Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ softhsm2_2.6.1-2_ppc64el.changes: --------------------------------- Format: 1.8 Date: Fri, 15 May 2020 11:41:43 +0200 Source: softhsm2 Binary: libsofthsm2 libsofthsm2-dbgsym libsofthsm2-dev softhsm2 softhsm2-common softhsm2-dbgsym Built-For-Profiles: cross nocheck Architecture: ppc64el Version: 2.6.1-2 Distribution: unstable Urgency: medium Maintainer: Debian DNS Team Changed-By: Ondřej Surý Description: libsofthsm2 - cryptographic store accessible through a PKCS #11 libsofthsm2-dev - cryptographic store accessible through a PKCS #11 softhsm2 - cryptographic store accessible through a PKCS #11 softhsm2-common - cryptographic store accessible through a PKCS #11 Closes: 942419 960663 Changes: softhsm2 (2.6.1-2) unstable; urgency=medium . * Explicitly enable ECC and EDDSA curves (Closes: #942419) * Fix Use after free on ENGINE_finish(rdrand_engine) (Closes: #960663) Checksums-Sha1: 0881d03c09c146f030c70b5d6067270ad47544eb 3323356 libsofthsm2-dbgsym_2.6.1-2_ppc64el.deb ca4ec19aaac07af1f5a9cbb5591b4b1009a69570 329564 libsofthsm2-dev_2.6.1-2_ppc64el.deb 8f03707528b17c55589481e4250d3d242260a1ac 239268 libsofthsm2_2.6.1-2_ppc64el.deb eda1943c8a6950697efed51b89d9c9355509da4e 15424 softhsm2-common_2.6.1-2_ppc64el.deb 0490370a293284e02adcf5f9e2104ca00909f92c 2203832 softhsm2-dbgsym_2.6.1-2_ppc64el.deb 3f76ccf19003f5468f50f71176f877346568666f 6313 softhsm2_2.6.1-2_ppc64el.buildinfo 04febff1ea48975beda17a42e1f2febd154d4267 168516 softhsm2_2.6.1-2_ppc64el.deb Checksums-Sha256: c3fe16137ebc96e0c940b072cf9f823862405660b31109d5acf1e85ebbaab7c8 3323356 libsofthsm2-dbgsym_2.6.1-2_ppc64el.deb 7a70b95e3ab775bbe9625dd370e5d7a38a4964926234b0fa553ca6bb446b386a 329564 libsofthsm2-dev_2.6.1-2_ppc64el.deb 6f3121d06969e955e78aac8bb193a6d7683a1f89499b0a99361ea1caf3880842 239268 libsofthsm2_2.6.1-2_ppc64el.deb 37dbe26b0845b0666a0cb27692f782033607562b8b9bf70cb1f664a26a580820 15424 softhsm2-common_2.6.1-2_ppc64el.deb bc8a716a87fd7d7996b8258ab910b3b56e39c117f28ebb0f21feeabb3f0f51ea 2203832 softhsm2-dbgsym_2.6.1-2_ppc64el.deb d526434754daf733fc56ce3b8748e12d868df000d30d9975b30c94dfe51bea53 6313 softhsm2_2.6.1-2_ppc64el.buildinfo a31f7720a3b1d875c8810bda4c9b986ef8578fee8f82b0d7b8aa45cbb0fe4057 168516 softhsm2_2.6.1-2_ppc64el.deb Files: a1332868a61cd4b8ad2597857a42b89a 3323356 debug optional libsofthsm2-dbgsym_2.6.1-2_ppc64el.deb c274b2345dda46bba2a8842e8633510a 329564 libdevel optional libsofthsm2-dev_2.6.1-2_ppc64el.deb 980d29c092610529d18af2e44664641d 239268 libs optional libsofthsm2_2.6.1-2_ppc64el.deb 8251232e956ea9e59a3084d7e76d20a1 15424 admin optional softhsm2-common_2.6.1-2_ppc64el.deb ebbfd4d61aebd919fa71b3381d194099 2203832 debug optional softhsm2-dbgsym_2.6.1-2_ppc64el.deb 53ac344bca230572190d7f05240be41e 6313 admin optional softhsm2_2.6.1-2_ppc64el.buildinfo 5b9b5d26915f1cb295012f17b6fd6bfa 168516 admin optional softhsm2_2.6.1-2_ppc64el.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: softhsm2 Binary: libsofthsm2 libsofthsm2-dbgsym libsofthsm2-dev softhsm2 softhsm2-common softhsm2-dbgsym Architecture: ppc64el Version: 2.6.1-2 Checksums-Md5: a1332868a61cd4b8ad2597857a42b89a 3323356 libsofthsm2-dbgsym_2.6.1-2_ppc64el.deb c274b2345dda46bba2a8842e8633510a 329564 libsofthsm2-dev_2.6.1-2_ppc64el.deb 980d29c092610529d18af2e44664641d 239268 libsofthsm2_2.6.1-2_ppc64el.deb 8251232e956ea9e59a3084d7e76d20a1 15424 softhsm2-common_2.6.1-2_ppc64el.deb ebbfd4d61aebd919fa71b3381d194099 2203832 softhsm2-dbgsym_2.6.1-2_ppc64el.deb 5b9b5d26915f1cb295012f17b6fd6bfa 168516 softhsm2_2.6.1-2_ppc64el.deb Checksums-Sha1: 0881d03c09c146f030c70b5d6067270ad47544eb 3323356 libsofthsm2-dbgsym_2.6.1-2_ppc64el.deb ca4ec19aaac07af1f5a9cbb5591b4b1009a69570 329564 libsofthsm2-dev_2.6.1-2_ppc64el.deb 8f03707528b17c55589481e4250d3d242260a1ac 239268 libsofthsm2_2.6.1-2_ppc64el.deb eda1943c8a6950697efed51b89d9c9355509da4e 15424 softhsm2-common_2.6.1-2_ppc64el.deb 0490370a293284e02adcf5f9e2104ca00909f92c 2203832 softhsm2-dbgsym_2.6.1-2_ppc64el.deb 04febff1ea48975beda17a42e1f2febd154d4267 168516 softhsm2_2.6.1-2_ppc64el.deb Checksums-Sha256: c3fe16137ebc96e0c940b072cf9f823862405660b31109d5acf1e85ebbaab7c8 3323356 libsofthsm2-dbgsym_2.6.1-2_ppc64el.deb 7a70b95e3ab775bbe9625dd370e5d7a38a4964926234b0fa553ca6bb446b386a 329564 libsofthsm2-dev_2.6.1-2_ppc64el.deb 6f3121d06969e955e78aac8bb193a6d7683a1f89499b0a99361ea1caf3880842 239268 libsofthsm2_2.6.1-2_ppc64el.deb 37dbe26b0845b0666a0cb27692f782033607562b8b9bf70cb1f664a26a580820 15424 softhsm2-common_2.6.1-2_ppc64el.deb bc8a716a87fd7d7996b8258ab910b3b56e39c117f28ebb0f21feeabb3f0f51ea 2203832 softhsm2-dbgsym_2.6.1-2_ppc64el.deb a31f7720a3b1d875c8810bda4c9b986ef8578fee8f82b0d7b8aa45cbb0fe4057 168516 softhsm2_2.6.1-2_ppc64el.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sat, 15 May 2021 17:19:58 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-14), automake (= 1:1.16.3-2), autopoint (= 0.21-4), autotools-dev (= 20180224.1+nmu1), base-files (= 11.1), base-passwd (= 3.5.49), bash (= 5.1-3), binutils (= 2.35.2-2), binutils-common (= 2.35.2-2), binutils-x86-64-linux-gnu (= 2.35.2-2), bsdextrautils (= 2.36.1-7), bsdutils (= 1:2.36.1-7), build-essential (= 12.9), bzip2 (= 1.0.8-4), coreutils (= 8.32-4+b1), cpp (= 4:10.2.1-1), cpp-10 (= 10.2.1-6), dash (= 0.5.11+git20210120+802ebd4-1), debconf (= 1.5.76), debhelper (= 13.3.4), debianutils (= 4.11.2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.12.0-1), diffutils (= 1:3.7-5), dpkg (= 1.20.9), dpkg-dev (= 1.20.9), dwz (= 0.14-1), file (= 1:5.39-3), findutils (= 4.8.0-1), g++ (= 4:10.2.1-1), g++-10 (= 10.2.1-6), gcc (= 4:10.2.1-1), gcc-10 (= 10.2.1-6), gcc-10-base (= 10.2.1-6), gettext (= 0.21-4), gettext-base (= 0.21-4), grep (= 3.6-1), groff-base (= 1.22.4-6), gzip (= 1.10-4), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-10), libarchive-zip-perl (= 1.68-1), libasan6 (= 10.2.1-6), libatomic1 (= 10.2.1-6), libattr1 (= 1:2.4.48-6), libaudit-common (= 1:3.0-2), libaudit1 (= 1:3.0-2), libbinutils (= 2.35.2-2), libblkid1 (= 2.36.1-7), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.31-12), libc-dev-bin (= 2.31-12), libc6 (= 2.31-12), libc6-dev (= 2.31-12), libcap-ng0 (= 0.7.9-2.2+b1), libcc1-0 (= 10.2.1-6), libcom-err2 (= 1.46.2-1), libcppunit-1.15-0 (= 1.15.1-2), libcppunit-dev (= 1.15.1-2), libcrypt-dev (= 1:4.4.18-4), libcrypt1 (= 1:4.4.18-4), libctf-nobfd0 (= 2.35.2-2), libctf0 (= 2.35.2-2), libdb5.3 (= 5.3.28+dfsg1-0.8), libdebconfclient0 (= 0.257), libdebhelper-perl (= 13.3.4), libdpkg-perl (= 1.20.9), libelf1 (= 0.183-3), libffi7 (= 3.3-6), libfile-stripnondeterminism-perl (= 1.12.0-1), libgcc-10-dev (= 10.2.1-6), libgcc-s1 (= 10.2.1-6), libgcrypt20 (= 1.8.7-5), libgdbm-compat4 (= 1.19-2), libgdbm6 (= 1.19-2), libglib2.0-0 (= 2.66.8-1), libgmp10 (= 2:6.2.1+dfsg-1), libgomp1 (= 10.2.1-6), libgpg-error0 (= 1.38-2), libgssapi-krb5-2 (= 1.18.3-5), libicu67 (= 67.1-6), libisl23 (= 0.23-1), libitm1 (= 10.2.1-6), libk5crypto3 (= 1.18.3-5), libkeyutils1 (= 1.6.1-2), libkrb5-3 (= 1.18.3-5), libkrb5support0 (= 1.18.3-5), liblsan0 (= 10.2.1-6), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmount1 (= 2.36.1-7), libmpc3 (= 1.2.0-1), libmpfr6 (= 4.1.0-3), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit-dev (= 0.23.22-1), libp11-kit0 (= 0.23.22-1), libpam-modules (= 1.4.0-7), libpam-modules-bin (= 1.4.0-7), libpam-runtime (= 1.4.0-7), libpam0g (= 1.4.0-7), libpcre2-8-0 (= 10.36-2), libpcre3 (= 2:8.39-13), libperl5.32 (= 5.32.1-4), libpipeline1 (= 1.5.3-1), libquadmath0 (= 10.2.1-6), libreadline8 (= 8.1-2), libseccomp2 (= 2.5.1-1), libselinux1 (= 3.1-3), libsigsegv2 (= 2.13-1), libsmartcols1 (= 2.36.1-7), libsqlite3-0 (= 3.34.1-3), libsqlite3-dev (= 3.34.1-3), libssl-dev (= 1.1.1k-1), libssl1.1 (= 1.1.1k-1), libstdc++-10-dev (= 10.2.1-6), libstdc++6 (= 10.2.1-6), libsub-override-perl (= 0.09-2), libsystemd0 (= 247.3-5), libtinfo6 (= 6.2+20201114-2), libtirpc-common (= 1.3.1-1), libtirpc-dev (= 1.3.1-1), libtirpc3 (= 1.3.1-1), libtool (= 2.4.6-15), libtsan0 (= 10.2.1-6), libubsan1 (= 10.2.1-6), libuchardet0 (= 0.0.7-1), libudev1 (= 247.3-5), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36.1-7), libxml2 (= 2.9.10+dfsg-6.6), libzstd1 (= 1.4.8+dfsg-2.1), linux-libc-dev (= 5.10.28-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2+20201114-2), ncurses-bin (= 6.2+20201114-2), patch (= 2.7.6-7), perl (= 5.32.1-4), perl-base (= 5.32.1-4), perl-modules-5.32 (= 5.32.1-4), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), readline-common (= 8.1-2), sed (= 4.7-1), sensible-utils (= 0.0.14), sqlite3 (= 3.34.1-3), sysvinit-utils (= 2.96-7), tar (= 1.34+dfsg-1), util-linux (= 2.36.1-7), xz-utils (= 5.2.5-2), zlib1g (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1589535703" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libsofthsm2-dbgsym_2.6.1-2_ppc64el.deb -------------------------------------- new Debian package, version 2.0. size 3323356 bytes: control archive=564 bytes. 431 bytes, 14 lines control 106 bytes, 1 lines md5sums Package: libsofthsm2-dbgsym Source: softhsm2 Version: 2.6.1-2 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian DNS Team Installed-Size: 3537 Depends: libsofthsm2 (= 2.6.1-2) Breaks: softhsm2-dbg (<< 2.2.0-2~) Replaces: softhsm2-dbg (<< 2.2.0-2~) Section: debug Priority: optional Description: debug symbols for libsofthsm2 Build-Ids: 43b4c3164429c3c43cf21118d44d0ff928c5eaf8 drwxr-xr-x root/root 0 2020-05-15 09:41 ./ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/.build-id/43/ -rw-r--r-- root/root 3610816 2020-05-15 09:41 ./usr/lib/debug/.build-id/43/b4c3164429c3c43cf21118d44d0ff928c5eaf8.debug drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-05-15 09:41 ./usr/share/doc/libsofthsm2-dbgsym -> libsofthsm2 libsofthsm2-dev_2.6.1-2_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 329564 bytes: control archive=1012 bytes. 816 bytes, 22 lines control 528 bytes, 7 lines md5sums Package: libsofthsm2-dev Source: softhsm2 Version: 2.6.1-2 Architecture: ppc64el Maintainer: Debian DNS Team Installed-Size: 2818 Depends: libsofthsm2 (= 2.6.1-2), softhsm2-common Conflicts: libsofthsm-dev Section: libdevel Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains development library. You will need external PKCS#11 header files. drwxr-xr-x root/root 0 2020-05-15 09:41 ./ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/include/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/include/softhsm/ -rw-r--r-- root/root 3058 2020-05-15 09:41 ./usr/include/softhsm/cryptoki.h -rw-r--r-- root/root 56026 2020-05-15 09:41 ./usr/include/softhsm/pkcs11.h drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/powerpc64le-linux-gnu/softhsm/ -rw-r--r-- root/root 2793822 2020-05-15 09:41 ./usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.a drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/libsofthsm2-dev/ -rw-r--r-- root/root 229 2020-05-15 09:41 ./usr/share/doc/libsofthsm2-dev/NEWS.Debian.gz -rw-r--r-- root/root 3602 2020-05-15 09:41 ./usr/share/doc/libsofthsm2-dev/changelog.Debian.gz -rw-r--r-- root/root 6251 2020-05-12 10:38 ./usr/share/doc/libsofthsm2-dev/changelog.gz -rw-r--r-- root/root 7733 2020-05-15 09:41 ./usr/share/doc/libsofthsm2-dev/copyright libsofthsm2_2.6.1-2_ppc64el.deb ------------------------------- new Debian package, version 2.0. size 239268 bytes: control archive=1012 bytes. 866 bytes, 23 lines control 459 bytes, 6 lines md5sums Package: libsofthsm2 Source: softhsm2 Version: 2.6.1-2 Architecture: ppc64el Maintainer: Debian DNS Team Installed-Size: 1125 Depends: softhsm2-common, libc6 (>= 2.17), libgcc-s1 (>= 3.0), libssl1.1 (>= 1.1.1), libstdc++6 (>= 5.2) Recommends: softhsm2 Breaks: opendnssec-common (<< 1.3.5-1~) Provides: libpkcs11 Section: libs Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains shared library. drwxr-xr-x root/root 0 2020-05-15 09:41 ./ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/powerpc64le-linux-gnu/softhsm/ -rw-r--r-- root/root 1116952 2020-05-15 09:41 ./usr/lib/powerpc64le-linux-gnu/softhsm/libsofthsm2.so drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/softhsm/ lrwxrwxrwx root/root 0 2020-05-15 09:41 ./usr/lib/softhsm/libsofthsm2.so -> ../powerpc64le-linux-gnu/softhsm/libsofthsm2.so drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/libsofthsm2/ -rw-r--r-- root/root 229 2020-05-15 09:41 ./usr/share/doc/libsofthsm2/NEWS.Debian.gz -rw-r--r-- root/root 3602 2020-05-15 09:41 ./usr/share/doc/libsofthsm2/changelog.Debian.gz -rw-r--r-- root/root 6251 2020-05-12 10:38 ./usr/share/doc/libsofthsm2/changelog.gz -rw-r--r-- root/root 7733 2020-05-15 09:41 ./usr/share/doc/libsofthsm2/copyright drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 162 2020-05-15 09:41 ./usr/share/lintian/overrides/libsofthsm2 softhsm2-common_2.6.1-2_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 15424 bytes: control archive=1624 bytes. 764 bytes, 21 lines control 550 bytes, 7 lines md5sums 943 bytes, 42 lines * postinst #!/bin/sh 1014 bytes, 50 lines * postrm #!/bin/sh Package: softhsm2-common Source: softhsm2 Version: 2.6.1-2 Architecture: ppc64el Maintainer: Debian DNS Team Installed-Size: 41 Depends: ucf Conflicts: softhsm-common (<< 2.0) Section: admin Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains common files shared between enforcer and signer. drwxr-xr-x root/root 0 2020-05-15 09:41 ./ drwxr-xr-x root/root 0 2020-05-15 09:41 ./etc/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./etc/softhsm/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/softhsm2-common/ -rw-r--r-- root/root 229 2020-05-15 09:41 ./usr/share/doc/softhsm2-common/NEWS.Debian.gz -rw-r--r-- root/root 3602 2020-05-15 09:41 ./usr/share/doc/softhsm2-common/changelog.Debian.gz -rw-r--r-- root/root 6251 2020-05-12 10:38 ./usr/share/doc/softhsm2-common/changelog.gz -rw-r--r-- root/root 7733 2020-05-15 09:41 ./usr/share/doc/softhsm2-common/copyright drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/softhsm2-common/examples/ -rw-r--r-- root/root 394 2020-05-15 09:41 ./usr/share/doc/softhsm2-common/examples/softhsm2.conf.sample drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/p11-kit/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/p11-kit/modules/ -rw-r--r-- root/root 176 2020-05-15 09:41 ./usr/share/p11-kit/modules/softhsm2.module drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/softhsm/ -rw-r--r-- root/root 394 2020-05-15 09:41 ./usr/share/softhsm/softhsm2.conf drwxr-xr-x root/root 0 2020-05-15 09:41 ./var/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./var/lib/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./var/lib/softhsm/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./var/lib/softhsm/tokens/ softhsm2-dbgsym_2.6.1-2_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 2203832 bytes: control archive=720 bytes. 545 bytes, 14 lines control 424 bytes, 4 lines md5sums Package: softhsm2-dbgsym Source: softhsm2 Version: 2.6.1-2 Auto-Built-Package: debug-symbols Architecture: ppc64el Maintainer: Debian DNS Team Installed-Size: 2377 Depends: softhsm2 (= 2.6.1-2) Breaks: softhsm2-dbg (<< 2.2.0-2~) Replaces: softhsm2-dbg (<< 2.2.0-2~) Section: debug Priority: optional Description: debug symbols for softhsm2 Build-Ids: 23eb41017029dadd6cc75be98257890324cc5379 3d9b52abada92f415ce5f597505d4793393e4614 7e6c77bb8c73c7eacfce7d650cec6072413d2786 81ae4e4e0845b6721db6d0893f52c1076b538bdc drwxr-xr-x root/root 0 2020-05-15 09:41 ./ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/.build-id/23/ -rw-r--r-- root/root 54072 2020-05-15 09:41 ./usr/lib/debug/.build-id/23/eb41017029dadd6cc75be98257890324cc5379.debug drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/.build-id/3d/ -rw-r--r-- root/root 37192 2020-05-15 09:41 ./usr/lib/debug/.build-id/3d/9b52abada92f415ce5f597505d4793393e4614.debug drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/.build-id/7e/ -rw-r--r-- root/root 292360 2020-05-15 09:41 ./usr/lib/debug/.build-id/7e/6c77bb8c73c7eacfce7d650cec6072413d2786.debug drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/lib/debug/.build-id/81/ -rw-r--r-- root/root 2035416 2020-05-15 09:41 ./usr/lib/debug/.build-id/81/ae4e4e0845b6721db6d0893f52c1076b538bdc.debug drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-05-15 09:41 ./usr/share/doc/softhsm2-dbgsym -> softhsm2 softhsm2_2.6.1-2_ppc64el.deb ---------------------------- new Debian package, version 2.0. size 168516 bytes: control archive=1156 bytes. 807 bytes, 19 lines control 892 bytes, 13 lines md5sums Package: softhsm2 Version: 2.6.1-2 Architecture: ppc64el Maintainer: Debian DNS Team Installed-Size: 885 Depends: libsofthsm2, softhsm2-common, libc6 (>= 2.17), libgcc-s1 (>= 3.0), libsqlite3-0 (>= 3.5.9), libssl1.1 (>= 1.1.1), libstdc++6 (>= 5.2) Section: admin Priority: optional Homepage: https://www.opendnssec.org/softhsm/ Description: cryptographic store accessible through a PKCS #11 OpenDNSSEC is a complete DNSSEC zone signing system which is very easy to use with stability and security in mind. There are a lot of details in signing zone files with DNSSEC and OpenDNSSEC covers most of it. . SoftHSM 2 is a software implementation of a generic cryptographic device with a PKCS #11 Cryptographic Token Interface. . This package contains command line tools. drwxr-xr-x root/root 0 2020-05-15 09:41 ./ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/bin/ -rwxr-xr-x root/root 133288 2020-05-15 09:41 ./usr/bin/softhsm2-dump-file -rwxr-xr-x root/root 67656 2020-05-15 09:41 ./usr/bin/softhsm2-keyconv -rwxr-xr-x root/root 67656 2020-05-15 09:41 ./usr/bin/softhsm2-migrate -rwxr-xr-x root/root 592248 2020-05-15 09:41 ./usr/bin/softhsm2-util drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/doc/softhsm2/ -rw-r--r-- root/root 229 2020-05-15 09:41 ./usr/share/doc/softhsm2/NEWS.Debian.gz -rw-r--r-- root/root 3602 2020-05-15 09:41 ./usr/share/doc/softhsm2/changelog.Debian.gz -rw-r--r-- root/root 6251 2020-05-12 10:38 ./usr/share/doc/softhsm2/changelog.gz -rw-r--r-- root/root 7733 2020-05-15 09:41 ./usr/share/doc/softhsm2/copyright drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/man/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/man/man1/ -rw-r--r-- root/root 264 2020-05-15 09:41 ./usr/share/man/man1/softhsm2-dump-file.1.gz -rw-r--r-- root/root 684 2020-05-15 09:41 ./usr/share/man/man1/softhsm2-keyconv.1.gz -rw-r--r-- root/root 715 2020-05-15 09:41 ./usr/share/man/man1/softhsm2-migrate.1.gz -rw-r--r-- root/root 2163 2020-05-15 09:41 ./usr/share/man/man1/softhsm2-util.1.gz drwxr-xr-x root/root 0 2020-05-15 09:41 ./usr/share/man/man5/ -rw-r--r-- root/root 1397 2020-05-15 09:41 ./usr/share/man/man5/softhsm2.conf.5.gz drwxr-xr-x root/root 0 2020-05-15 09:41 ./var/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./var/lib/ drwxr-xr-x root/root 0 2020-05-15 09:41 ./var/lib/softhsm/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [570 B] Get:5 copy:/<>/apt_archive ./ Packages [662 B] Fetched 2195 B in 0s (85.2 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:ppc64el t1utils unzip 0 upgraded, 87 newly installed, 0 to remove and 0 not upgraded. Need to get 6588 kB of archives. After this operation, 19.5 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [852 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.64-1 [36.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.4-1 [51.1 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.27-2 [547 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.27-2 [927 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.40 [72.2 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b3 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b2 [15.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b3 [25.7 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b3 [45.7 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1.1 [18.9 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b7 [38.1 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b1 [15.4 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.26-1 [16.5 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.25-1+b1 [129 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.44-1 [32.3 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-xs-perl amd64 0.430-2 [40.9 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b1 [25.6 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.110-1.1 [10.8 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.987-1 [47.2 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.00-4+b1 [38.8 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b2 [26.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b3 [28.0 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1.1 [6956 B] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-1 [8888 B] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.6-1 [36.8 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.004004-1 [59.9 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1.1 [10.8 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b1 [172 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b3 [12.0 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b1 [13.8 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.118-1 [53.5 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b7 [17.4 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.59-2+b1 [45.9 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.018+ds-1+b1 [99.3 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.018+ds-1+b1 [103 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b8 [8724 B] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.12-1+b1 [13.0 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.8-1+b1 [197 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b3 [75.8 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.012002-1 [351 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b2 [20.3 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.08-1 [90.6 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.82+repack-1+b1 [35.8 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.22-3 [88.5 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-26 [171 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.104.0 [1265 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6588 kB in 0s (28.6 MB/s) Selecting previously unselected package diffstat. (Reading database ... 21540 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.64-1_amd64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../01-libassuan0_2.5.4-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.4-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.27-2_amd64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.27-2_amd64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b3_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b2_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b3_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b3_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1.1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1.1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b7_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b7) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b1_amd64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.26-1_all.deb ... Unpacking libconfig-tiny-perl (2.26-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../22-libcpanel-json-xs-perl_4.25-1+b1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.25-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../23-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../24-libexception-class-perl_1.44-1_all.deb ... Unpacking libexception-class-perl (1.44-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../25-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../26-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../27-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../28-liblist-moreutils-xs-perl_0.430-2_amd64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../29-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../30-libparams-util-perl_1.102-1+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../31-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../32-libdata-optlist-perl_0.110-1.1_all.deb ... Unpacking libdata-optlist-perl (0.110-1.1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../33-libsub-exporter-perl_0.987-1_all.deb ... Unpacking libsub-exporter-perl (0.987-1) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../34-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../35-libdata-messagepack-perl_1.00-4+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.00-4+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../36-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../37-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../38-libdevel-size-perl_0.83-1+b2_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../39-libemail-address-xs-perl_1.04-1+b3_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../40-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../41-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../42-libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../43-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../44-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../45-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../46-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../47-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../48-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../49-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../50-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../51-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../52-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../53-libmarkdown2_2.2.6-1_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.6-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../54-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../55-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../56-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../57-libmoo-perl_2.004004-1_all.deb ... Unpacking libmoo-perl (2.004004-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../58-libmoox-aliases-perl_0.001006-1.1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1.1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../59-libmouse-perl_2.5.10-1+b1_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../60-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../61-libsub-identify-perl_0.14-1+b3_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../62-libsub-name-perl_0.26-1+b1_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../63-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../64-libpath-tiny-perl_0.118-1_all.deb ... Unpacking libpath-tiny-perl (0.118-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../65-libperlio-gzip-perl_0.19-1+b7_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libproc-processtable-perl. Preparing to unpack .../66-libproc-processtable-perl_0.59-2+b1_amd64.deb ... Unpacking libproc-processtable-perl (0.59-2+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../67-libsereal-decoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../68-libsereal-encoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../69-libtext-levenshteinxs-perl_0.03-4+b8_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../70-libtext-markdown-discount-perl_0.12-1+b1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.12-1+b1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../71-libtext-xslate-perl_3.5.8-1+b1_amd64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../72-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../73-libtime-moment-perl_0.44-1+b3_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../74-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../75-libtype-tiny-perl_1.012002-1_all.deb ... Unpacking libtype-tiny-perl (1.012002-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../76-libunicode-utf8-perl_0.62-1+b2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../77-liburi-perl_5.08-1_all.deb ... Unpacking liburi-perl (5.08-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../78-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../79-libyaml-libyaml-perl_0.82+repack-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../80-lzip_1.22-3_amd64.deb ... Unpacking lzip (1.22-3) ... Selecting previously unselected package lzop. Preparing to unpack .../81-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../82-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../83-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../84-unzip_6.0-26_amd64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../85-lintian_2.104.0_all.deb ... Unpacking lintian (2.104.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:ppc64el. Preparing to unpack .../86-sbuild-build-depends-lintian-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.00-4+b1) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl (4.25-1+b1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-26) ... Setting up libyaml-libyaml-perl (0.82+repack-1+b1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:amd64 (2.5.4-1) ... Setting up libconfig-tiny-perl (2.26-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up lzip (1.22-3) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up liblist-moreutils-xs-perl (0.430-2) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl (0.59-2+b1) ... Setting up libpath-tiny-perl (0.118-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.27-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b7) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:amd64 (2.2.6-1) ... Setting up liburi-perl (5.08-1) ... Setting up gpg (2.2.27-2) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtype-tiny-perl (1.012002-1) ... Setting up libtext-markdown-discount-perl:amd64 (0.12-1+b1) ... Setting up libexception-class-perl (1.44-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.110-1.1) ... Setting up libsub-exporter-perl (0.987-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004004-1) ... Setting up libmoox-aliases-perl (0.001006-1.1) ... Setting up libb-hooks-endofscope-perl (0.24-1.1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.104.0) ... Setting up sbuild-build-depends-lintian-dummy:ppc64el (0.invalid.0) ... Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.31-12) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 256044 Build-Time: 245 Distribution: unstable Foreign Architectures: ppc64el Host Architecture: ppc64el Install-Time: 37 Job: softhsm2_2.6.1-2 Lintian: pass Machine Architecture: amd64 Package: softhsm2 Package-Time: 293 Source-Version: 2.6.1-2 Space: 256044 Status: successful Version: 2.6.1-2 -------------------------------------------------------------------------------- Finished at 2021-05-15T17:19:59Z Build needed 00:04:53, 256044k disk space