sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir.einval.org +==============================================================================+ | yubico-piv-tool 2.2.0-1.1 (i386) Mon, 04 Jul 2022 04:58:11 +0000 | +==============================================================================+ Package: yubico-piv-tool Version: 2.2.0-1.1 Source Version: 2.2.0-1.1 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-8fd3ddd9-5376-417e-845d-3ab16b525f6f' with '<>' I: NOTICE: Log filtering will replace 'build/yubico-piv-tool-2jne5f/resolver-WJTO0N' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [165 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main i386 Packages [9136 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [9766 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [9088 kB] Fetched 28.2 MB in 7s (3829 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'yubico-piv-tool' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/auth-team/yubico-piv-tool.git Please use: git clone https://salsa.debian.org/auth-team/yubico-piv-tool.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1400 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main yubico-piv-tool 2.2.0-1.1 (dsc) [2614 B] Get:2 http://mirror.einval.org/debian sid/main yubico-piv-tool 2.2.0-1.1 (tar) [1322 kB] Get:3 http://mirror.einval.org/debian sid/main yubico-piv-tool 2.2.0-1.1 (asc) [833 B] Get:4 http://mirror.einval.org/debian sid/main yubico-piv-tool 2.2.0-1.1 (diff) [75.0 kB] Fetched 1400 kB in 0s (16.2 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/yubico-piv-tool-2jne5f/yubico-piv-tool-2.2.0' with '<>' I: NOTICE: Log filtering will replace 'build/yubico-piv-tool-2jne5f' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), cmake, pkg-config, check, gengetopt, help2man, libpcsclite-dev, libssl-dev, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Depends: debhelper-compat (= 13), cmake, pkg-config, check, gengetopt, help2man, libpcsclite-dev, libssl-dev, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [443 B] Get:5 copy:/<>/apt_archive ./ Packages [532 B] Fetched 1932 B in 0s (45.3 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils check:i386 cmake cmake-data cpp-11-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dpkg-cross dwz emacsen-common file g++-11-i686-linux-gnu g++-i686-linux-gnu gcc-11-cross-base gcc-11-i686-linux-gnu gcc-11-i686-linux-gnu-base gcc-12-base:i386 gcc-12-cross-base gcc-9-base:i386 gcc-i686-linux-gnu gengetopt gettext gettext-base groff-base help2man intltool-debian libarchive-zip-perl libarchive13 libasan5:i386 libasan6-i386-cross libatomic1:i386 libatomic1-i386-cross libbrotli1 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-i386-cross libgcc-9-dev:i386 libgcc-s1:i386 libgcc-s1-i386-cross libglib2.0-0 libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu71 libio-string-perl libitm1:i386 libitm1-i386-cross libjsoncpp25 libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 libldap-2.5-0 liblocale-gettext-perl libmagic-mgc libmagic1 libncurses6 libncursesw6 libnghttp2-14 libnsl-dev:i386 libnsl2:i386 libpcsclite-dev:i386 libpcsclite1:i386 libpipeline1 libprocps8 libpsl5 libquadmath0:i386 libquadmath0-i386-cross librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh2-1 libssl-dev:i386 libssl3:i386 libstdc++-11-dev-i386-cross libstdc++-9-dev:i386 libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libsubunit-dev:i386 libsubunit0:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libuv1 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db pkg-config po-debconf procps sensible-utils ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc cmake-doc ninja-build cmake-format gcc-11-locales cpp-doc dh-make binutils-multiarch g++-11-multilib-i686-linux-gnu gcc-11-doc gcc-11-multilib-i686-linux-gnu manpages-dev flex bison gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff lrzip glibc-doc:i386 libc-l10n:i386 locales:i386 libnss-nis:i386 libnss-nisplus:i386 manpages-dev:i386 krb5-doc:i386 krb5-user:i386 pcscd:i386 libssl-doc:i386 libstdc++-9-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:i386 ca-certificates libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs krb5-locales:i386 libldap-common libgpm2 python3:i386 publicsuffix libsasl2-modules libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl psmisc The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bsdextrautils check:i386 cmake cmake-data cpp-11-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dpkg-cross dwz emacsen-common file g++-11-i686-linux-gnu g++-i686-linux-gnu gcc-11-cross-base gcc-11-i686-linux-gnu gcc-11-i686-linux-gnu-base gcc-12-base:i386 gcc-12-cross-base gcc-9-base:i386 gcc-i686-linux-gnu gengetopt gettext gettext-base groff-base help2man intltool-debian libarchive-zip-perl libarchive13 libasan5:i386 libasan6-i386-cross libatomic1:i386 libatomic1-i386-cross libbrotli1 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcom-err2:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libelf1 libexpat1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-i386-cross libgcc-9-dev:i386 libgcc-s1:i386 libgcc-s1-i386-cross libglib2.0-0 libgomp1:i386 libgomp1-i386-cross libgssapi-krb5-2:i386 libicu71 libio-string-perl libitm1:i386 libitm1-i386-cross libjsoncpp25 libk5crypto3:i386 libkeyutils1:i386 libkrb5-3:i386 libkrb5support0:i386 libldap-2.5-0 liblocale-gettext-perl libmagic-mgc libmagic1 libncurses6 libncursesw6 libnghttp2-14 libnsl-dev:i386 libnsl2:i386 libpcsclite-dev:i386 libpcsclite1:i386 libpipeline1 libprocps8 libpsl5 libquadmath0:i386 libquadmath0-i386-cross librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh2-1 libssl-dev:i386 libssl3:i386 libstdc++-11-dev-i386-cross libstdc++-9-dev:i386 libstdc++6:i386 libstdc++6-i386-cross libsub-override-perl libsubunit-dev:i386 libsubunit0:i386 libtirpc-dev:i386 libtirpc3:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libuv1 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:i386 linux-libc-dev-i386-cross m4 man-db pkg-config po-debconf procps sbuild-build-depends-main-dummy:i386 sensible-utils ucf 0 upgraded, 132 newly installed, 0 to remove and 0 not upgraded. Need to get 105 MB of archives. After this operation, 408 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [960 B] Get:2 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b2 [18.9 kB] Get:3 http://mirror.einval.org/debian sid/main i386 gcc-9-base i386 9.5.0-1 [200 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 libncurses6 arm64 6.3+20220423-2 [92.9 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libncursesw6 arm64 6.3+20220423-2 [121 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 libprocps8 arm64 2:3.3.17-7+b1 [62.5 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 procps arm64 2:3.3.17-7+b1 [497 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.17 [21.5 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.41-4 [295 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.41-4 [124 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.41-4 [66.9 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-6 [173 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-8 [882 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.38-4 [145 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.6-1 [36.8 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.10.2-1 [1392 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 libsigsegv2 arm64 2.14-1 [37.0 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.18-5 [199 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.71-2 [343 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-6 [510 kB] Get:25 http://mirror.einval.org/debian sid/main i386 gcc-12-base i386 12.1.0-5 [207 kB] Get:26 http://mirror.einval.org/debian sid/main i386 libgcc-s1 i386 12.1.0-5 [60.0 kB] Get:27 http://mirror.einval.org/debian sid/main i386 libc6 i386 2.33-7 [2790 kB] Get:28 http://mirror.einval.org/debian sid/main i386 libsubunit0 i386 1.4.0-3 [9884 B] Get:29 http://mirror.einval.org/debian sid/main i386 libsubunit-dev i386 1.4.0-3 [10.9 kB] Get:30 http://mirror.einval.org/debian sid/main i386 check i386 0.15.2-2 [118 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libicu71 arm64 71.1-3 [9046 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.14+dfsg-1 [640 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libarchive13 arm64 3.6.0-1 [327 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libbrotli1 arm64 1.0.9-2+b3 [270 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg-6 [38.7 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libsasl2-2 arm64 2.1.28+dfsg-6 [76.5 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libldap-2.5-0 arm64 2.5.12+dfsg-2 [215 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libnghttp2-14 arm64 1.47.0-1+b1 [72.5 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libpsl5 arm64 0.21.0-1.2 [57.1 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2+b2 [59.4 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libssh2-1 arm64 1.10.0-3+b1 [172 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libcurl4 arm64 7.84.0-1 [338 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libexpat1 arm64 2.4.8-1 [94.6 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libjsoncpp25 arm64 1.9.5-4 [72.3 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 librhash0 arm64 1.4.3-2 [131 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libuv1 arm64 1.44.1-2 [132 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 dh-elpa-helper all 2.0.10 [11.3 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 emacsen-common all 3.0.4 [19.3 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 cmake-data all 3.23.2-1 [1939 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 cmake arm64 3.23.2-1 [5572 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 gcc-11-i686-linux-gnu-base arm64 11.3.0-3cross1 [209 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 cpp-11-i686-linux-gnu arm64 11.3.0-3cross1 [7866 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 cpp-i686-linux-gnu arm64 4:11.2.0-2 [17.0 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 binutils-i686-linux-gnu arm64 2.38.50.20220629-4 [5410 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 gcc-11-cross-base all 11.3.0-3cross1 [204 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 gcc-12-cross-base all 12.1.0-2cross1 [202 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libc6-i386-cross all 2.33-1cross1 [1526 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-i386-cross all 12.1.0-2cross1 [60.1 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libgomp1-i386-cross all 12.1.0-2cross1 [118 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libitm1-i386-cross all 12.1.0-2cross1 [27.1 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libatomic1-i386-cross all 12.1.0-2cross1 [7472 B] Get:63 http://mirror.einval.org/debian sid/main arm64 libasan6-i386-cross all 11.3.0-3cross1 [1928 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libstdc++6-i386-cross all 12.1.0-2cross1 [620 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libubsan1-i386-cross all 12.1.0-2cross1 [869 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libquadmath0-i386-cross all 12.1.0-2cross1 [227 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libgcc-11-dev-i386-cross all 11.3.0-3cross1 [2333 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 gcc-11-i686-linux-gnu arm64 11.3.0-3cross1 [15.6 MB] Get:69 http://mirror.einval.org/debian sid/main arm64 gcc-i686-linux-gnu arm64 4:11.2.0-2 [1452 B] Get:70 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-i386-cross all 5.15.5-1cross1 [1576 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libc6-dev-i386-cross all 2.33-1cross1 [2170 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 libstdc++-11-dev-i386-cross all 11.3.0-3cross1 [2018 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 g++-11-i686-linux-gnu arm64 11.3.0-3cross1 [8688 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 g++-i686-linux-gnu arm64 4:11.2.0-2 [1168 B] Get:75 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-2 [21.0 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-1 [326 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.27-1 [17.3 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-i386 all 12.9 [6704 B] Get:89 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.8 [195 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.7-4 [526 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-3 [10.4 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:96 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.187-1 [178 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14-1 [90.0 kB] Get:98 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-6 [1260 kB] Get:99 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:100 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:101 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.8 [1070 kB] Get:102 http://mirror.einval.org/debian sid/main arm64 gengetopt arm64 2.23+dfsg1-1 [155 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 help2man arm64 1.49.2 [202 kB] Get:104 http://mirror.einval.org/debian sid/main i386 libasan5 i386 9.5.0-1 [2625 kB] Get:105 http://mirror.einval.org/debian sid/main i386 libatomic1 i386 12.1.0-5 [7692 B] Get:106 http://mirror.einval.org/debian sid/main i386 linux-libc-dev i386 5.18.5-1 [1597 kB] Get:107 http://mirror.einval.org/debian sid/main i386 libcrypt1 i386 1:4.4.28-1 [99.7 kB] Get:108 http://mirror.einval.org/debian sid/main i386 libcrypt-dev i386 1:4.4.28-1 [130 kB] Get:109 http://mirror.einval.org/debian sid/main i386 libcom-err2 i386 1.46.5-2 [76.1 kB] Get:110 http://mirror.einval.org/debian sid/main i386 libkrb5support0 i386 1.19.2-2+b2 [69.0 kB] Get:111 http://mirror.einval.org/debian sid/main i386 libk5crypto3 i386 1.19.2-2+b2 [117 kB] Get:112 http://mirror.einval.org/debian sid/main i386 libkeyutils1 i386 1.6.3-1 [16.1 kB] Get:113 http://mirror.einval.org/debian sid/main i386 libssl3 i386 3.0.4-2 [2033 kB] Get:114 http://mirror.einval.org/debian sid/main i386 libkrb5-3 i386 1.19.2-2+b2 [391 kB] Get:115 http://mirror.einval.org/debian sid/main i386 libgssapi-krb5-2 i386 1.19.2-2+b2 [177 kB] Get:116 http://mirror.einval.org/debian sid/main i386 libtirpc3 i386 1.3.2-2 [91.3 kB] Get:117 http://mirror.einval.org/debian sid/main i386 libnsl2 i386 1.3.0-2 [42.2 kB] Get:118 http://mirror.einval.org/debian sid/main i386 libtirpc-dev i386 1.3.2-2 [201 kB] Get:119 http://mirror.einval.org/debian sid/main i386 libnsl-dev i386 1.3.0-2 [70.6 kB] Get:120 http://mirror.einval.org/debian sid/main i386 libc6-dev i386 2.33-7 [2172 kB] Get:121 http://mirror.einval.org/debian sid/main i386 libgomp1 i386 12.1.0-5 [121 kB] Get:122 http://mirror.einval.org/debian sid/main i386 libitm1 i386 12.1.0-5 [27.6 kB] Get:123 http://mirror.einval.org/debian sid/main i386 libstdc++6 i386 12.1.0-5 [662 kB] Get:124 http://mirror.einval.org/debian sid/main i386 libubsan1 i386 12.1.0-5 [870 kB] Get:125 http://mirror.einval.org/debian sid/main i386 libquadmath0 i386 12.1.0-5 [227 kB] Get:126 http://mirror.einval.org/debian sid/main i386 libgcc-9-dev i386 9.5.0-1 [2348 kB] Get:127 http://mirror.einval.org/debian sid/main arm64 libglib2.0-0 arm64 2.72.3-1 [1337 kB] Get:128 http://mirror.einval.org/debian sid/main i386 libpcsclite1 i386 1.9.8-1 [61.8 kB] Get:129 http://mirror.einval.org/debian sid/main i386 libpcsclite-dev i386 1.9.8-1 [77.8 kB] Get:130 http://mirror.einval.org/debian sid/main i386 libssl-dev i386 3.0.4-2 [2499 kB] Get:131 http://mirror.einval.org/debian sid/main i386 libstdc++-9-dev i386 9.5.0-1 [1751 kB] Get:132 http://mirror.einval.org/debian sid/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 105 MB in 1s (76.6 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 12458 files and directories currently installed.) Preparing to unpack .../000-liblocale-gettext-perl_1.07-4+b2_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package gcc-9-base:i386. Preparing to unpack .../001-gcc-9-base_9.5.0-1_i386.deb ... Unpacking gcc-9-base:i386 (9.5.0-1) ... Selecting previously unselected package libncurses6:arm64. Preparing to unpack .../002-libncurses6_6.3+20220423-2_arm64.deb ... Unpacking libncurses6:arm64 (6.3+20220423-2) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../003-libncursesw6_6.3+20220423-2_arm64.deb ... Unpacking libncursesw6:arm64 (6.3+20220423-2) ... Selecting previously unselected package libprocps8:arm64. Preparing to unpack .../004-libprocps8_2%3a3.3.17-7+b1_arm64.deb ... Unpacking libprocps8:arm64 (2:3.3.17-7+b1) ... Selecting previously unselected package procps. Preparing to unpack .../005-procps_2%3a3.3.17-7+b1_arm64.deb ... Unpacking procps (2:3.3.17-7+b1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../006-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../007-libmagic-mgc_1%3a5.41-4_arm64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../008-libmagic1_1%3a5.41-4_arm64.deb ... Unpacking libmagic1:arm64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../009-file_1%3a5.41-4_arm64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../010-gettext-base_0.21-6_arm64.deb ... Unpacking gettext-base (0.21-6) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../011-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../012-groff-base_1.22.4-8_arm64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../013-bsdextrautils_2.38-4_arm64.deb ... Unpacking bsdextrautils (2.38-4) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../014-libpipeline1_1.5.6-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.6-1) ... Selecting previously unselected package man-db. Preparing to unpack .../015-man-db_2.10.2-1_arm64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package ucf. Preparing to unpack .../016-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../017-libsigsegv2_2.14-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../018-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../019-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../020-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../021-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../022-autopoint_0.21-6_all.deb ... Unpacking autopoint (0.21-6) ... Selecting previously unselected package gcc-12-base:i386. Preparing to unpack .../023-gcc-12-base_12.1.0-5_i386.deb ... Unpacking gcc-12-base:i386 (12.1.0-5) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../024-libgcc-s1_12.1.0-5_i386.deb ... Unpacking libgcc-s1:i386 (12.1.0-5) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../025-libc6_2.33-7_i386.deb ... Unpacking libc6:i386 (2.33-7) ... Selecting previously unselected package libsubunit0:i386. Preparing to unpack .../026-libsubunit0_1.4.0-3_i386.deb ... Unpacking libsubunit0:i386 (1.4.0-3) ... Selecting previously unselected package libsubunit-dev:i386. Preparing to unpack .../027-libsubunit-dev_1.4.0-3_i386.deb ... Unpacking libsubunit-dev:i386 (1.4.0-3) ... Selecting previously unselected package check:i386. Preparing to unpack .../028-check_0.15.2-2_i386.deb ... Unpacking check:i386 (0.15.2-2) ... Selecting previously unselected package libicu71:arm64. Preparing to unpack .../029-libicu71_71.1-3_arm64.deb ... Unpacking libicu71:arm64 (71.1-3) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../030-libxml2_2.9.14+dfsg-1_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1) ... Selecting previously unselected package libarchive13:arm64. Preparing to unpack .../031-libarchive13_3.6.0-1_arm64.deb ... Unpacking libarchive13:arm64 (3.6.0-1) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../032-libbrotli1_1.0.9-2+b3_arm64.deb ... Unpacking libbrotli1:arm64 (1.0.9-2+b3) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../033-libsasl2-modules-db_2.1.28+dfsg-6_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg-6) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../034-libsasl2-2_2.1.28+dfsg-6_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg-6) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../035-libldap-2.5-0_2.5.12+dfsg-2_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.12+dfsg-2) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../036-libnghttp2-14_1.47.0-1+b1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.47.0-1+b1) ... Selecting previously unselected package libpsl5:arm64. Preparing to unpack .../037-libpsl5_0.21.0-1.2_arm64.deb ... Unpacking libpsl5:arm64 (0.21.0-1.2) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../038-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:arm64. Preparing to unpack .../039-libssh2-1_1.10.0-3+b1_arm64.deb ... Unpacking libssh2-1:arm64 (1.10.0-3+b1) ... Selecting previously unselected package libcurl4:arm64. Preparing to unpack .../040-libcurl4_7.84.0-1_arm64.deb ... Unpacking libcurl4:arm64 (7.84.0-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../041-libexpat1_2.4.8-1_arm64.deb ... Unpacking libexpat1:arm64 (2.4.8-1) ... Selecting previously unselected package libjsoncpp25:arm64. Preparing to unpack .../042-libjsoncpp25_1.9.5-4_arm64.deb ... Unpacking libjsoncpp25:arm64 (1.9.5-4) ... Selecting previously unselected package librhash0:arm64. Preparing to unpack .../043-librhash0_1.4.3-2_arm64.deb ... Unpacking librhash0:arm64 (1.4.3-2) ... Selecting previously unselected package libuv1:arm64. Preparing to unpack .../044-libuv1_1.44.1-2_arm64.deb ... Unpacking libuv1:arm64 (1.44.1-2) ... Selecting previously unselected package dh-elpa-helper. Preparing to unpack .../045-dh-elpa-helper_2.0.10_all.deb ... Unpacking dh-elpa-helper (2.0.10) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../046-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package cmake-data. Preparing to unpack .../047-cmake-data_3.23.2-1_all.deb ... Unpacking cmake-data (3.23.2-1) ... Selecting previously unselected package cmake. Preparing to unpack .../048-cmake_3.23.2-1_arm64.deb ... Unpacking cmake (3.23.2-1) ... Selecting previously unselected package gcc-11-i686-linux-gnu-base:arm64. Preparing to unpack .../049-gcc-11-i686-linux-gnu-base_11.3.0-3cross1_arm64.deb ... Unpacking gcc-11-i686-linux-gnu-base:arm64 (11.3.0-3cross1) ... Selecting previously unselected package cpp-11-i686-linux-gnu. Preparing to unpack .../050-cpp-11-i686-linux-gnu_11.3.0-3cross1_arm64.deb ... Unpacking cpp-11-i686-linux-gnu (11.3.0-3cross1) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../051-cpp-i686-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../052-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../053-binutils-i686-linux-gnu_2.38.50.20220629-4_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.38.50.20220629-4) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../054-gcc-11-cross-base_11.3.0-3cross1_all.deb ... Unpacking gcc-11-cross-base (11.3.0-3cross1) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../055-gcc-12-cross-base_12.1.0-2cross1_all.deb ... Unpacking gcc-12-cross-base (12.1.0-2cross1) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../056-libc6-i386-cross_2.33-1cross1_all.deb ... Unpacking libc6-i386-cross (2.33-1cross1) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../057-libgcc-s1-i386-cross_12.1.0-2cross1_all.deb ... Unpacking libgcc-s1-i386-cross (12.1.0-2cross1) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../058-libgomp1-i386-cross_12.1.0-2cross1_all.deb ... Unpacking libgomp1-i386-cross (12.1.0-2cross1) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../059-libitm1-i386-cross_12.1.0-2cross1_all.deb ... Unpacking libitm1-i386-cross (12.1.0-2cross1) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../060-libatomic1-i386-cross_12.1.0-2cross1_all.deb ... Unpacking libatomic1-i386-cross (12.1.0-2cross1) ... Selecting previously unselected package libasan6-i386-cross. Preparing to unpack .../061-libasan6-i386-cross_11.3.0-3cross1_all.deb ... Unpacking libasan6-i386-cross (11.3.0-3cross1) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../062-libstdc++6-i386-cross_12.1.0-2cross1_all.deb ... Unpacking libstdc++6-i386-cross (12.1.0-2cross1) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../063-libubsan1-i386-cross_12.1.0-2cross1_all.deb ... Unpacking libubsan1-i386-cross (12.1.0-2cross1) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../064-libquadmath0-i386-cross_12.1.0-2cross1_all.deb ... Unpacking libquadmath0-i386-cross (12.1.0-2cross1) ... Selecting previously unselected package libgcc-11-dev-i386-cross. Preparing to unpack .../065-libgcc-11-dev-i386-cross_11.3.0-3cross1_all.deb ... Unpacking libgcc-11-dev-i386-cross (11.3.0-3cross1) ... Selecting previously unselected package gcc-11-i686-linux-gnu. Preparing to unpack .../066-gcc-11-i686-linux-gnu_11.3.0-3cross1_arm64.deb ... Unpacking gcc-11-i686-linux-gnu (11.3.0-3cross1) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../067-gcc-i686-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-i386-cross. Preparing to unpack .../068-linux-libc-dev-i386-cross_5.15.5-1cross1_all.deb ... Unpacking linux-libc-dev-i386-cross (5.15.5-1cross1) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../069-libc6-dev-i386-cross_2.33-1cross1_all.deb ... Unpacking libc6-dev-i386-cross (2.33-1cross1) ... Selecting previously unselected package libstdc++-11-dev-i386-cross. Preparing to unpack .../070-libstdc++-11-dev-i386-cross_11.3.0-3cross1_all.deb ... Unpacking libstdc++-11-dev-i386-cross (11.3.0-3cross1) ... Selecting previously unselected package g++-11-i686-linux-gnu. Preparing to unpack .../071-g++-11-i686-linux-gnu_11.3.0-3cross1_arm64.deb ... Unpacking g++-11-i686-linux-gnu (11.3.0-3cross1) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../072-g++-i686-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking g++-i686-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../073-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../074-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../075-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../076-libxml-sax-base-perl_1.09-2_all.deb ... Unpacking libxml-sax-base-perl (1.09-2) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../077-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../078-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../079-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../080-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../081-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../082-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../083-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../084-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../085-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../086-crossbuild-essential-i386_12.9_all.deb ... Unpacking crossbuild-essential-i386 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../087-libdebhelper-perl_13.8_all.deb ... Unpacking libdebhelper-perl (13.8) ... Selecting previously unselected package libtool. Preparing to unpack .../088-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../089-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../090-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../091-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../092-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../093-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../094-libelf1_0.187-1_arm64.deb ... Unpacking libelf1:arm64 (0.187-1) ... Selecting previously unselected package dwz. Preparing to unpack .../095-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../096-gettext_0.21-6_arm64.deb ... Unpacking gettext (0.21-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../097-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../098-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../099-debhelper_13.8_all.deb ... Unpacking debhelper (13.8) ... Selecting previously unselected package gengetopt. Preparing to unpack .../100-gengetopt_2.23+dfsg1-1_arm64.deb ... Unpacking gengetopt (2.23+dfsg1-1) ... Selecting previously unselected package help2man. Preparing to unpack .../101-help2man_1.49.2_arm64.deb ... Unpacking help2man (1.49.2) ... Selecting previously unselected package libasan5:i386. Preparing to unpack .../102-libasan5_9.5.0-1_i386.deb ... Unpacking libasan5:i386 (9.5.0-1) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../103-libatomic1_12.1.0-5_i386.deb ... Unpacking libatomic1:i386 (12.1.0-5) ... Selecting previously unselected package linux-libc-dev:i386. Preparing to unpack .../104-linux-libc-dev_5.18.5-1_i386.deb ... Unpacking linux-libc-dev:i386 (5.18.5-1) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../105-libcrypt1_1%3a4.4.28-1_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.28-1) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../106-libcrypt-dev_1%3a4.4.28-1_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.28-1) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../107-libcom-err2_1.46.5-2_i386.deb ... Unpacking libcom-err2:i386 (1.46.5-2) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../108-libkrb5support0_1.19.2-2+b2_i386.deb ... Unpacking libkrb5support0:i386 (1.19.2-2+b2) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../109-libk5crypto3_1.19.2-2+b2_i386.deb ... Unpacking libk5crypto3:i386 (1.19.2-2+b2) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../110-libkeyutils1_1.6.3-1_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-1) ... Selecting previously unselected package libssl3:i386. Preparing to unpack .../111-libssl3_3.0.4-2_i386.deb ... Unpacking libssl3:i386 (3.0.4-2) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../112-libkrb5-3_1.19.2-2+b2_i386.deb ... Unpacking libkrb5-3:i386 (1.19.2-2+b2) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../113-libgssapi-krb5-2_1.19.2-2+b2_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.19.2-2+b2) ... Selecting previously unselected package libtirpc3:i386. Preparing to unpack .../114-libtirpc3_1.3.2-2_i386.deb ... Unpacking libtirpc3:i386 (1.3.2-2) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../115-libnsl2_1.3.0-2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:i386. Preparing to unpack .../116-libtirpc-dev_1.3.2-2_i386.deb ... Unpacking libtirpc-dev:i386 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:i386. Preparing to unpack .../117-libnsl-dev_1.3.0-2_i386.deb ... Unpacking libnsl-dev:i386 (1.3.0-2) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../118-libc6-dev_2.33-7_i386.deb ... Unpacking libc6-dev:i386 (2.33-7) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../119-libgomp1_12.1.0-5_i386.deb ... Unpacking libgomp1:i386 (12.1.0-5) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../120-libitm1_12.1.0-5_i386.deb ... Unpacking libitm1:i386 (12.1.0-5) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../121-libstdc++6_12.1.0-5_i386.deb ... Unpacking libstdc++6:i386 (12.1.0-5) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../122-libubsan1_12.1.0-5_i386.deb ... Unpacking libubsan1:i386 (12.1.0-5) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../123-libquadmath0_12.1.0-5_i386.deb ... Unpacking libquadmath0:i386 (12.1.0-5) ... Selecting previously unselected package libgcc-9-dev:i386. Preparing to unpack .../124-libgcc-9-dev_9.5.0-1_i386.deb ... Unpacking libgcc-9-dev:i386 (9.5.0-1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../125-libglib2.0-0_2.72.3-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.72.3-1) ... Selecting previously unselected package libpcsclite1:i386. Preparing to unpack .../126-libpcsclite1_1.9.8-1_i386.deb ... Unpacking libpcsclite1:i386 (1.9.8-1) ... Selecting previously unselected package libpcsclite-dev:i386. Preparing to unpack .../127-libpcsclite-dev_1.9.8-1_i386.deb ... Unpacking libpcsclite-dev:i386 (1.9.8-1) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../128-libssl-dev_3.0.4-2_i386.deb ... Unpacking libssl-dev:i386 (3.0.4-2) ... Selecting previously unselected package libstdc++-9-dev:i386. Preparing to unpack .../129-libstdc++-9-dev_9.5.0-1_i386.deb ... Unpacking libstdc++-9-dev:i386 (9.5.0-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../130-pkg-config_0.29.2-1_arm64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../131-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libexpat1:arm64 (2.4.8-1) ... Setting up gcc-11-i686-linux-gnu-base:arm64 (11.3.0-3cross1) ... Setting up libpipeline1:arm64 (1.5.6-1) ... Setting up libicu71:arm64 (71.1-3) ... Setting up libfile-which-perl (1.27-1) ... Setting up libpsl5:arm64 (0.21.0-1.2) ... Setting up gengetopt (2.23+dfsg1-1) ... Setting up gcc-12-cross-base (12.1.0-2cross1) ... Setting up bsdextrautils (2.38-4) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up cpp-11-i686-linux-gnu (11.3.0-3cross1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.72.3-1) ... No schema files found: doing nothing. Setting up binutils-i686-linux-gnu (2.38.50.20220629-4) ... Setting up libdebhelper-perl (13.8) ... Setting up libbrotli1:arm64 (1.0.9-2+b3) ... Setting up libnghttp2-14:arm64 (1.47.0-1+b1) ... Setting up libmagic1:arm64 (1:5.41-4) ... Setting up linux-libc-dev:i386 (5.18.5-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-6) ... Setting up file (1:5.41-4) ... Setting up libyaml-perl (1.30-1) ... Setting up gcc-12-base:i386 (12.1.0-5) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg-6) ... Setting up libxml-sax-base-perl (1.09-2) ... Setting up libio-string-perl (1.08-3.1) ... Setting up linux-libc-dev-i386-cross (5.15.5-1cross1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libuv1:arm64 (1.44.1-2) ... Setting up emacsen-common (3.0.4) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up dh-elpa-helper (2.0.10) ... Setting up libncurses6:arm64 (6.3+20220423-2) ... Setting up libsigsegv2:arm64 (2.14-1) ... Setting up autopoint (0.21-6) ... Setting up libjsoncpp25:arm64 (1.9.5-4) ... Setting up pkg-config (0.29.2-1) ... Setting up libncursesw6:arm64 (6.3+20220423-2) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg-6) ... Setting up gcc-11-cross-base (11.3.0-3cross1) ... Setting up sensible-utils (0.0.17) ... Setting up librhash0:arm64 (1.4.3-2) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libc6-i386-cross (2.33-1cross1) ... Setting up libsub-override-perl (0.09-3) ... Setting up libssh2-1:arm64 (1.10.0-3+b1) ... Setting up cmake-data (3.23.2-1) ... Setting up cpp-i686-linux-gnu (4:11.2.0-2) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libquadmath0-i386-cross (12.1.0-2cross1) ... Setting up libelf1:arm64 (0.187-1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up libprocps8:arm64 (2:3.3.17-7+b1) ... Setting up gcc-9-base:i386 (9.5.0-1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up gettext (0.21-6) ... Setting up libtool (2.4.7-4) ... Setting up libatomic1-i386-cross (12.1.0-2cross1) ... Setting up libarchive13:arm64 (3.6.0-1) ... Setting up m4 (1.4.18-5) ... Setting up libgomp1-i386-cross (12.1.0-2cross1) ... Setting up libc6-dev-i386-cross (2.33-1cross1) ... Setting up libldap-2.5-0:arm64 (2.5.12+dfsg-2) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up help2man (1.49.2) ... Setting up libgcc-s1-i386-cross (12.1.0-2cross1) ... Setting up libasan6-i386-cross (11.3.0-3cross1) ... Setting up libitm1-i386-cross (12.1.0-2cross1) ... Setting up ucf (3.0043) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-8) ... Setting up procps (2:3.3.17-7+b1) ... Setting up libcurl4:arm64 (7.84.0-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++6-i386-cross (12.1.0-2cross1) ... Setting up dh-autoreconf (20) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up cmake (3.23.2-1) ... Setting up debhelper (13.8) ... Setting up libubsan1-i386-cross (12.1.0-2cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up libgcc-11-dev-i386-cross (11.3.0-3cross1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up gcc-11-i686-linux-gnu (11.3.0-3cross1) ... Setting up gcc-i686-linux-gnu (4:11.2.0-2) ... Setting up libstdc++-11-dev-i386-cross (11.3.0-3cross1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up g++-11-i686-linux-gnu (11.3.0-3cross1) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up g++-i686-linux-gnu (4:11.2.0-2) ... Setting up crossbuild-essential-i386 (12.9) ... Setting up libgcc-s1:i386 (12.1.0-5) ... Setting up libc6:i386 (2.33-7) ... Setting up libstdc++6:i386 (12.1.0-5) ... Setting up libitm1:i386 (12.1.0-5) ... Setting up libkeyutils1:i386 (1.6.3-1) ... Setting up libssl3:i386 (3.0.4-2) ... Setting up libcrypt1:i386 (1:4.4.28-1) ... Setting up libcom-err2:i386 (1.46.5-2) ... Setting up libgomp1:i386 (12.1.0-5) ... Setting up libsubunit0:i386 (1.4.0-3) ... Setting up libkrb5support0:i386 (1.19.2-2+b2) ... Setting up libasan5:i386 (9.5.0-1) ... Setting up libquadmath0:i386 (12.1.0-5) ... Setting up libssl-dev:i386 (3.0.4-2) ... Setting up libatomic1:i386 (12.1.0-5) ... Setting up libpcsclite1:i386 (1.9.8-1) ... Setting up libpcsclite-dev:i386 (1.9.8-1) ... Setting up libk5crypto3:i386 (1.19.2-2+b2) ... Setting up libubsan1:i386 (12.1.0-5) ... Setting up libcrypt-dev:i386 (1:4.4.28-1) ... Setting up libkrb5-3:i386 (1.19.2-2+b2) ... Setting up libsubunit-dev:i386 (1.4.0-3) ... Setting up libgcc-9-dev:i386 (9.5.0-1) ... Setting up check:i386 (0.15.2-2) ... Setting up libgssapi-krb5-2:i386 (1.19.2-2+b2) ... Setting up libtirpc3:i386 (1.3.2-2) ... Setting up libtirpc-dev:i386 (1.3.2-2) ... Setting up libnsl2:i386 (1.3.0-2) ... Setting up libnsl-dev:i386 (1.3.0-2) ... Setting up libc6-dev:i386 (2.33-7) ... Setting up libstdc++-9-dev:i386 (9.5.0-1) ... Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.33-7) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.9.0-0.bpo.2-arm64 #1 SMP Debian 5.9.6-1~bpo10+1 (2020-11-19) arm64 (aarch64) Toolchain package versions: binutils_2.38.50.20220629-4 dpkg-dev_1.21.9 g++-11_11.3.0-3 gcc-11_11.3.0-3 libc6-dev_2.33-7 libstdc++-11-dev_11.3.0-3 libstdc++-11-dev-i386-cross_11.3.0-3cross1 libstdc++-9-dev_9.5.0-1 libstdc++6_12.1.0-5 libstdc++6-i386-cross_12.1.0-2cross1 linux-libc-dev_5.18.5-1 Package versions: adduser_3.121 apt_2.5.1 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.5.52 bash_5.1-6.1 binutils_2.38.50.20220629-4 binutils-aarch64-linux-gnu_2.38.50.20220629-4 binutils-common_2.38.50.20220629-4 binutils-i686-linux-gnu_2.38.50.20220629-4 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 check_0.15.2-2 cmake_3.23.2-1 cmake-data_3.23.2-1 coreutils_8.32-4.1 cpp_4:11.2.0-2 cpp-11_11.3.0-3 cpp-11-i686-linux-gnu_11.3.0-3cross1 cpp-i686-linux-gnu_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-i386_12.9 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.8 debian-archive-keyring_2021.1.1 debianutils_5.7-0.2 dh-autoreconf_20 dh-elpa-helper_2.0.10 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dpkg_1.21.9 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.9 dwz_0.14-1 emacsen-common_3.0.4 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:11.2.0-2 g++-11_11.3.0-3 g++-11-i686-linux-gnu_11.3.0-3cross1 g++-i686-linux-gnu_4:11.2.0-2 gcc_4:11.2.0-2 gcc-11_11.3.0-3 gcc-11-base_11.3.0-3 gcc-11-cross-base_11.3.0-3cross1 gcc-11-i686-linux-gnu_11.3.0-3cross1 gcc-11-i686-linux-gnu-base_11.3.0-3cross1 gcc-12-base_12.1.0-5 gcc-12-cross-base_12.1.0-2cross1 gcc-9-base_9.5.0-1 gcc-i686-linux-gnu_4:11.2.0-2 gengetopt_2.23+dfsg1-1 gettext_0.21-6 gettext-base_0.21-6 gpgv_2.2.35-3 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 help2man_1.49.2 hostname_3.23 init-system-helpers_1.63 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.5.1 libarchive-zip-perl_1.68-1 libarchive13_3.6.0-1 libasan5_9.5.0-1 libasan6_11.3.0-3 libasan6-i386-cross_11.3.0-3cross1 libatomic1_12.1.0-5 libatomic1-i386-cross_12.1.0-2cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38.50.20220629-4 libblkid1_2.38-4 libbrotli1_1.0.9-2+b3 libbz2-1.0_1.0.8-5 libc-bin_2.33-7 libc-dev-bin_2.33-7 libc6_2.33-7 libc6-dev_2.33-7 libc6-dev-i386-cross_2.33-1cross1 libc6-i386-cross_2.33-1cross1 libcap-ng0_0.8.3-1 libcap2_1:2.44-1 libcc1-0_12.1.0-5 libcom-err2_1.46.5-2 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.28-1 libcrypt1_1:4.4.28-1 libctf-nobfd0_2.38.50.20220629-4 libctf0_2.38.50.20220629-4 libcurl4_7.84.0-1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.263 libdebhelper-perl_13.8 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.21.9 libelf1_0.187-1 libexpat1_2.4.8-1 libfakeroot_1.29-1 libffi8_3.4.2-4 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-11-dev_11.3.0-3 libgcc-11-dev-i386-cross_11.3.0-3cross1 libgcc-9-dev_9.5.0-1 libgcc-s1_12.1.0-5 libgcc-s1-i386-cross_12.1.0-2cross1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.3-1 libgmp10_2:6.2.1+dfsg1-1 libgnutls30_3.7.6-2 libgomp1_12.1.0-5 libgomp1-i386-cross_12.1.0-2cross1 libgpg-error0_1.45-2 libgprofng0_2.38.50.20220629-4 libgssapi-krb5-2_1.19.2-2+b2 libhogweed6_3.7.3-1 libhwasan0_12.1.0-5 libicu71_71.1-3 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libisl23_0.24-2 libitm1_12.1.0-5 libitm1-i386-cross_12.1.0-2cross1 libjsoncpp25_1.9.5-4 libk5crypto3_1.19.2-2+b2 libkeyutils1_1.6.3-1 libkrb5-3_1.19.2-2+b2 libkrb5support0_1.19.2-2+b2 libldap-2.5-0_2.5.12+dfsg-2 liblocale-gettext-perl_1.07-4+b2 liblsan0_12.1.0-5 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle8_3.7.3-1 libnghttp2-14_1.47.0-1+b1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-13 libpam-modules-bin_1.4.0-13 libpam-runtime_1.4.0-13 libpam0g_1.4.0-13 libpcre2-8-0_10.40-1 libpcre3_2:8.39-14 libpcsclite-dev_1.9.8-1 libpcsclite1_1.9.8-1 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libprocps8_2:3.3.17-7+b1 libpsl5_0.21.0-1.2 libquadmath0_12.1.0-5 libquadmath0-i386-cross_12.1.0-2cross1 librhash0_1.4.3-2 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg-6 libsasl2-modules-db_2.1.28+dfsg-6 libseccomp2_2.5.4-1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol2_3.4-2 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libssh2-1_1.10.0-3+b1 libssl-dev_3.0.4-2 libssl3_3.0.4-2 libstdc++-11-dev_11.3.0-3 libstdc++-11-dev-i386-cross_11.3.0-3cross1 libstdc++-9-dev_9.5.0-1 libstdc++6_12.1.0-5 libstdc++6-i386-cross_12.1.0-2cross1 libsub-override-perl_0.09-3 libsubunit-dev_1.4.0-3 libsubunit0_1.4.0-3 libsystemd0_251.2-7 libtasn1-6_4.18.0-4 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libtsan0_11.3.0-3 libubsan1_12.1.0-5 libubsan1-i386-cross_12.1.0-2cross1 libuchardet0_0.0.7-1 libudev1_251.2-7 libunistring2_1.0-1 libuuid1_2.38-4 libuv1_1.44.1-2 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-2 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.18.5-1 linux-libc-dev-i386-cross_5.15.5-1cross1 login_1:4.11.1+dfsg1-2 lsb-base_11.2 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3.1 mount_2.38-4 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.34_5.34.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 procps_2:3.3.17-7+b1 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 ucf_3.0043 util-linux_2.38-4 util-linux-extra_2.38-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: yubico-piv-tool Binary: libykpiv2, libykpiv-dev, yubico-piv-tool, ykcs11 Architecture: any Version: 2.2.0-1.1 Maintainer: Debian Authentication Maintainers Uploaders: Alessio Di Mauro , Dain Nilsson , Klas Lindfors , nicoo Homepage: https://developers.yubico.com/yubico-piv-tool/ Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/auth-team/yubico-piv-tool Vcs-Git: https://salsa.debian.org/auth-team/yubico-piv-tool.git Build-Depends: debhelper-compat (= 13), cmake, pkg-config, check, gengetopt, help2man, libpcsclite-dev, libssl-dev Package-List: libykpiv-dev deb libdevel optional arch=any libykpiv2 deb libs optional arch=any ykcs11 deb libs optional arch=any yubico-piv-tool deb utils optional arch=any Checksums-Sha1: 0b75f48773169848d82f978c021a75b00dd8faa7 1321651 yubico-piv-tool_2.2.0.orig.tar.gz d4a6f274b972dc241494a898a2514136140f5572 833 yubico-piv-tool_2.2.0.orig.tar.gz.asc 2606346b733757bf7372a5a813b37fd9657b6777 74964 yubico-piv-tool_2.2.0-1.1.debian.tar.xz Checksums-Sha256: 74cb2e03c7137c0dd529f35a230b4a598121cb71b10d7e55b91fd0cdefcac457 1321651 yubico-piv-tool_2.2.0.orig.tar.gz ebd012198c09102668d65a2c43ad6561c6b91fd37c1d8c55e739775372bd92d5 833 yubico-piv-tool_2.2.0.orig.tar.gz.asc 34d3c28373369db59526d2834559ed321236626009ec6aa07d92c859dfb00bb9 74964 yubico-piv-tool_2.2.0-1.1.debian.tar.xz Files: aa71993a96f483cfbec3f9ba717d9fc6 1321651 yubico-piv-tool_2.2.0.orig.tar.gz f4a4e0a8acd85897a36494b8025b7a48 833 yubico-piv-tool_2.2.0.orig.tar.gz.asc 179bc0a71f53d7853b8c303357da4efd 74964 yubico-piv-tool_2.2.0-1.1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE94y6B4F7sUmhHTOQafL8UW6nGZMFAmKJIJ0ACgkQafL8UW6n GZN+/hAAigS73m0tThvM4roVV1Y2fjcJiH75fbYZJUFl0bjmpchvjcHoT2McEtTF RlEh/48k+YILGUZUeE6FkoBNZHA4+oSc5llw2vO4R0B01PI+DKTC1QJIv++USOLH p85dkiwqaQNY+jmzDhaEv+/YHakTpQuLm5Pc0u1UyCILQhfBvFWtgQ7jmEcRSIOn f4TzHaSP4vd385lhcJN4jqbILtN9KbJaEb4ZrftamtPA538HLTkpHHhwqaCtq+XG 8iQaB5QdjfDUtfJoze+tu30eNhdXqWWtdX44sU8fH6onTQ/GySShiB5dktr7b4xq v7CR3m2HjUH/4VF+nPTwkr6ykVjYddfRXRWswfuiNqRgaO5iknkdeFOTl6ScL+F9 wF6XXgcQzr3UCQJ4gTaA2Cou7BaBaxr7S66UxLmXJt5NynE9m9pzbYVOZPwRKC1V 2pivLOLY5p2nUTSfbX31226wE1fJeTCKWk6IVCVZtXerUlnBqMu3fKQhpbi0+8VE ufTeYcE4lL0kl/oGPgl0N7DSC885fqCnhFynKsNjDfONqYIIxwI+zfynRl9+Vq6c CdkHILaT72lB5bxZKCnJn8uf+gB0cDGoVZ7sGQiqpDUx5a04Kp24VNtfQoo5njXq shd624lZ3PRJ88WTc4aYnSIk22VGCZYqDFMRHzh3OGTu+fwKn/g= =Pm4F -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig._MvaS1_Q/trustedkeys.kbx': General error gpgv: Signature made Sat May 21 17:25:49 2022 UTC gpgv: using RSA key F78CBA07817BB149A11D339069F2FC516EA71993 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./yubico-piv-tool_2.2.0-1.1.dsc dpkg-source: info: extracting yubico-piv-tool in /<> dpkg-source: info: unpacking yubico-piv-tool_2.2.0.orig.tar.gz dpkg-source: info: unpacking yubico-piv-tool_2.2.0-1.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying Do-not-force-enable-INSTALL_RPATH.patch dpkg-source: info: applying yubico-piv-tool-Put-useful-description-in-manpage.patch dpkg-source: info: applying OpenSSL3-header-conflict.patch Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-8fd3ddd9-5376-417e-845d-3ab16b525f6f SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package yubico-piv-tool dpkg-buildpackage: info: source version 2.2.0-1.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Sebastian Ramacher dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- -D CMAKE_BUILD_RPATH_USE_ORIGIN=ON \ -D CMAKE_INSTALL_INCLUDEDIR=include/i386-linux-gnu cd obj-i686-linux-gnu && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DFETCHCONTENT_FULLY_DISCONNECTED=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_SYSTEM_NAME=Linux -DCMAKE_SYSTEM_PROCESSOR=i686 -DCMAKE_C_COMPILER=i686-linux-gnu-gcc -DCMAKE_CXX_COMPILER=i686-linux-gnu-g\+\+ -DPKG_CONFIG_EXECUTABLE=/usr/bin/i686-linux-gnu-pkg-config -DPKGCONFIG_EXECUTABLE=/usr/bin/i686-linux-gnu-pkg-config -DQMAKE_EXECUTABLE=/usr/bin/i686-linux-gnu-qmake -DCMAKE_INSTALL_LIBDIR=lib/i386-linux-gnu -D CMAKE_BUILD_RPATH_USE_ORIGIN=ON -D CMAKE_INSTALL_INCLUDEDIR=include/i386-linux-gnu .. -- The C compiler identification is GNU 11.3.0 -- The CXX compiler identification is GNU 11.3.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/i686-linux-gnu-gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/i686-linux-gnu-g++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Found PkgConfig: /usr/bin/i686-linux-gnu-pkg-config (found version "0.29.2") -- Performing Test HAVE_SHORTEN_64_TO_32 -- Performing Test HAVE_SHORTEN_64_TO_32 - Failed -- Checking for module 'libcrypto' -- Found libcrypto, version 3.0.4 OpenSSL version: 3.0.4 -- Looking for explicit_bzero -- Looking for explicit_bzero - found lib/CMakeList.txt Detected neither Mac nor Windows: selecting pcsc backend -- Checking for module 'libpcsclite' -- Found libpcsclite, version 1.9.8 PCSC_LIBRARIES: -L/usr/lib/i386-linux-gnu;-lpcsclite PCSC_CFLAGS: -pthread -I/usr/include/PCSC BACKEND_PCSC: ON HAVE_PCSC_WINSCARD_H: lib/tests/CMakeList.txt -- Checking for module 'check' -- Found check, version 0.15.2 ykcs11/CMakeList.txt ykcs11/tests/CMakeList.txt tool/CMakeList.txt lib/tool/CMakeList.txt Running on Windows. Skipping basic tests... Build summary: Project name: yubico-piv-tool Version: 2.2.0 Host type: Linux Install prefix: Compiler: /usr/bin/i686-linux-gnu-gcc Compiler ID: GNU CFLAGS: -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result CPPFLAGS: -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 Warnings: Build type: None Backend: check PCSC CFLAGS: -pthread;-I/usr/include/PCSC LIBS: pcsclite Winscard LIBS: Mac PCSC LIBS: Custom PCSC LIBS: Install prefix: /usr Install targets Libraries /usr/lib/i386-linux-gnu Includes /usr/include/i386-linux-gnu Binaries /usr/bin Manuals /usr/share/man Pkg-config /usr/lib/i386-linux-gnu/pkgconfig YKCS11 debug: Hardware tests: Disabled -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY FETCHCONTENT_FULLY_DISCONNECTED PKGCONFIG_EXECUTABLE QMAKE_EXECUTABLE -- Build files have been written to: /<>/obj-i686-linux-gnu make[1]: Leaving directory '/<>' dh_auto_build -a cd obj-i686-linux-gnu && make -j1 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/<>/obj-i686-linux-gnu' /usr/bin/cmake -S/<> -B/<>/obj-i686-linux-gnu --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-i686-linux-gnu/CMakeFiles /<>/obj-i686-linux-gnu//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>/obj-i686-linux-gnu' make -f lib/CMakeFiles/ykpiv.dir/build.make lib/CMakeFiles/ykpiv.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/lib /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/lib /<>/obj-i686-linux-gnu/lib/CMakeFiles/ykpiv.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f lib/CMakeFiles/ykpiv.dir/build.make lib/CMakeFiles/ykpiv.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 1%] Building C object lib/CMakeFiles/ykpiv.dir/ykpiv.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -DSTATIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv.dir/ykpiv.c.o -MF CMakeFiles/ykpiv.dir/ykpiv.c.o.d -o CMakeFiles/ykpiv.dir/ykpiv.c.o -c /<>/lib/ykpiv.c [ 3%] Building C object lib/CMakeFiles/ykpiv.dir/util.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -DSTATIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv.dir/util.c.o -MF CMakeFiles/ykpiv.dir/util.c.o.d -o CMakeFiles/ykpiv.dir/util.c.o -c /<>/lib/util.c [ 5%] Building C object lib/CMakeFiles/ykpiv.dir/version.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -DSTATIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv.dir/version.c.o -MF CMakeFiles/ykpiv.dir/version.c.o.d -o CMakeFiles/ykpiv.dir/version.c.o -c /<>/lib/version.c [ 7%] Building C object lib/CMakeFiles/ykpiv.dir/error.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -DSTATIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv.dir/error.c.o -MF CMakeFiles/ykpiv.dir/error.c.o.d -o CMakeFiles/ykpiv.dir/error.c.o -c /<>/lib/error.c [ 9%] Building C object lib/CMakeFiles/ykpiv.dir/internal.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -DSTATIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv.dir/internal.c.o -MF CMakeFiles/ykpiv.dir/internal.c.o.d -o CMakeFiles/ykpiv.dir/internal.c.o -c /<>/lib/internal.c [ 11%] Building C object lib/CMakeFiles/ykpiv.dir/__/common/openssl-compat.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -DSTATIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv.dir/__/common/openssl-compat.c.o -MF CMakeFiles/ykpiv.dir/__/common/openssl-compat.c.o.d -o CMakeFiles/ykpiv.dir/__/common/openssl-compat.c.o -c /<>/common/openssl-compat.c [ 13%] Building C object lib/CMakeFiles/ykpiv.dir/__/common/util.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -DSTATIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv.dir/__/common/util.c.o -MF CMakeFiles/ykpiv.dir/__/common/util.c.o.d -o CMakeFiles/ykpiv.dir/__/common/util.c.o -c /<>/common/util.c [ 15%] Linking C static library libykpiv.a cd /<>/obj-i686-linux-gnu/lib && /usr/bin/cmake -P CMakeFiles/ykpiv.dir/cmake_clean_target.cmake cd /<>/obj-i686-linux-gnu/lib && /usr/bin/cmake -E cmake_link_script CMakeFiles/ykpiv.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-ar qc libykpiv.a CMakeFiles/ykpiv.dir/ykpiv.c.o CMakeFiles/ykpiv.dir/util.c.o CMakeFiles/ykpiv.dir/version.c.o CMakeFiles/ykpiv.dir/error.c.o CMakeFiles/ykpiv.dir/internal.c.o "CMakeFiles/ykpiv.dir/__/common/openssl-compat.c.o" CMakeFiles/ykpiv.dir/__/common/util.c.o /usr/bin/i686-linux-gnu-ranlib libykpiv.a make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 15%] Built target ykpiv make -f lib/CMakeFiles/ykpiv_shared.dir/build.make lib/CMakeFiles/ykpiv_shared.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/lib /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/lib /<>/obj-i686-linux-gnu/lib/CMakeFiles/ykpiv_shared.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f lib/CMakeFiles/ykpiv_shared.dir/build.make lib/CMakeFiles/ykpiv_shared.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 16%] Building C object lib/CMakeFiles/ykpiv_shared.dir/ykpiv.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -Dykpiv_shared_EXPORTS -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv_shared.dir/ykpiv.c.o -MF CMakeFiles/ykpiv_shared.dir/ykpiv.c.o.d -o CMakeFiles/ykpiv_shared.dir/ykpiv.c.o -c /<>/lib/ykpiv.c [ 18%] Building C object lib/CMakeFiles/ykpiv_shared.dir/util.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -Dykpiv_shared_EXPORTS -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv_shared.dir/util.c.o -MF CMakeFiles/ykpiv_shared.dir/util.c.o.d -o CMakeFiles/ykpiv_shared.dir/util.c.o -c /<>/lib/util.c [ 20%] Building C object lib/CMakeFiles/ykpiv_shared.dir/version.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -Dykpiv_shared_EXPORTS -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv_shared.dir/version.c.o -MF CMakeFiles/ykpiv_shared.dir/version.c.o.d -o CMakeFiles/ykpiv_shared.dir/version.c.o -c /<>/lib/version.c [ 22%] Building C object lib/CMakeFiles/ykpiv_shared.dir/error.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -Dykpiv_shared_EXPORTS -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv_shared.dir/error.c.o -MF CMakeFiles/ykpiv_shared.dir/error.c.o.d -o CMakeFiles/ykpiv_shared.dir/error.c.o -c /<>/lib/error.c [ 24%] Building C object lib/CMakeFiles/ykpiv_shared.dir/internal.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -Dykpiv_shared_EXPORTS -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv_shared.dir/internal.c.o -MF CMakeFiles/ykpiv_shared.dir/internal.c.o.d -o CMakeFiles/ykpiv_shared.dir/internal.c.o -c /<>/lib/internal.c [ 26%] Building C object lib/CMakeFiles/ykpiv_shared.dir/__/common/openssl-compat.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -Dykpiv_shared_EXPORTS -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv_shared.dir/__/common/openssl-compat.c.o -MF CMakeFiles/ykpiv_shared.dir/__/common/openssl-compat.c.o.d -o CMakeFiles/ykpiv_shared.dir/__/common/openssl-compat.c.o -c /<>/common/openssl-compat.c [ 28%] Building C object lib/CMakeFiles/ykpiv_shared.dir/__/common/util.c.o cd /<>/obj-i686-linux-gnu/lib && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -Dykpiv_shared_EXPORTS -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIC -std=gnu99 -MD -MT lib/CMakeFiles/ykpiv_shared.dir/__/common/util.c.o -MF CMakeFiles/ykpiv_shared.dir/__/common/util.c.o.d -o CMakeFiles/ykpiv_shared.dir/__/common/util.c.o -c /<>/common/util.c [ 30%] Linking C shared library libykpiv.so cd /<>/obj-i686-linux-gnu/lib && /usr/bin/cmake -E cmake_link_script CMakeFiles/ykpiv_shared.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-gcc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -Wl,-z,relro -Wl,-z,now -pthread -shared -Wl,-soname,libykpiv.so.2 -o libykpiv.so.2.2.0 CMakeFiles/ykpiv_shared.dir/ykpiv.c.o CMakeFiles/ykpiv_shared.dir/util.c.o CMakeFiles/ykpiv_shared.dir/version.c.o CMakeFiles/ykpiv_shared.dir/error.c.o CMakeFiles/ykpiv_shared.dir/internal.c.o "CMakeFiles/ykpiv_shared.dir/__/common/openssl-compat.c.o" CMakeFiles/ykpiv_shared.dir/__/common/util.c.o -lcrypto -L/usr/lib/i386-linux-gnu -lpcsclite cd /<>/obj-i686-linux-gnu/lib && /usr/bin/cmake -E cmake_symlink_library libykpiv.so.2.2.0 libykpiv.so.2 libykpiv.so make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 30%] Built target ykpiv_shared make -f lib/tests/CMakeFiles/test_basic.dir/build.make lib/tests/CMakeFiles/test_basic.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/lib/tests /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/lib/tests /<>/obj-i686-linux-gnu/lib/tests/CMakeFiles/test_basic.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f lib/tests/CMakeFiles/test_basic.dir/build.make lib/tests/CMakeFiles/test_basic.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 32%] Building C object lib/tests/CMakeFiles/test_basic.dir/basic.c.o cd /<>/obj-i686-linux-gnu/lib/tests && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIE -pie -fPIE -std=gnu99 -MD -MT lib/tests/CMakeFiles/test_basic.dir/basic.c.o -MF CMakeFiles/test_basic.dir/basic.c.o.d -o CMakeFiles/test_basic.dir/basic.c.o -c /<>/lib/tests/basic.c [ 33%] Linking C executable test_basic cd /<>/obj-i686-linux-gnu/lib/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_basic.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIE -pie -Wl,-z,relro -Wl,-z,now -pthread CMakeFiles/test_basic.dir/basic.c.o -o test_basic -Wl,-rpath,"\$ORIGIN/../" ../libykpiv.so.2.2.0 -L/usr/lib/i386-linux-gnu -lcrypto -L/usr/lib/i386-linux-gnu -lcheck_pic -pthread -lrt -lm -lsubunit -lcrypto -lpcsclite make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 33%] Built target test_basic make -f lib/tests/CMakeFiles/test_api.dir/build.make lib/tests/CMakeFiles/test_api.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/lib/tests /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/lib/tests /<>/obj-i686-linux-gnu/lib/tests/CMakeFiles/test_api.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f lib/tests/CMakeFiles/test_api.dir/build.make lib/tests/CMakeFiles/test_api.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 35%] Building C object lib/tests/CMakeFiles/test_api.dir/api.c.o cd /<>/obj-i686-linux-gnu/lib/tests && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIE -pie -fPIE -std=gnu99 -MD -MT lib/tests/CMakeFiles/test_api.dir/api.c.o -MF CMakeFiles/test_api.dir/api.c.o.d -o CMakeFiles/test_api.dir/api.c.o -c /<>/lib/tests/api.c [ 37%] Linking C executable test_api cd /<>/obj-i686-linux-gnu/lib/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_api.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIE -pie -Wl,-z,relro -Wl,-z,now -pthread CMakeFiles/test_api.dir/api.c.o -o test_api -Wl,-rpath,"\$ORIGIN/../" ../libykpiv.so.2.2.0 -L/usr/lib/i386-linux-gnu -lcrypto -L/usr/lib/i386-linux-gnu -lcheck_pic -pthread -lrt -lm -lsubunit -lcrypto -lpcsclite make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 37%] Built target test_api make -f lib/tests/CMakeFiles/test_parse_key.dir/build.make lib/tests/CMakeFiles/test_parse_key.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/lib/tests /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/lib/tests /<>/obj-i686-linux-gnu/lib/tests/CMakeFiles/test_parse_key.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f lib/tests/CMakeFiles/test_parse_key.dir/build.make lib/tests/CMakeFiles/test_parse_key.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 39%] Building C object lib/tests/CMakeFiles/test_parse_key.dir/parse_key.c.o cd /<>/obj-i686-linux-gnu/lib/tests && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/common -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIE -pie -fPIE -std=gnu99 -MD -MT lib/tests/CMakeFiles/test_parse_key.dir/parse_key.c.o -MF CMakeFiles/test_parse_key.dir/parse_key.c.o.d -o CMakeFiles/test_parse_key.dir/parse_key.c.o -c /<>/lib/tests/parse_key.c [ 41%] Linking C executable test_parse_key cd /<>/obj-i686-linux-gnu/lib/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_parse_key.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -pthread -I/usr/include/PCSC -fPIE -pie -Wl,-z,relro -Wl,-z,now -pthread CMakeFiles/test_parse_key.dir/parse_key.c.o -o test_parse_key -Wl,-rpath,"\$ORIGIN/../" ../libykpiv.so.2.2.0 -L/usr/lib/i386-linux-gnu -lcrypto -L/usr/lib/i386-linux-gnu -lcheck_pic -pthread -lrt -lm -lsubunit -lcrypto -lpcsclite make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 41%] Built target test_parse_key make -f ykcs11/CMakeFiles/ykcs11.dir/build.make ykcs11/CMakeFiles/ykcs11.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/ykcs11 /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/ykcs11 /<>/obj-i686-linux-gnu/ykcs11/CMakeFiles/ykcs11.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f ykcs11/CMakeFiles/ykcs11.dir/build.make ykcs11/CMakeFiles/ykcs11.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 43%] Building C object ykcs11/CMakeFiles/ykcs11.dir/ykcs11.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -DSTATIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11.dir/ykcs11.c.o -MF CMakeFiles/ykcs11.dir/ykcs11.c.o.d -o CMakeFiles/ykcs11.dir/ykcs11.c.o -c /<>/ykcs11/ykcs11.c [ 45%] Building C object ykcs11/CMakeFiles/ykcs11.dir/token.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -DSTATIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11.dir/token.c.o -MF CMakeFiles/ykcs11.dir/token.c.o.d -o CMakeFiles/ykcs11.dir/token.c.o -c /<>/ykcs11/token.c [ 47%] Building C object ykcs11/CMakeFiles/ykcs11.dir/mechanisms.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -DSTATIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11.dir/mechanisms.c.o -MF CMakeFiles/ykcs11.dir/mechanisms.c.o.d -o CMakeFiles/ykcs11.dir/mechanisms.c.o -c /<>/ykcs11/mechanisms.c [ 49%] Building C object ykcs11/CMakeFiles/ykcs11.dir/utils.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -DSTATIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11.dir/utils.c.o -MF CMakeFiles/ykcs11.dir/utils.c.o.d -o CMakeFiles/ykcs11.dir/utils.c.o -c /<>/ykcs11/utils.c [ 50%] Building C object ykcs11/CMakeFiles/ykcs11.dir/openssl_utils.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -DSTATIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11.dir/openssl_utils.c.o -MF CMakeFiles/ykcs11.dir/openssl_utils.c.o.d -o CMakeFiles/ykcs11.dir/openssl_utils.c.o -c /<>/ykcs11/openssl_utils.c [ 52%] Building C object ykcs11/CMakeFiles/ykcs11.dir/objects.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -DSTATIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11.dir/objects.c.o -MF CMakeFiles/ykcs11.dir/objects.c.o.d -o CMakeFiles/ykcs11.dir/objects.c.o -c /<>/ykcs11/objects.c [ 54%] Building C object ykcs11/CMakeFiles/ykcs11.dir/__/common/openssl-compat.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -DSTATIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11.dir/__/common/openssl-compat.c.o -MF CMakeFiles/ykcs11.dir/__/common/openssl-compat.c.o.d -o CMakeFiles/ykcs11.dir/__/common/openssl-compat.c.o -c /<>/common/openssl-compat.c [ 56%] Building C object ykcs11/CMakeFiles/ykcs11.dir/__/common/util.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -DSTATIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11.dir/__/common/util.c.o -MF CMakeFiles/ykcs11.dir/__/common/util.c.o.d -o CMakeFiles/ykcs11.dir/__/common/util.c.o -c /<>/common/util.c [ 58%] Linking C static library libykcs11.a cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/cmake -P CMakeFiles/ykcs11.dir/cmake_clean_target.cmake cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/cmake -E cmake_link_script CMakeFiles/ykcs11.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-ar qc libykcs11.a CMakeFiles/ykcs11.dir/ykcs11.c.o CMakeFiles/ykcs11.dir/token.c.o CMakeFiles/ykcs11.dir/mechanisms.c.o CMakeFiles/ykcs11.dir/utils.c.o CMakeFiles/ykcs11.dir/openssl_utils.c.o CMakeFiles/ykcs11.dir/objects.c.o "CMakeFiles/ykcs11.dir/__/common/openssl-compat.c.o" CMakeFiles/ykcs11.dir/__/common/util.c.o /usr/bin/i686-linux-gnu-ranlib libykcs11.a make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 58%] Built target ykcs11 make -f ykcs11/CMakeFiles/ykcs11_shared.dir/build.make ykcs11/CMakeFiles/ykcs11_shared.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/ykcs11 /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/ykcs11 /<>/obj-i686-linux-gnu/ykcs11/CMakeFiles/ykcs11_shared.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f ykcs11/CMakeFiles/ykcs11_shared.dir/build.make ykcs11/CMakeFiles/ykcs11_shared.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 60%] Building C object ykcs11/CMakeFiles/ykcs11_shared.dir/ykcs11.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -Dykcs11_shared_EXPORTS -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11_shared.dir/ykcs11.c.o -MF CMakeFiles/ykcs11_shared.dir/ykcs11.c.o.d -o CMakeFiles/ykcs11_shared.dir/ykcs11.c.o -c /<>/ykcs11/ykcs11.c [ 62%] Building C object ykcs11/CMakeFiles/ykcs11_shared.dir/token.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -Dykcs11_shared_EXPORTS -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11_shared.dir/token.c.o -MF CMakeFiles/ykcs11_shared.dir/token.c.o.d -o CMakeFiles/ykcs11_shared.dir/token.c.o -c /<>/ykcs11/token.c [ 64%] Building C object ykcs11/CMakeFiles/ykcs11_shared.dir/mechanisms.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -Dykcs11_shared_EXPORTS -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11_shared.dir/mechanisms.c.o -MF CMakeFiles/ykcs11_shared.dir/mechanisms.c.o.d -o CMakeFiles/ykcs11_shared.dir/mechanisms.c.o -c /<>/ykcs11/mechanisms.c [ 66%] Building C object ykcs11/CMakeFiles/ykcs11_shared.dir/utils.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -Dykcs11_shared_EXPORTS -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11_shared.dir/utils.c.o -MF CMakeFiles/ykcs11_shared.dir/utils.c.o.d -o CMakeFiles/ykcs11_shared.dir/utils.c.o -c /<>/ykcs11/utils.c [ 67%] Building C object ykcs11/CMakeFiles/ykcs11_shared.dir/openssl_utils.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -Dykcs11_shared_EXPORTS -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11_shared.dir/openssl_utils.c.o -MF CMakeFiles/ykcs11_shared.dir/openssl_utils.c.o.d -o CMakeFiles/ykcs11_shared.dir/openssl_utils.c.o -c /<>/ykcs11/openssl_utils.c [ 69%] Building C object ykcs11/CMakeFiles/ykcs11_shared.dir/objects.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -Dykcs11_shared_EXPORTS -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11_shared.dir/objects.c.o -MF CMakeFiles/ykcs11_shared.dir/objects.c.o.d -o CMakeFiles/ykcs11_shared.dir/objects.c.o -c /<>/ykcs11/objects.c [ 71%] Building C object ykcs11/CMakeFiles/ykcs11_shared.dir/__/common/openssl-compat.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -Dykcs11_shared_EXPORTS -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11_shared.dir/__/common/openssl-compat.c.o -MF CMakeFiles/ykcs11_shared.dir/__/common/openssl-compat.c.o.d -o CMakeFiles/ykcs11_shared.dir/__/common/openssl-compat.c.o -c /<>/common/openssl-compat.c [ 73%] Building C object ykcs11/CMakeFiles/ykcs11_shared.dir/__/common/util.c.o cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -Dykcs11_shared_EXPORTS -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIC -std=gnu99 -MD -MT ykcs11/CMakeFiles/ykcs11_shared.dir/__/common/util.c.o -MF CMakeFiles/ykcs11_shared.dir/__/common/util.c.o.d -o CMakeFiles/ykcs11_shared.dir/__/common/util.c.o -c /<>/common/util.c [ 75%] Linking C shared library libykcs11.so cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/cmake -E cmake_link_script CMakeFiles/ykcs11_shared.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-gcc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -pthread -shared -Wl,-soname,libykcs11.so.2 -o libykcs11.so.2.2.0 CMakeFiles/ykcs11_shared.dir/ykcs11.c.o CMakeFiles/ykcs11_shared.dir/token.c.o CMakeFiles/ykcs11_shared.dir/mechanisms.c.o CMakeFiles/ykcs11_shared.dir/utils.c.o CMakeFiles/ykcs11_shared.dir/openssl_utils.c.o CMakeFiles/ykcs11_shared.dir/objects.c.o "CMakeFiles/ykcs11_shared.dir/__/common/openssl-compat.c.o" CMakeFiles/ykcs11_shared.dir/__/common/util.c.o -Wl,-rpath,"\$ORIGIN/../lib:" -L/usr/lib/i386-linux-gnu -lcrypto ../lib/libykpiv.so.2.2.0 -L/usr/lib/i386-linux-gnu -lcrypto -lpcsclite cd /<>/obj-i686-linux-gnu/ykcs11 && /usr/bin/cmake -E cmake_symlink_library libykcs11.so.2.2.0 libykcs11.so.2 libykcs11.so make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 75%] Built target ykcs11_shared make -f ykcs11/tests/CMakeFiles/test_ykcs11.dir/build.make ykcs11/tests/CMakeFiles/test_ykcs11.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/ykcs11/tests /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/ykcs11/tests /<>/obj-i686-linux-gnu/ykcs11/tests/CMakeFiles/test_ykcs11.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f ykcs11/tests/CMakeFiles/test_ykcs11.dir/build.make ykcs11/tests/CMakeFiles/test_ykcs11.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 77%] Building C object ykcs11/tests/CMakeFiles/test_ykcs11.dir/ykcs11_tests.c.o cd /<>/obj-i686-linux-gnu/ykcs11/tests && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIE -std=gnu99 -MD -MT ykcs11/tests/CMakeFiles/test_ykcs11.dir/ykcs11_tests.c.o -MF CMakeFiles/test_ykcs11.dir/ykcs11_tests.c.o.d -o CMakeFiles/test_ykcs11.dir/ykcs11_tests.c.o -c /<>/ykcs11/tests/ykcs11_tests.c [ 79%] Building C object ykcs11/tests/CMakeFiles/test_ykcs11.dir/ykcs11_tests_util.c.o cd /<>/obj-i686-linux-gnu/ykcs11/tests && /usr/bin/i686-linux-gnu-gcc -DCRYPTOKI_EXPORTS -DHAVE_EXPLICIT_BZERO -I/<>/lib -I/<>/ykcs11 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -fPIE -std=gnu99 -MD -MT ykcs11/tests/CMakeFiles/test_ykcs11.dir/ykcs11_tests_util.c.o -MF CMakeFiles/test_ykcs11.dir/ykcs11_tests_util.c.o.d -o CMakeFiles/test_ykcs11.dir/ykcs11_tests_util.c.o -c /<>/ykcs11/tests/ykcs11_tests_util.c [ 81%] Linking C executable test_ykcs11 cd /<>/obj-i686-linux-gnu/ykcs11/tests && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_ykcs11.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fvisibility=hidden -Wl,-z,relro -Wl,-z,now -pthread CMakeFiles/test_ykcs11.dir/ykcs11_tests.c.o CMakeFiles/test_ykcs11.dir/ykcs11_tests_util.c.o -o test_ykcs11 -Wl,-rpath,"\$ORIGIN/../:\$ORIGIN/../../lib" ../libykcs11.so.2.2.0 -L/usr/lib/i386-linux-gnu -lcrypto ../../lib/libykpiv.so.2.2.0 -L/usr/lib/i386-linux-gnu -lcrypto -lpcsclite make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 81%] Built target test_ykcs11 make -f tool/CMakeFiles/yubico-piv-tool.dir/build.make tool/CMakeFiles/yubico-piv-tool.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tool /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/tool /<>/obj-i686-linux-gnu/tool/CMakeFiles/yubico-piv-tool.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f tool/CMakeFiles/yubico-piv-tool.dir/build.make tool/CMakeFiles/yubico-piv-tool.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 83%] Building C object tool/CMakeFiles/yubico-piv-tool.dir/yubico-piv-tool.c.o cd /<>/obj-i686-linux-gnu/tool && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -DPACKAGE=\"yubico-piv-tool\" -DVERSION=\"2.2.0\" -I/<>/lib -I/<>/tool -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fPIE -std=gnu99 -MD -MT tool/CMakeFiles/yubico-piv-tool.dir/yubico-piv-tool.c.o -MF CMakeFiles/yubico-piv-tool.dir/yubico-piv-tool.c.o.d -o CMakeFiles/yubico-piv-tool.dir/yubico-piv-tool.c.o -c /<>/tool/yubico-piv-tool.c [ 84%] Building C object tool/CMakeFiles/yubico-piv-tool.dir/__/common/openssl-compat.c.o cd /<>/obj-i686-linux-gnu/tool && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -DPACKAGE=\"yubico-piv-tool\" -DVERSION=\"2.2.0\" -I/<>/lib -I/<>/tool -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fPIE -std=gnu99 -MD -MT tool/CMakeFiles/yubico-piv-tool.dir/__/common/openssl-compat.c.o -MF CMakeFiles/yubico-piv-tool.dir/__/common/openssl-compat.c.o.d -o CMakeFiles/yubico-piv-tool.dir/__/common/openssl-compat.c.o -c /<>/common/openssl-compat.c [ 86%] Building C object tool/CMakeFiles/yubico-piv-tool.dir/__/common/util.c.o cd /<>/obj-i686-linux-gnu/tool && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -DPACKAGE=\"yubico-piv-tool\" -DVERSION=\"2.2.0\" -I/<>/lib -I/<>/tool -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fPIE -std=gnu99 -MD -MT tool/CMakeFiles/yubico-piv-tool.dir/__/common/util.c.o -MF CMakeFiles/yubico-piv-tool.dir/__/common/util.c.o.d -o CMakeFiles/yubico-piv-tool.dir/__/common/util.c.o -c /<>/common/util.c [ 88%] Building C object tool/CMakeFiles/yubico-piv-tool.dir/cmdline.c.o cd /<>/obj-i686-linux-gnu/tool && /usr/bin/i686-linux-gnu-gcc -DHAVE_EXPLICIT_BZERO -DPACKAGE=\"yubico-piv-tool\" -DVERSION=\"2.2.0\" -I/<>/lib -I/<>/tool -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -fPIE -std=gnu99 -MD -MT tool/CMakeFiles/yubico-piv-tool.dir/cmdline.c.o -MF CMakeFiles/yubico-piv-tool.dir/cmdline.c.o.d -o CMakeFiles/yubico-piv-tool.dir/cmdline.c.o -c /<>/tool/cmdline.c [ 90%] Linking C executable yubico-piv-tool cd /<>/obj-i686-linux-gnu/tool && /usr/bin/cmake -E cmake_link_script CMakeFiles/yubico-piv-tool.dir/link.txt --verbose=1 /usr/bin/i686-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -Wdate-time -D_FORTIFY_SOURCE=2 -w -Wall -Wextra -Werror -Wshadow -Wwrite-strings -Wmissing-prototypes -Wbad-function-cast -pedantic -fstack-protector-all -std=c99 -Wno-unused-result -Wl,-z,relro -Wl,-z,now -pthread "CMakeFiles/yubico-piv-tool.dir/yubico-piv-tool.c.o" "CMakeFiles/yubico-piv-tool.dir/__/common/openssl-compat.c.o" "CMakeFiles/yubico-piv-tool.dir/__/common/util.c.o" "CMakeFiles/yubico-piv-tool.dir/cmdline.c.o" -o yubico-piv-tool -Wl,-rpath,"\$ORIGIN/../lib:" -L/usr/lib/i386-linux-gnu -lcrypto ../lib/libykpiv.so.2.2.0 -L/usr/lib/i386-linux-gnu -lcrypto -lpcsclite make[3]: Leaving directory '/<>/obj-i686-linux-gnu' [ 90%] Built target yubico-piv-tool make -f tool/CMakeFiles/yubico-piv-tool-man.dir/build.make tool/CMakeFiles/yubico-piv-tool-man.dir/depend make[3]: Entering directory '/<>/obj-i686-linux-gnu' cd /<>/obj-i686-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/tool /<>/obj-i686-linux-gnu /<>/obj-i686-linux-gnu/tool /<>/obj-i686-linux-gnu/tool/CMakeFiles/yubico-piv-tool-man.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make -f tool/CMakeFiles/yubico-piv-tool-man.dir/build.make tool/CMakeFiles/yubico-piv-tool-man.dir/build make[3]: Entering directory '/<>/obj-i686-linux-gnu' [ 92%] Building manpage for yubico-piv-tool cd /<>/obj-i686-linux-gnu/tool && /usr/bin/help2man -s1 -N -n Tool\ for\ managing\ Personal\ Identity\ Verification\ credentials\ on\ Yubikeys -o /<>/tool/yubico-piv-tool.1 ./yubico-piv-tool help2man: can't get `--help' info from ./yubico-piv-tool Try `--no-discard-stderr' if option outputs to stderr make[3]: *** [tool/CMakeFiles/yubico-piv-tool-man.dir/build.make:76: ../tool/yubico-piv-tool.1] Error 126 make[3]: Leaving directory '/<>/obj-i686-linux-gnu' make[2]: *** [CMakeFiles/Makefile2:435: tool/CMakeFiles/yubico-piv-tool-man.dir/all] Error 2 make[2]: Leaving directory '/<>/obj-i686-linux-gnu' make[1]: *** [Makefile:149: all] Error 2 make[1]: Leaving directory '/<>/obj-i686-linux-gnu' dh_auto_build: error: cd obj-i686-linux-gnu && make -j1 "INSTALL=install --strip-program=true" VERBOSE=1 returned exit code 2 make: *** [debian/rules:8: binary-arch] Error 25 dpkg-buildpackage: error: debian/rules binary-arch subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2022-07-04T05:00:35Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 10720 Build-Time: 72 Distribution: unstable Fail-Stage: build Foreign Architectures: i386 Host Architecture: i386 Install-Time: 41 Job: yubico-piv-tool_2.2.0-1.1 Machine Architecture: arm64 Package: yubico-piv-tool Package-Time: 144 Source-Version: 2.2.0-1.1 Space: 10720 Status: attempted Version: 2.2.0-1.1 -------------------------------------------------------------------------------- Finished at 2022-07-04T05:00:35Z Build needed 00:02:24, 10720k disk space