Mock Version: 0.9.14 Mock Version: 0.9.14 ENTER do(['bash', '--login', '-c', 'rpmbuild -bs --target ppc64 --nodeps builddir/build/SPECS/opensc.spec'], False, '/var/lib/mock/dist-f9-build-450544-72654/root/', None, 86400, True, 0, 101, 102, None, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bs --target ppc64 --nodeps builddir/build/SPECS/opensc.spec'] warning: Could not canonicalize hostname: ppc2.fedora.redhat.com Building target platforms: ppc64 Building for target ppc64 Wrote: /builddir/build/SRPMS/opensc-0.11.8-1.fc9.src.rpm Child returncode was: 0 LEAVE do --> ENTER do(['bash', '--login', '-c', 'rpmbuild -bb --target ppc64 --nodeps builddir/build/SPECS/opensc.spec'], False, '/var/lib/mock/dist-f9-build-450544-72654/root/', None, 86400, True, 0, 101, 102, None, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bb --target ppc64 --nodeps builddir/build/SPECS/opensc.spec'] Building target platforms: ppc64 Building for target ppc64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.37679 + umask 022 + cd /builddir/build/BUILD + LANG=C + export LANG + unset DISPLAY + cd /builddir/build/BUILD + rm -rf opensc-0.11.8 + /usr/bin/gzip -dc /builddir/build/SOURCES/opensc-0.11.8.tar.gz + tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd opensc-0.11.8 ++ /usr/bin/id -u + '[' 101 = 0 ']' ++ /usr/bin/id -u + '[' 101 = 0 ']' + /bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #1 (opensc-0.11.7-develconfig.patch):' Patch #1 (opensc-0.11.7-develconfig.patch): + patch -p1 -b --suffix .config -s + sed -i -e 's|"/lib /usr/lib\b|"/lib64 /usr/lib64|' configure + cp -p src/pkcs15init/README ./README.pkcs15init + cp -p src/scconf/README.scconf . + sed -i -e 's|/usr/local/towitoko/lib/|/usr/lib/ctapi/|' etc/opensc.conf.in + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.60867 + umask 022 + cd /builddir/build/BUILD + cd opensc-0.11.8 + LANG=C + export LANG + unset DISPLAY + CFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc' + export FFLAGS ++ find . -name config.guess -o -name config.sub + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /bin/rm -f ./config.sub ++ basename ./config.sub + /bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub `/usr/lib/rpm/redhat/config.sub' -> `./config.sub' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /bin/rm -f ./config.guess ++ basename ./config.guess + /bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess `/usr/lib/rpm/redhat/config.guess' -> `./config.guess' + ./configure --build=ppc64-redhat-linux-gnu --host=ppc64-redhat-linux-gnu --target=ppc64-redhat-linux-gnu --program-prefix= --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/usr/com --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --enable-nsplugin --enable-pcsc --enable-openct --enable-doc --with-pcsc-provider=/usr/lib64/libpcsclite.so.1 --with-plugindir=/usr/lib64/mozilla/plugins --with-pin-entry=/usr/bin/pinentry configure: WARNING: unrecognized options: --with-pin-entry checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking build system type... powerpc64-redhat-linux-gnu checking host system type... powerpc64-redhat-linux-gnu checking for ppc64-redhat-linux-gnu-gcc... no checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of gcc... gcc3 checking for ppc64-redhat-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... yes checking svn checkout... no checking how to run the C preprocessor... gcc -E checking for a BSD-compatible install... /usr/bin/install -c checking whether ln -s works... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for a sed that does not truncate output... /bin/sed checking whether make sets $(MAKE)... (cached) yes checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 98304 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for ppc64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ppc64-redhat-linux-gnu-ar... no checking for ar... ar checking for ppc64-redhat-linux-gnu-strip... no checking for strip... strip checking for ppc64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf64ppc) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for ppc64-redhat-linux-gnu-windres... no checking for windres... no checking for xsltproc... no checking for svn... no checking for wget... no checking for tr... tr checking xsl-stylesheets... no checking for inline... inline checking for ANSI C header files... (cached) yes checking for sys/wait.h that is POSIX.1 compatible... yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for stdlib.h... (cached) yes checking for inttypes.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for unistd.h... (cached) yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for size_t... yes checking whether time.h and sys/time.h may both be included... yes checking for error_at_line... yes checking whether lstat dereferences a symlink specified with a trailing slash... yes checking whether stat accepts an empty string... no checking for vprintf... yes checking for _doprnt... no checking for getpass... yes checking for gettimeofday... yes checking for memset... yes checking for mkdir... yes checking for strdup... yes checking for strerror... yes checking for setutent... yes checking for vsyslog... yes checking for setlocale... yes checking for getopt_long... yes checking for strlcpy... no checking for socket in -lsocket... no checking for lt_dlopen in -lltdl... yes checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for the pthreads library -lpthreads... no checking whether pthreads work without any flags... no checking whether pthreads work with -Kthread... no checking whether pthreads work with -kthread... no checking for the pthreads library -llthread... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking if more special flags are required for pthreads... no checking for inflate in -lz... yes checking zlib.h usability... yes checking zlib.h presence... yes checking for zlib.h... yes checking for readline in -lreadline... yes checking readline/readline.h usability... yes checking readline/readline.h presence... yes checking for readline/readline.h... yes checking if iconv library available within libc... yes checking iconv.h usability... yes checking iconv.h presence... yes checking for iconv.h... yes checking for OPENSSL... yes checking for OPENCT... yes checking for PCSC... yes checking winscard.h usability... yes checking winscard.h presence... no configure: WARNING: winscard.h: accepted by the compiler, rejected by the preprocessor! configure: WARNING: winscard.h: proceeding with the compiler's result checking for winscard.h... yes checking for libassuan-config... /usr/bin/libassuan-config checking for LIBASSUAN - version >= 0.9.2... yes checking LIBASSUAN API version... okay configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/nonpersistent/Makefile config.status: creating etc/Makefile config.status: creating src/Makefile config.status: creating src/common/Makefile config.status: creating src/include/Makefile config.status: creating src/include/winconfig.h config.status: creating src/include/opensc/Makefile config.status: creating src/libopensc/Makefile config.status: creating src/libopensc/opensc-config config.status: creating src/libopensc/libopensc.pc config.status: creating src/libopensc/libpkcs15init.pc config.status: creating src/libopensc/libscconf.pc config.status: creating src/openssh/Makefile config.status: creating src/pkcs11/Makefile config.status: creating src/pkcs15init/Makefile config.status: creating src/scconf/Makefile config.status: creating src/signer/Makefile config.status: creating src/signer/npinclude/Makefile config.status: creating src/tests/Makefile config.status: creating src/tests/regression/Makefile config.status: creating src/tools/Makefile config.status: creating win32/Makefile config.status: creating win32/versioninfo.rc.in config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --with-pin-entry OpenSC has been configured with the following options: Version: 0.11.8 User binaries: /usr/bin Configuration files: /etc XSL stylesheets: no man support: yes doc support: yes zlib support: yes readline support: yes iconv support: yes OpenSSL support: yes PC/SC support: yes OpenCT support: yes NSPlugin support: yes PC/SC default provider: /usr/lib64/libpcsclite.so.1 pinentry: /usr/bin/gpinentry Host: powerpc64-redhat-linux-gnu Compiler: gcc Preprocessor flags: Compiler flags: -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc Linker flags: Libraries: LTLIB_CFLAGS: LTLIB_LIBS: -lltdl READLINE_CFLAGS: READLINE_LIBS: -lreadline ZLIB_CFLAGS: ZLIB_LIBS: -lz ICONV_CFLAGS: ICONV_LIBS: OPENSSL_CFLAGS: -I/usr/kerberos/include OPENSSL_LIBS: -L/usr/kerberos/lib64 -lcrypto -ldl -lz OPENCT_CFLAGS: OPENCT_LIBS: -lpthread -lopenct PCSC_CFLAGS: -pthread -I/usr/include/PCSC LIBASSUAN_CFLAGS: LIBASSUAN_LIBS: -lassuan + make -j4 make all-recursive make[1]: Entering directory `/builddir/build/BUILD/opensc-0.11.8' Making all in etc make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/etc' sed \ -e 's|@pkgdatadir[@]|/usr/share/opensc|g' \ -e 's|@DEFAULT_PCSC_PROVIDER[@]|/usr/lib64/libpcsclite.so.1|g' \ < opensc.conf.in > opensc.conf make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/etc' Making all in src make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src' Making all in common make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/common' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compat_dummy.lo -MD -MP -MF .deps/compat_dummy.Tpo -c -o compat_dummy.lo compat_dummy.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compat_strlcpy.lo -MD -MP -MF .deps/compat_strlcpy.Tpo -c -o compat_strlcpy.lo compat_strlcpy.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compat_getpass.lo -MD -MP -MF .deps/compat_getpass.Tpo -c -o compat_getpass.lo compat_getpass.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compat_getopt.lo -MD -MP -MF .deps/compat_getopt.Tpo -c -o compat_getopt.lo compat_getopt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compat_getopt.lo -MD -MP -MF .deps/compat_getopt.Tpo -c compat_getopt.c -fPIC -DPIC -o .libs/compat_getopt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compat_getpass.lo -MD -MP -MF .deps/compat_getpass.Tpo -c compat_getpass.c -fPIC -DPIC -o .libs/compat_getpass.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compat_strlcpy.lo -MD -MP -MF .deps/compat_strlcpy.Tpo -c compat_strlcpy.c -fPIC -DPIC -o .libs/compat_strlcpy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compat_dummy.lo -MD -MP -MF .deps/compat_dummy.Tpo -c compat_dummy.c -fPIC -DPIC -o .libs/compat_dummy.o mv -f .deps/compat_getopt.Tpo .deps/compat_getopt.Plo mv -f .deps/compat_getpass.Tpo .deps/compat_getpass.Plo mv -f .deps/compat_dummy.Tpo .deps/compat_dummy.Plo mv -f .deps/compat_strlcpy.Tpo .deps/compat_strlcpy.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o libcompat.la compat_dummy.lo compat_strlcpy.lo compat_getpass.lo compat_getopt.lo libtool: link: ar cru .libs/libcompat.a .libs/compat_dummy.o .libs/compat_strlcpy.o .libs/compat_getpass.o .libs/compat_getopt.o libtool: link: ranlib .libs/libcompat.a libtool: link: ( cd ".libs" && rm -f "libcompat.la" && ln -s "../libcompat.la" "libcompat.la" ) make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/common' Making all in include make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/include' Making all in opensc make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/include/opensc' make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/include/opensc' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/include' make[4]: Nothing to be done for `all-am'. make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/include' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/include' Making all in scconf make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/scconf' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT scconf.lo -MD -MP -MF .deps/scconf.Tpo -c -o scconf.lo scconf.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT parse.lo -MD -MP -MF .deps/parse.Tpo -c -o parse.lo parse.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT write.lo -MD -MP -MF .deps/write.Tpo -c -o write.lo write.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT sclex.lo -MD -MP -MF .deps/sclex.Tpo -c -o sclex.lo sclex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT parse.lo -MD -MP -MF .deps/parse.Tpo -c parse.c -fPIC -DPIC -o .libs/parse.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT scconf.lo -MD -MP -MF .deps/scconf.Tpo -c scconf.c -fPIC -DPIC -o .libs/scconf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT sclex.lo -MD -MP -MF .deps/sclex.Tpo -c sclex.c -fPIC -DPIC -o .libs/sclex.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT write.lo -MD -MP -MF .deps/write.Tpo -c write.c -fPIC -DPIC -o .libs/write.o mv -f .deps/sclex.Tpo .deps/sclex.Plo gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT test-conf.o -MD -MP -MF .deps/test-conf.Tpo -c -o test-conf.o test-conf.c mv -f .deps/write.Tpo .deps/write.Plo mv -f .deps/parse.Tpo .deps/parse.Plo mv -f .deps/test-conf.Tpo .deps/test-conf.Po mv -f .deps/scconf.Tpo .deps/scconf.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -version-info 2:0:0 -export-symbols "./scconf.exports" -no-undefined -o libscconf.la -rpath /usr/lib64 scconf.lo parse.lo write.lo sclex.lo ../../src/common/libcompat.la libtool: link: echo "{ global:" > .libs/libscconf.ver libtool: link: cat ./scconf.exports | sed -e "s/\(.*\)/\1;/" >> .libs/libscconf.ver libtool: link: echo "local: *; };" >> .libs/libscconf.ver libtool: link: gcc -shared .libs/scconf.o .libs/parse.o .libs/write.o .libs/sclex.o -Wl,--whole-archive ../../src/common/.libs/libcompat.a -Wl,--no-whole-archive -m64 -mminimal-toc -Wl,-soname -Wl,libscconf.so.2 -Wl,-version-script -Wl,.libs/libscconf.ver -o .libs/libscconf.so.2.0.0 libtool: link: (cd ".libs" && rm -f "libscconf.so.2" && ln -s "libscconf.so.2.0.0" "libscconf.so.2") libtool: link: (cd ".libs" && rm -f "libscconf.so" && ln -s "libscconf.so.2.0.0" "libscconf.so") libtool: link: ( cd ".libs" && rm -f "libscconf.la" && ln -s "../libscconf.la" "libscconf.la" ) /bin/sh ../../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o test-conf test-conf.o libscconf.la libtool: link: gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/test-conf test-conf.o ./.libs/libscconf.so make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/scconf' Making all in libopensc make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/libopensc' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT sc.lo -MD -MP -MF .deps/sc.Tpo -c -o sc.lo sc.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT ctx.lo -MD -MP -MF .deps/ctx.Tpo -c -o ctx.lo ctx.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT ui.lo -MD -MP -MF .deps/ui.Tpo -c -o ui.lo ui.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT log.lo -MD -MP -MF .deps/log.Tpo -c -o log.lo log.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT sc.lo -MD -MP -MF .deps/sc.Tpo -c sc.c -fPIC -DPIC -o .libs/sc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT ctx.lo -MD -MP -MF .deps/ctx.Tpo -c ctx.c -fPIC -DPIC -o .libs/ctx.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT ui.lo -MD -MP -MF .deps/ui.Tpo -c ui.c -fPIC -DPIC -o .libs/ui.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT log.lo -MD -MP -MF .deps/log.Tpo -c log.c -fPIC -DPIC -o .libs/log.o mv -f .deps/log.Tpo .deps/log.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT errors.lo -MD -MP -MF .deps/errors.Tpo -c -o errors.lo errors.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT errors.lo -MD -MP -MF .deps/errors.Tpo -c errors.c -fPIC -DPIC -o .libs/errors.o mv -f .deps/errors.Tpo .deps/errors.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT asn1.lo -MD -MP -MF .deps/asn1.Tpo -c -o asn1.lo asn1.c mv -f .deps/ui.Tpo .deps/ui.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT base64.lo -MD -MP -MF .deps/base64.Tpo -c -o base64.lo base64.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT asn1.lo -MD -MP -MF .deps/asn1.Tpo -c asn1.c -fPIC -DPIC -o .libs/asn1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT base64.lo -MD -MP -MF .deps/base64.Tpo -c base64.c -fPIC -DPIC -o .libs/base64.o mv -f .deps/base64.Tpo .deps/base64.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT sec.lo -MD -MP -MF .deps/sec.Tpo -c -o sec.lo sec.c mv -f .deps/sc.Tpo .deps/sc.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card.lo -MD -MP -MF .deps/card.Tpo -c -o card.lo card.c mv -f .deps/ctx.Tpo .deps/ctx.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT iso7816.lo -MD -MP -MF .deps/iso7816.Tpo -c -o iso7816.lo iso7816.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT sec.lo -MD -MP -MF .deps/sec.Tpo -c sec.c -fPIC -DPIC -o .libs/sec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card.lo -MD -MP -MF .deps/card.Tpo -c card.c -fPIC -DPIC -o .libs/card.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT iso7816.lo -MD -MP -MF .deps/iso7816.Tpo -c iso7816.c -fPIC -DPIC -o .libs/iso7816.o mv -f .deps/sec.Tpo .deps/sec.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT dir.lo -MD -MP -MF .deps/dir.Tpo -c -o dir.lo dir.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT dir.lo -MD -MP -MF .deps/dir.Tpo -c dir.c -fPIC -DPIC -o .libs/dir.o mv -f .deps/dir.Tpo .deps/dir.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT padding.lo -MD -MP -MF .deps/padding.Tpo -c -o padding.lo padding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT padding.lo -MD -MP -MF .deps/padding.Tpo -c padding.c -fPIC -DPIC -o .libs/padding.o mv -f .deps/asn1.Tpo .deps/asn1.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT apdu.lo -MD -MP -MF .deps/apdu.Tpo -c -o apdu.lo apdu.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT apdu.lo -MD -MP -MF .deps/apdu.Tpo -c apdu.c -fPIC -DPIC -o .libs/apdu.o mv -f .deps/iso7816.Tpo .deps/iso7816.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15.lo -MD -MP -MF .deps/pkcs15.Tpo -c -o pkcs15.lo pkcs15.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15.lo -MD -MP -MF .deps/pkcs15.Tpo -c pkcs15.c -fPIC -DPIC -o .libs/pkcs15.o mv -f .deps/padding.Tpo .deps/padding.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-cert.lo -MD -MP -MF .deps/pkcs15-cert.Tpo -c -o pkcs15-cert.lo pkcs15-cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-cert.lo -MD -MP -MF .deps/pkcs15-cert.Tpo -c pkcs15-cert.c -fPIC -DPIC -o .libs/pkcs15-cert.o mv -f .deps/card.Tpo .deps/card.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-data.lo -MD -MP -MF .deps/pkcs15-data.Tpo -c -o pkcs15-data.lo pkcs15-data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-data.lo -MD -MP -MF .deps/pkcs15-data.Tpo -c pkcs15-data.c -fPIC -DPIC -o .libs/pkcs15-data.o mv -f .deps/apdu.Tpo .deps/apdu.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-pin.lo -MD -MP -MF .deps/pkcs15-pin.Tpo -c -o pkcs15-pin.lo pkcs15-pin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-pin.lo -MD -MP -MF .deps/pkcs15-pin.Tpo -c pkcs15-pin.c -fPIC -DPIC -o .libs/pkcs15-pin.o mv -f .deps/pkcs15-data.Tpo .deps/pkcs15-data.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-prkey.lo -MD -MP -MF .deps/pkcs15-prkey.Tpo -c -o pkcs15-prkey.lo pkcs15-prkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-prkey.lo -MD -MP -MF .deps/pkcs15-prkey.Tpo -c pkcs15-prkey.c -fPIC -DPIC -o .libs/pkcs15-prkey.o mv -f .deps/pkcs15-cert.Tpo .deps/pkcs15-cert.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-pubkey.lo -MD -MP -MF .deps/pkcs15-pubkey.Tpo -c -o pkcs15-pubkey.lo pkcs15-pubkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-pubkey.lo -MD -MP -MF .deps/pkcs15-pubkey.Tpo -c pkcs15-pubkey.c -fPIC -DPIC -o .libs/pkcs15-pubkey.o mv -f .deps/pkcs15-pin.Tpo .deps/pkcs15-pin.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-sec.lo -MD -MP -MF .deps/pkcs15-sec.Tpo -c -o pkcs15-sec.lo pkcs15-sec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-sec.lo -MD -MP -MF .deps/pkcs15-sec.Tpo -c pkcs15-sec.c -fPIC -DPIC -o .libs/pkcs15-sec.o mv -f .deps/pkcs15-prkey.Tpo .deps/pkcs15-prkey.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-wrap.lo -MD -MP -MF .deps/pkcs15-wrap.Tpo -c -o pkcs15-wrap.lo pkcs15-wrap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-wrap.lo -MD -MP -MF .deps/pkcs15-wrap.Tpo -c pkcs15-wrap.c -fPIC -DPIC -o .libs/pkcs15-wrap.o mv -f .deps/pkcs15-pubkey.Tpo .deps/pkcs15-pubkey.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-algo.lo -MD -MP -MF .deps/pkcs15-algo.Tpo -c -o pkcs15-algo.lo pkcs15-algo.c mv -f .deps/pkcs15-sec.Tpo .deps/pkcs15-sec.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-cache.lo -MD -MP -MF .deps/pkcs15-cache.Tpo -c -o pkcs15-cache.lo pkcs15-cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-algo.lo -MD -MP -MF .deps/pkcs15-algo.Tpo -c pkcs15-algo.c -fPIC -DPIC -o .libs/pkcs15-algo.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-cache.lo -MD -MP -MF .deps/pkcs15-cache.Tpo -c pkcs15-cache.c -fPIC -DPIC -o .libs/pkcs15-cache.o mv -f .deps/pkcs15.Tpo .deps/pkcs15.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-syn.lo -MD -MP -MF .deps/pkcs15-syn.Tpo -c -o pkcs15-syn.lo pkcs15-syn.c mv -f .deps/pkcs15-wrap.Tpo .deps/pkcs15-wrap.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-gemsafeV1.lo -MD -MP -MF .deps/pkcs15-gemsafeV1.Tpo -c -o pkcs15-gemsafeV1.lo pkcs15-gemsafeV1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-syn.lo -MD -MP -MF .deps/pkcs15-syn.Tpo -c pkcs15-syn.c -fPIC -DPIC -o .libs/pkcs15-syn.o mv -f .deps/pkcs15-cache.Tpo .deps/pkcs15-cache.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-gemsafeV1.lo -MD -MP -MF .deps/pkcs15-gemsafeV1.Tpo -c pkcs15-gemsafeV1.c -fPIC -DPIC -o .libs/pkcs15-gemsafeV1.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT emv.lo -MD -MP -MF .deps/emv.Tpo -c -o emv.lo emv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT emv.lo -MD -MP -MF .deps/emv.Tpo -c emv.c -fPIC -DPIC -o .libs/emv.o mv -f .deps/pkcs15-algo.Tpo .deps/pkcs15-algo.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT muscle.lo -MD -MP -MF .deps/muscle.Tpo -c -o muscle.lo muscle.c mv -f .deps/emv.Tpo .deps/emv.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT muscle-filesystem.lo -MD -MP -MF .deps/muscle-filesystem.Tpo -c -o muscle-filesystem.lo muscle-filesystem.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT muscle.lo -MD -MP -MF .deps/muscle.Tpo -c muscle.c -fPIC -DPIC -o .libs/muscle.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT muscle-filesystem.lo -MD -MP -MF .deps/muscle-filesystem.Tpo -c muscle-filesystem.c -fPIC -DPIC -o .libs/muscle-filesystem.o mv -f .deps/pkcs15-syn.Tpo .deps/pkcs15-syn.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT ctbcs.lo -MD -MP -MF .deps/ctbcs.Tpo -c -o ctbcs.lo ctbcs.c mv -f .deps/pkcs15-gemsafeV1.Tpo .deps/pkcs15-gemsafeV1.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT reader-ctapi.lo -MD -MP -MF .deps/reader-ctapi.Tpo -c -o reader-ctapi.lo reader-ctapi.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT ctbcs.lo -MD -MP -MF .deps/ctbcs.Tpo -c ctbcs.c -fPIC -DPIC -o .libs/ctbcs.o mv -f .deps/muscle-filesystem.Tpo .deps/muscle-filesystem.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT reader-pcsc.lo -MD -MP -MF .deps/reader-pcsc.Tpo -c -o reader-pcsc.lo reader-pcsc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT reader-ctapi.lo -MD -MP -MF .deps/reader-ctapi.Tpo -c reader-ctapi.c -fPIC -DPIC -o .libs/reader-ctapi.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT reader-pcsc.lo -MD -MP -MF .deps/reader-pcsc.Tpo -c reader-pcsc.c -fPIC -DPIC -o .libs/reader-pcsc.o mv -f .deps/ctbcs.Tpo .deps/ctbcs.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT reader-openct.lo -MD -MP -MF .deps/reader-openct.Tpo -c -o reader-openct.lo reader-openct.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT reader-openct.lo -MD -MP -MF .deps/reader-openct.Tpo -c reader-openct.c -fPIC -DPIC -o .libs/reader-openct.o reader-pcsc.c: In function 'pcsc_connect': reader-pcsc.c:510: warning: 'display_ioctl' may be used uninitialized in this function mv -f .deps/reader-ctapi.Tpo .deps/reader-ctapi.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-setcos.lo -MD -MP -MF .deps/card-setcos.Tpo -c -o card-setcos.lo card-setcos.c mv -f .deps/reader-openct.Tpo .deps/reader-openct.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-miocos.lo -MD -MP -MF .deps/card-miocos.Tpo -c -o card-miocos.lo card-miocos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-setcos.lo -MD -MP -MF .deps/card-setcos.Tpo -c card-setcos.c -fPIC -DPIC -o .libs/card-setcos.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-miocos.lo -MD -MP -MF .deps/card-miocos.Tpo -c card-miocos.c -fPIC -DPIC -o .libs/card-miocos.o mv -f .deps/reader-pcsc.Tpo .deps/reader-pcsc.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-flex.lo -MD -MP -MF .deps/card-flex.Tpo -c -o card-flex.lo card-flex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-flex.lo -MD -MP -MF .deps/card-flex.Tpo -c card-flex.c -fPIC -DPIC -o .libs/card-flex.o mv -f .deps/muscle.Tpo .deps/muscle.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-gpk.lo -MD -MP -MF .deps/card-gpk.Tpo -c -o card-gpk.lo card-gpk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-gpk.lo -MD -MP -MF .deps/card-gpk.Tpo -c card-gpk.c -fPIC -DPIC -o .libs/card-gpk.o mv -f .deps/card-miocos.Tpo .deps/card-miocos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-cardos.lo -MD -MP -MF .deps/card-cardos.Tpo -c -o card-cardos.lo card-cardos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-cardos.lo -MD -MP -MF .deps/card-cardos.Tpo -c card-cardos.c -fPIC -DPIC -o .libs/card-cardos.o mv -f .deps/card-setcos.Tpo .deps/card-setcos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-tcos.lo -MD -MP -MF .deps/card-tcos.Tpo -c -o card-tcos.lo card-tcos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-tcos.lo -MD -MP -MF .deps/card-tcos.Tpo -c card-tcos.c -fPIC -DPIC -o .libs/card-tcos.o mv -f .deps/card-flex.Tpo .deps/card-flex.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-emv.lo -MD -MP -MF .deps/card-emv.Tpo -c -o card-emv.lo card-emv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-emv.lo -MD -MP -MF .deps/card-emv.Tpo -c card-emv.c -fPIC -DPIC -o .libs/card-emv.o mv -f .deps/card-cardos.Tpo .deps/card-cardos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-default.lo -MD -MP -MF .deps/card-default.Tpo -c -o card-default.lo card-default.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-default.lo -MD -MP -MF .deps/card-default.Tpo -c card-default.c -fPIC -DPIC -o .libs/card-default.o mv -f .deps/card-emv.Tpo .deps/card-emv.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-mcrd.lo -MD -MP -MF .deps/card-mcrd.Tpo -c -o card-mcrd.lo card-mcrd.c mv -f .deps/card-gpk.Tpo .deps/card-gpk.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-starcos.lo -MD -MP -MF .deps/card-starcos.Tpo -c -o card-starcos.lo card-starcos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-mcrd.lo -MD -MP -MF .deps/card-mcrd.Tpo -c card-mcrd.c -fPIC -DPIC -o .libs/card-mcrd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-starcos.lo -MD -MP -MF .deps/card-starcos.Tpo -c card-starcos.c -fPIC -DPIC -o .libs/card-starcos.o mv -f .deps/card-default.Tpo .deps/card-default.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-openpgp.lo -MD -MP -MF .deps/card-openpgp.Tpo -c -o card-openpgp.lo card-openpgp.c mv -f .deps/card-tcos.Tpo .deps/card-tcos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-jcop.lo -MD -MP -MF .deps/card-jcop.Tpo -c -o card-jcop.lo card-jcop.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-jcop.lo -MD -MP -MF .deps/card-jcop.Tpo -c card-jcop.c -fPIC -DPIC -o .libs/card-jcop.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-openpgp.lo -MD -MP -MF .deps/card-openpgp.Tpo -c card-openpgp.c -fPIC -DPIC -o .libs/card-openpgp.o mv -f .deps/card-openpgp.Tpo .deps/card-openpgp.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-oberthur.lo -MD -MP -MF .deps/card-oberthur.Tpo -c -o card-oberthur.lo card-oberthur.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-oberthur.lo -MD -MP -MF .deps/card-oberthur.Tpo -c card-oberthur.c -fPIC -DPIC -o .libs/card-oberthur.o mv -f .deps/card-jcop.Tpo .deps/card-jcop.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-belpic.lo -MD -MP -MF .deps/card-belpic.Tpo -c -o card-belpic.lo card-belpic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-belpic.lo -MD -MP -MF .deps/card-belpic.Tpo -c card-belpic.c -fPIC -DPIC -o .libs/card-belpic.o mv -f .deps/card-belpic.Tpo .deps/card-belpic.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-atrust-acos.lo -MD -MP -MF .deps/card-atrust-acos.Tpo -c -o card-atrust-acos.lo card-atrust-acos.c mv -f .deps/card-starcos.Tpo .deps/card-starcos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-entersafe.lo -MD -MP -MF .deps/card-entersafe.Tpo -c -o card-entersafe.lo card-entersafe.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-atrust-acos.lo -MD -MP -MF .deps/card-atrust-acos.Tpo -c card-atrust-acos.c -fPIC -DPIC -o .libs/card-atrust-acos.o mv -f .deps/card-mcrd.Tpo .deps/card-mcrd.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-incrypto34.lo -MD -MP -MF .deps/card-incrypto34.Tpo -c -o card-incrypto34.lo card-incrypto34.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-entersafe.lo -MD -MP -MF .deps/card-entersafe.Tpo -c card-entersafe.c -fPIC -DPIC -o .libs/card-entersafe.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-incrypto34.lo -MD -MP -MF .deps/card-incrypto34.Tpo -c card-incrypto34.c -fPIC -DPIC -o .libs/card-incrypto34.o card-entersafe.c: In function 'entersafe_cipher_apdu': card-entersafe.c:198: warning: passing argument 3 of 'EVP_EncryptUpdate' from incompatible pointer type card-entersafe.c:172: warning: unused variable 'r' card-entersafe.c:172: warning: unused variable 'i' card-entersafe.c: In function 'entersafe_mac_apdu': card-entersafe.c:271: warning: passing argument 3 of 'EVP_EncryptUpdate' from incompatible pointer type card-entersafe.c:279: warning: passing argument 3 of 'EVP_EncryptUpdate' from incompatible pointer type card-entersafe.c:287: warning: passing argument 3 of 'EVP_EncryptUpdate' from incompatible pointer type card-entersafe.c: In function 'entersafe_process_fci': card-entersafe.c:434: warning: unused variable 'len' card-entersafe.c:434: warning: unused variable 'taglen' card-entersafe.c:433: warning: unused variable 'p' card-entersafe.c:433: warning: unused variable 'tag' card-entersafe.c: In function 'entersafe_create_file': card-entersafe.c:775: warning: unused variable 'r' card-entersafe.c: At top level: card-entersafe.c:1595: warning: 'entersafe_card_ctl_1024' defined but not used card-entersafe.c: In function 'entersafe_mac_apdu': card-entersafe.c:226: warning: 'tmp_rounded' may be used uninitialized in this function mv -f .deps/card-incrypto34.Tpo .deps/card-incrypto34.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-piv.lo -MD -MP -MF .deps/card-piv.Tpo -c -o card-piv.lo card-piv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-piv.lo -MD -MP -MF .deps/card-piv.Tpo -c card-piv.c -fPIC -DPIC -o .libs/card-piv.o mv -f .deps/card-atrust-acos.Tpo .deps/card-atrust-acos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-muscle.lo -MD -MP -MF .deps/card-muscle.Tpo -c -o card-muscle.lo card-muscle.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-muscle.lo -MD -MP -MF .deps/card-muscle.Tpo -c card-muscle.c -fPIC -DPIC -o .libs/card-muscle.o mv -f .deps/card-muscle.Tpo .deps/card-muscle.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-acos5.lo -MD -MP -MF .deps/card-acos5.Tpo -c -o card-acos5.lo card-acos5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-acos5.lo -MD -MP -MF .deps/card-acos5.Tpo -c card-acos5.c -fPIC -DPIC -o .libs/card-acos5.o mv -f .deps/card-acos5.Tpo .deps/card-acos5.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-asepcos.lo -MD -MP -MF .deps/card-asepcos.Tpo -c -o card-asepcos.lo card-asepcos.c mv -f .deps/card-oberthur.Tpo .deps/card-oberthur.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-akis.lo -MD -MP -MF .deps/card-akis.Tpo -c -o card-akis.lo card-akis.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-asepcos.lo -MD -MP -MF .deps/card-asepcos.Tpo -c card-asepcos.c -fPIC -DPIC -o .libs/card-asepcos.o mv -f .deps/card-entersafe.Tpo .deps/card-entersafe.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-akis.lo -MD -MP -MF .deps/card-akis.Tpo -c card-akis.c -fPIC -DPIC -o .libs/card-akis.o /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-gemsafeV1.lo -MD -MP -MF .deps/card-gemsafeV1.Tpo -c -o card-gemsafeV1.lo card-gemsafeV1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-gemsafeV1.lo -MD -MP -MF .deps/card-gemsafeV1.Tpo -c card-gemsafeV1.c -fPIC -DPIC -o .libs/card-gemsafeV1.o mv -f .deps/card-piv.Tpo .deps/card-piv.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-rutoken.lo -MD -MP -MF .deps/card-rutoken.Tpo -c -o card-rutoken.lo card-rutoken.c mv -f .deps/card-akis.Tpo .deps/card-akis.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-openpgp.lo -MD -MP -MF .deps/pkcs15-openpgp.Tpo -c -o pkcs15-openpgp.lo pkcs15-openpgp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT card-rutoken.lo -MD -MP -MF .deps/card-rutoken.Tpo -c card-rutoken.c -fPIC -DPIC -o .libs/card-rutoken.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-openpgp.lo -MD -MP -MF .deps/pkcs15-openpgp.Tpo -c pkcs15-openpgp.c -fPIC -DPIC -o .libs/pkcs15-openpgp.o mv -f .deps/pkcs15-openpgp.Tpo .deps/pkcs15-openpgp.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-infocamere.lo -MD -MP -MF .deps/pkcs15-infocamere.Tpo -c -o pkcs15-infocamere.lo pkcs15-infocamere.c mv -f .deps/card-gemsafeV1.Tpo .deps/card-gemsafeV1.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-starcert.lo -MD -MP -MF .deps/pkcs15-starcert.Tpo -c -o pkcs15-starcert.lo pkcs15-starcert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-infocamere.lo -MD -MP -MF .deps/pkcs15-infocamere.Tpo -c pkcs15-infocamere.c -fPIC -DPIC -o .libs/pkcs15-infocamere.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-starcert.lo -MD -MP -MF .deps/pkcs15-starcert.Tpo -c pkcs15-starcert.c -fPIC -DPIC -o .libs/pkcs15-starcert.o mv -f .deps/card-asepcos.Tpo .deps/card-asepcos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-tcos.lo -MD -MP -MF .deps/pkcs15-tcos.Tpo -c -o pkcs15-tcos.lo pkcs15-tcos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-tcos.lo -MD -MP -MF .deps/pkcs15-tcos.Tpo -c pkcs15-tcos.c -fPIC -DPIC -o .libs/pkcs15-tcos.o mv -f .deps/pkcs15-starcert.Tpo .deps/pkcs15-starcert.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-esteid.lo -MD -MP -MF .deps/pkcs15-esteid.Tpo -c -o pkcs15-esteid.lo pkcs15-esteid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-esteid.lo -MD -MP -MF .deps/pkcs15-esteid.Tpo -c pkcs15-esteid.c -fPIC -DPIC -o .libs/pkcs15-esteid.o pkcs15-esteid.c: In function 'sc_pkcs15emu_esteid_init': pkcs15-esteid.c:97: warning: pointer targets in assignment differ in signedness pkcs15-esteid.c:98: warning: pointer targets in assignment differ in signedness pkcs15-esteid.c:108: warning: pointer targets in assignment differ in signedness pkcs15-esteid.c:109: warning: pointer targets in assignment differ in signedness pkcs15-esteid.c:117: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness pkcs15-esteid.c:118: warning: pointer targets in passing argument 2 of 'set_string' differ in signedness mv -f .deps/pkcs15-esteid.Tpo .deps/pkcs15-esteid.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-postecert.lo -MD -MP -MF .deps/pkcs15-postecert.Tpo -c -o pkcs15-postecert.lo pkcs15-postecert.c mv -f .deps/pkcs15-infocamere.Tpo .deps/pkcs15-infocamere.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-gemsafeGPK.lo -MD -MP -MF .deps/pkcs15-gemsafeGPK.Tpo -c -o pkcs15-gemsafeGPK.lo pkcs15-gemsafeGPK.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-postecert.lo -MD -MP -MF .deps/pkcs15-postecert.Tpo -c pkcs15-postecert.c -fPIC -DPIC -o .libs/pkcs15-postecert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-gemsafeGPK.lo -MD -MP -MF .deps/pkcs15-gemsafeGPK.Tpo -c pkcs15-gemsafeGPK.c -fPIC -DPIC -o .libs/pkcs15-gemsafeGPK.o mv -f .deps/pkcs15-tcos.Tpo .deps/pkcs15-tcos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-actalis.lo -MD -MP -MF .deps/pkcs15-actalis.Tpo -c -o pkcs15-actalis.lo pkcs15-actalis.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-actalis.lo -MD -MP -MF .deps/pkcs15-actalis.Tpo -c pkcs15-actalis.c -fPIC -DPIC -o .libs/pkcs15-actalis.o mv -f .deps/pkcs15-postecert.Tpo .deps/pkcs15-postecert.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-atrust-acos.lo -MD -MP -MF .deps/pkcs15-atrust-acos.Tpo -c -o pkcs15-atrust-acos.lo pkcs15-atrust-acos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-atrust-acos.lo -MD -MP -MF .deps/pkcs15-atrust-acos.Tpo -c pkcs15-atrust-acos.c -fPIC -DPIC -o .libs/pkcs15-atrust-acos.o mv -f .deps/pkcs15-actalis.Tpo .deps/pkcs15-actalis.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-tccardos.lo -MD -MP -MF .deps/pkcs15-tccardos.Tpo -c -o pkcs15-tccardos.lo pkcs15-tccardos.c mv -f .deps/pkcs15-gemsafeGPK.Tpo .deps/pkcs15-gemsafeGPK.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-piv.lo -MD -MP -MF .deps/pkcs15-piv.Tpo -c -o pkcs15-piv.lo pkcs15-piv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-tccardos.lo -MD -MP -MF .deps/pkcs15-tccardos.Tpo -c pkcs15-tccardos.c -fPIC -DPIC -o .libs/pkcs15-tccardos.o mv -f .deps/pkcs15-atrust-acos.Tpo .deps/pkcs15-atrust-acos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-esinit.lo -MD -MP -MF .deps/pkcs15-esinit.Tpo -c -o pkcs15-esinit.lo pkcs15-esinit.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-piv.lo -MD -MP -MF .deps/pkcs15-piv.Tpo -c pkcs15-piv.c -fPIC -DPIC -o .libs/pkcs15-piv.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-esinit.lo -MD -MP -MF .deps/pkcs15-esinit.Tpo -c pkcs15-esinit.c -fPIC -DPIC -o .libs/pkcs15-esinit.o pkcs15-esinit.c: In function 'sc_pkcs15emu_entersafe_init': pkcs15-esinit.c:47: warning: unused variable 'file' pkcs15-esinit.c:46: warning: unused variable 'path' pkcs15-esinit.c:44: warning: unused variable 'i' mv -f .deps/pkcs15-esinit.Tpo .deps/pkcs15-esinit.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compression.lo -MD -MP -MF .deps/compression.Tpo -c -o compression.lo compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT compression.lo -MD -MP -MF .deps/compression.Tpo -c compression.c -fPIC -DPIC -o .libs/compression.o mv -f .deps/pkcs15-tccardos.Tpo .deps/pkcs15-tccardos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT p15card-helper.lo -MD -MP -MF .deps/p15card-helper.Tpo -c -o p15card-helper.lo p15card-helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/common -DOPENSC_CONF_PATH=\"/etc/opensc.conf\" -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT p15card-helper.lo -MD -MP -MF .deps/p15card-helper.Tpo -c p15card-helper.c -fPIC -DPIC -o .libs/p15card-helper.o mv -f .deps/pkcs15-piv.Tpo .deps/pkcs15-piv.Plo mv -f .deps/compression.Tpo .deps/compression.Plo mv -f .deps/card-rutoken.Tpo .deps/card-rutoken.Plo mv -f .deps/p15card-helper.Tpo .deps/p15card-helper.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -version-info 2:0:0 -export-symbols "./libopensc.exports" -no-undefined -o libopensc.la -rpath /usr/lib64 sc.lo ctx.lo ui.lo log.lo errors.lo asn1.lo base64.lo sec.lo card.lo iso7816.lo dir.lo padding.lo apdu.lo pkcs15.lo pkcs15-cert.lo pkcs15-data.lo pkcs15-pin.lo pkcs15-prkey.lo pkcs15-pubkey.lo pkcs15-sec.lo pkcs15-wrap.lo pkcs15-algo.lo pkcs15-cache.lo pkcs15-syn.lo pkcs15-gemsafeV1.lo emv.lo muscle.lo muscle-filesystem.lo ctbcs.lo reader-ctapi.lo reader-pcsc.lo reader-openct.lo card-setcos.lo card-miocos.lo card-flex.lo card-gpk.lo card-cardos.lo card-tcos.lo card-emv.lo card-default.lo card-mcrd.lo card-starcos.lo card-openpgp.lo card-jcop.lo card-oberthur.lo card-belpic.lo card-atrust-acos.lo card-entersafe.lo card-incrypto34.lo card-piv.lo card-muscle.lo card-acos5.lo card-asepcos.lo card-akis.lo card-gemsafeV1.lo card-rutoken.lo pkcs15-openpgp.lo pkcs15-infocamere.lo pkcs15-starcert.lo pkcs15-tcos.lo pkcs15-esteid.lo pkcs15-postecert.lo pkcs15-gemsafeGPK.lo pkcs15-actalis.lo pkcs15-atrust-acos.lo pkcs15-tccardos.lo pkcs15-piv.lo pkcs15-esinit.lo compression.lo p15card-helper.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz -lpthread -lopenct -lz -lltdl ../../src/scconf/libscconf.la ../../src/common/libcompat.la libtool: link: echo "{ global:" > .libs/libopensc.ver libtool: link: cat ./libopensc.exports | sed -e "s/\(.*\)/\1;/" >> .libs/libopensc.ver libtool: link: echo "local: *; };" >> .libs/libopensc.ver libtool: link: gcc -shared .libs/sc.o .libs/ctx.o .libs/ui.o .libs/log.o .libs/errors.o .libs/asn1.o .libs/base64.o .libs/sec.o .libs/card.o .libs/iso7816.o .libs/dir.o .libs/padding.o .libs/apdu.o .libs/pkcs15.o .libs/pkcs15-cert.o .libs/pkcs15-data.o .libs/pkcs15-pin.o .libs/pkcs15-prkey.o .libs/pkcs15-pubkey.o .libs/pkcs15-sec.o .libs/pkcs15-wrap.o .libs/pkcs15-algo.o .libs/pkcs15-cache.o .libs/pkcs15-syn.o .libs/pkcs15-gemsafeV1.o .libs/emv.o .libs/muscle.o .libs/muscle-filesystem.o .libs/ctbcs.o .libs/reader-ctapi.o .libs/reader-pcsc.o .libs/reader-openct.o .libs/card-setcos.o .libs/card-miocos.o .libs/card-flex.o .libs/card-gpk.o .libs/card-cardos.o .libs/card-tcos.o .libs/card-emv.o .libs/card-default.o .libs/card-mcrd.o .libs/card-starcos.o .libs/card-openpgp.o .libs/card-jcop.o .libs/card-oberthur.o .libs/card-belpic.o .libs/card-atrust-acos.o .libs/card-entersafe.o .libs/card-incrypto34.o .libs/card-piv.o .libs/card-muscle.o .libs/card-acos5.o .libs/card-asepcos.o .libs/card-akis.o .libs/card-gemsafeV1.o .libs/card-rutoken.o .libs/pkcs15-openpgp.o .libs/pkcs15-infocamere.o .libs/pkcs15-starcert.o .libs/pkcs15-tcos.o .libs/pkcs15-esteid.o .libs/pkcs15-postecert.o .libs/pkcs15-gemsafeGPK.o .libs/pkcs15-actalis.o .libs/pkcs15-atrust-acos.o .libs/pkcs15-tccardos.o .libs/pkcs15-piv.o .libs/pkcs15-esinit.o .libs/compression.o .libs/p15card-helper.o -Wl,--whole-archive ../../src/common/.libs/libcompat.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl ../../src/scconf/.libs/libscconf.so -pthread -m64 -mminimal-toc -pthread -Wl,-soname -Wl,libopensc.so.2 -Wl,-version-script -Wl,.libs/libopensc.ver -o .libs/libopensc.so.2.0.0 libtool: link: (cd ".libs" && rm -f "libopensc.so.2" && ln -s "libopensc.so.2.0.0" "libopensc.so.2") libtool: link: (cd ".libs" && rm -f "libopensc.so" && ln -s "libopensc.so.2.0.0" "libopensc.so") libtool: link: ( cd ".libs" && rm -f "libopensc.la" && ln -s "../libopensc.la" "libopensc.la" ) make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/libopensc' Making all in pkcs15init make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs15init' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-lib.lo -MD -MP -MF .deps/pkcs15-lib.Tpo -c -o pkcs15-lib.lo pkcs15-lib.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT profile.lo -MD -MP -MF .deps/profile.Tpo -c -o profile.lo profile.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT keycache.lo -MD -MP -MF .deps/keycache.Tpo -c -o keycache.lo keycache.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-gpk.lo -MD -MP -MF .deps/pkcs15-gpk.Tpo -c -o pkcs15-gpk.lo pkcs15-gpk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT profile.lo -MD -MP -MF .deps/profile.Tpo -c profile.c -fPIC -DPIC -o .libs/profile.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-lib.lo -MD -MP -MF .deps/pkcs15-lib.Tpo -c pkcs15-lib.c -fPIC -DPIC -o .libs/pkcs15-lib.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT keycache.lo -MD -MP -MF .deps/keycache.Tpo -c keycache.c -fPIC -DPIC -o .libs/keycache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-gpk.lo -MD -MP -MF .deps/pkcs15-gpk.Tpo -c pkcs15-gpk.c -fPIC -DPIC -o .libs/pkcs15-gpk.o mv -f .deps/keycache.Tpo .deps/keycache.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-miocos.lo -MD -MP -MF .deps/pkcs15-miocos.Tpo -c -o pkcs15-miocos.lo pkcs15-miocos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-miocos.lo -MD -MP -MF .deps/pkcs15-miocos.Tpo -c pkcs15-miocos.c -fPIC -DPIC -o .libs/pkcs15-miocos.o mv -f .deps/pkcs15-miocos.Tpo .deps/pkcs15-miocos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-cflex.lo -MD -MP -MF .deps/pkcs15-cflex.Tpo -c -o pkcs15-cflex.lo pkcs15-cflex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-cflex.lo -MD -MP -MF .deps/pkcs15-cflex.Tpo -c pkcs15-cflex.c -fPIC -DPIC -o .libs/pkcs15-cflex.o mv -f .deps/pkcs15-gpk.Tpo .deps/pkcs15-gpk.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-cardos.lo -MD -MP -MF .deps/pkcs15-cardos.Tpo -c -o pkcs15-cardos.lo pkcs15-cardos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-cardos.lo -MD -MP -MF .deps/pkcs15-cardos.Tpo -c pkcs15-cardos.c -fPIC -DPIC -o .libs/pkcs15-cardos.o pkcs15-cardos.c: In function 'cardos_store_key': pkcs15-cardos.c:256: warning: 'algorithm' may be used uninitialized in this function pkcs15-cardos.c: In function 'cardos_generate_key': pkcs15-cardos.c:309: warning: 'algorithm' may be used uninitialized in this function mv -f .deps/pkcs15-cardos.Tpo .deps/pkcs15-cardos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-jcop.lo -MD -MP -MF .deps/pkcs15-jcop.Tpo -c -o pkcs15-jcop.lo pkcs15-jcop.c mv -f .deps/pkcs15-cflex.Tpo .deps/pkcs15-cflex.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-starcos.lo -MD -MP -MF .deps/pkcs15-starcos.Tpo -c -o pkcs15-starcos.lo pkcs15-starcos.c mv -f .deps/profile.Tpo .deps/profile.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-oberthur.lo -MD -MP -MF .deps/pkcs15-oberthur.Tpo -c -o pkcs15-oberthur.lo pkcs15-oberthur.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-jcop.lo -MD -MP -MF .deps/pkcs15-jcop.Tpo -c pkcs15-jcop.c -fPIC -DPIC -o .libs/pkcs15-jcop.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-starcos.lo -MD -MP -MF .deps/pkcs15-starcos.Tpo -c pkcs15-starcos.c -fPIC -DPIC -o .libs/pkcs15-starcos.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-oberthur.lo -MD -MP -MF .deps/pkcs15-oberthur.Tpo -c pkcs15-oberthur.c -fPIC -DPIC -o .libs/pkcs15-oberthur.o mv -f .deps/pkcs15-jcop.Tpo .deps/pkcs15-jcop.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-setcos.lo -MD -MP -MF .deps/pkcs15-setcos.Tpo -c -o pkcs15-setcos.lo pkcs15-setcos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-setcos.lo -MD -MP -MF .deps/pkcs15-setcos.Tpo -c pkcs15-setcos.c -fPIC -DPIC -o .libs/pkcs15-setcos.o mv -f .deps/pkcs15-starcos.Tpo .deps/pkcs15-starcos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-incrypto34.lo -MD -MP -MF .deps/pkcs15-incrypto34.Tpo -c -o pkcs15-incrypto34.lo pkcs15-incrypto34.c mv -f .deps/pkcs15-setcos.Tpo .deps/pkcs15-setcos.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-muscle.lo -MD -MP -MF .deps/pkcs15-muscle.Tpo -c -o pkcs15-muscle.lo pkcs15-muscle.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-incrypto34.lo -MD -MP -MF .deps/pkcs15-incrypto34.Tpo -c pkcs15-incrypto34.c -fPIC -DPIC -o .libs/pkcs15-incrypto34.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-muscle.lo -MD -MP -MF .deps/pkcs15-muscle.Tpo -c pkcs15-muscle.c -fPIC -DPIC -o .libs/pkcs15-muscle.o mv -f .deps/pkcs15-oberthur.Tpo .deps/pkcs15-oberthur.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-asepcos.lo -MD -MP -MF .deps/pkcs15-asepcos.Tpo -c -o pkcs15-asepcos.lo pkcs15-asepcos.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-asepcos.lo -MD -MP -MF .deps/pkcs15-asepcos.Tpo -c pkcs15-asepcos.c -fPIC -DPIC -o .libs/pkcs15-asepcos.o mv -f .deps/pkcs15-muscle.Tpo .deps/pkcs15-muscle.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-rutoken.lo -MD -MP -MF .deps/pkcs15-rutoken.Tpo -c -o pkcs15-rutoken.lo pkcs15-rutoken.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-rutoken.lo -MD -MP -MF .deps/pkcs15-rutoken.Tpo -c pkcs15-rutoken.c -fPIC -DPIC -o .libs/pkcs15-rutoken.o mv -f .deps/pkcs15-incrypto34.Tpo .deps/pkcs15-incrypto34.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-entersafe.lo -MD -MP -MF .deps/pkcs15-entersafe.Tpo -c -o pkcs15-entersafe.lo pkcs15-entersafe.c mv -f .deps/pkcs15-lib.Tpo .deps/pkcs15-lib.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -DSC_PKCS15_PROFILE_DIRECTORY=\"/usr/share/opensc\" -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-entersafe.lo -MD -MP -MF .deps/pkcs15-entersafe.Tpo -c pkcs15-entersafe.c -fPIC -DPIC -o .libs/pkcs15-entersafe.o mv -f .deps/pkcs15-asepcos.Tpo .deps/pkcs15-asepcos.Plo mv -f .deps/pkcs15-rutoken.Tpo .deps/pkcs15-rutoken.Plo mv -f .deps/pkcs15-entersafe.Tpo .deps/pkcs15-entersafe.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -version-info 2:0:0 -export-symbols "./pkcs15init.exports" -no-undefined -o libpkcs15init.la -rpath /usr/lib64 pkcs15-lib.lo profile.lo keycache.lo pkcs15-gpk.lo pkcs15-miocos.lo pkcs15-cflex.lo pkcs15-cardos.lo pkcs15-jcop.lo pkcs15-starcos.lo pkcs15-oberthur.lo pkcs15-setcos.lo pkcs15-incrypto34.lo pkcs15-muscle.lo pkcs15-asepcos.lo pkcs15-rutoken.lo pkcs15-entersafe.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz -lltdl ../../src/libopensc/libopensc.la ../../src/scconf/libscconf.la ../../src/common/libcompat.la libtool: link: echo "{ global:" > .libs/libpkcs15init.ver libtool: link: cat ./pkcs15init.exports | sed -e "s/\(.*\)/\1;/" >> .libs/libpkcs15init.ver libtool: link: echo "local: *; };" >> .libs/libpkcs15init.ver libtool: link: gcc -shared .libs/pkcs15-lib.o .libs/profile.o .libs/keycache.o .libs/pkcs15-gpk.o .libs/pkcs15-miocos.o .libs/pkcs15-cflex.o .libs/pkcs15-cardos.o .libs/pkcs15-jcop.o .libs/pkcs15-starcos.o .libs/pkcs15-oberthur.o .libs/pkcs15-setcos.o .libs/pkcs15-incrypto34.o .libs/pkcs15-muscle.o .libs/pkcs15-asepcos.o .libs/pkcs15-rutoken.o .libs/pkcs15-entersafe.o -Wl,--whole-archive ../../src/common/.libs/libcompat.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 ../../src/libopensc/.libs/libopensc.so -L/usr/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/scconf/.libs/libscconf.so -m64 -mminimal-toc -pthread -Wl,-soname -Wl,libpkcs15init.so.2 -Wl,-version-script -Wl,.libs/libpkcs15init.ver -o .libs/libpkcs15init.so.2.0.0 libtool: link: (cd ".libs" && rm -f "libpkcs15init.so.2" && ln -s "libpkcs15init.so.2.0.0" "libpkcs15init.so.2") libtool: link: (cd ".libs" && rm -f "libpkcs15init.so" && ln -s "libpkcs15init.so.2.0.0" "libpkcs15init.so") libtool: link: ( cd ".libs" && rm -f "libpkcs15init.la" && ln -s "../libpkcs15init.la" "libpkcs15init.la" ) make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs15init' Making all in pkcs11 make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs11' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-global.lo -MD -MP -MF .deps/pkcs11-global.Tpo -c -o pkcs11-global.lo pkcs11-global.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-session.lo -MD -MP -MF .deps/pkcs11-session.Tpo -c -o pkcs11-session.lo pkcs11-session.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-object.lo -MD -MP -MF .deps/pkcs11-object.Tpo -c -o pkcs11-object.lo pkcs11-object.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT misc.lo -MD -MP -MF .deps/misc.Tpo -c -o misc.lo misc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-global.lo -MD -MP -MF .deps/pkcs11-global.Tpo -c pkcs11-global.c -fPIC -DPIC -o .libs/pkcs11-global.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-session.lo -MD -MP -MF .deps/pkcs11-session.Tpo -c pkcs11-session.c -fPIC -DPIC -o .libs/pkcs11-session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT misc.lo -MD -MP -MF .deps/misc.Tpo -c misc.c -fPIC -DPIC -o .libs/misc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-object.lo -MD -MP -MF .deps/pkcs11-object.Tpo -c pkcs11-object.c -fPIC -DPIC -o .libs/pkcs11-object.o mv -f .deps/pkcs11-session.Tpo .deps/pkcs11-session.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT slot.lo -MD -MP -MF .deps/slot.Tpo -c -o slot.lo slot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT slot.lo -MD -MP -MF .deps/slot.Tpo -c slot.c -fPIC -DPIC -o .libs/slot.o mv -f .deps/misc.Tpo .deps/misc.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT mechanism.lo -MD -MP -MF .deps/mechanism.Tpo -c -o mechanism.lo mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT mechanism.lo -MD -MP -MF .deps/mechanism.Tpo -c mechanism.c -fPIC -DPIC -o .libs/mechanism.o mv -f .deps/pkcs11-global.Tpo .deps/pkcs11-global.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT openssl.lo -MD -MP -MF .deps/openssl.Tpo -c -o openssl.lo openssl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT openssl.lo -MD -MP -MF .deps/openssl.Tpo -c openssl.c -fPIC -DPIC -o .libs/openssl.o openssl.c: In function 'sc_pkcs11_openssl_md_final': openssl.c:145: warning: passing argument 3 of 'EVP_DigestFinal' from incompatible pointer type mv -f .deps/slot.Tpo .deps/slot.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT secretkey.lo -MD -MP -MF .deps/secretkey.Tpo -c -o secretkey.lo secretkey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT secretkey.lo -MD -MP -MF .deps/secretkey.Tpo -c secretkey.c -fPIC -DPIC -o .libs/secretkey.o mv -f .deps/openssl.Tpo .deps/openssl.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT framework-pkcs15.lo -MD -MP -MF .deps/framework-pkcs15.Tpo -c -o framework-pkcs15.lo framework-pkcs15.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT framework-pkcs15.lo -MD -MP -MF .deps/framework-pkcs15.Tpo -c framework-pkcs15.c -fPIC -DPIC -o .libs/framework-pkcs15.o mv -f .deps/pkcs11-object.Tpo .deps/pkcs11-object.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT framework-pkcs15init.lo -MD -MP -MF .deps/framework-pkcs15init.Tpo -c -o framework-pkcs15init.lo framework-pkcs15init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT framework-pkcs15init.lo -MD -MP -MF .deps/framework-pkcs15init.Tpo -c framework-pkcs15init.c -fPIC -DPIC -o .libs/framework-pkcs15init.o mv -f .deps/secretkey.Tpo .deps/secretkey.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT debug.lo -MD -MP -MF .deps/debug.Tpo -c -o debug.lo debug.c mv -f .deps/mechanism.Tpo .deps/mechanism.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT hack-disabled.lo -MD -MP -MF .deps/hack-disabled.Tpo -c -o hack-disabled.lo hack-disabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT debug.lo -MD -MP -MF .deps/debug.Tpo -c debug.c -fPIC -DPIC -o .libs/debug.o mv -f .deps/framework-pkcs15init.Tpo .deps/framework-pkcs15init.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-spy.lo -MD -MP -MF .deps/pkcs11-spy.Tpo -c -o pkcs11-spy.lo pkcs11-spy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT hack-disabled.lo -MD -MP -MF .deps/hack-disabled.Tpo -c hack-disabled.c -fPIC -DPIC -o .libs/hack-disabled.o mv -f .deps/hack-disabled.Tpo .deps/hack-disabled.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-display.lo -MD -MP -MF .deps/pkcs11-display.Tpo -c -o pkcs11-display.lo pkcs11-display.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-spy.lo -MD -MP -MF .deps/pkcs11-spy.Tpo -c pkcs11-spy.c -fPIC -DPIC -o .libs/pkcs11-spy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-display.lo -MD -MP -MF .deps/pkcs11-display.Tpo -c pkcs11-display.c -fPIC -DPIC -o .libs/pkcs11-display.o mv -f .deps/debug.Tpo .deps/debug.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT libpkcs11.lo -MD -MP -MF .deps/libpkcs11.Tpo -c -o libpkcs11.lo libpkcs11.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT libpkcs11.lo -MD -MP -MF .deps/libpkcs11.Tpo -c libpkcs11.c -fPIC -DPIC -o .libs/libpkcs11.o mv -f .deps/libpkcs11.Tpo .deps/libpkcs11.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT hack-enabled.lo -MD -MP -MF .deps/hack-enabled.Tpo -c -o hack-enabled.lo hack-enabled.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/pkcs15init -I../../src/include -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT hack-enabled.lo -MD -MP -MF .deps/hack-enabled.Tpo -c hack-enabled.c -fPIC -DPIC -o .libs/hack-enabled.o mv -f .deps/hack-enabled.Tpo .deps/hack-enabled.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o libpkcs11.la libpkcs11.lo mv -f .deps/pkcs11-display.Tpo .deps/pkcs11-display.Plo libtool: link: ar cru .libs/libpkcs11.a .libs/libpkcs11.o libtool: link: ranlib .libs/libpkcs11.a libtool: link: ( cd ".libs" && rm -f "libpkcs11.la" && ln -s "../libpkcs11.la" "libpkcs11.la" ) mv -f .deps/pkcs11-spy.Tpo .deps/pkcs11-spy.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -export-symbols "./pkcs11-spy.exports" -module -shared -avoid-version -no-undefined -o pkcs11-spy.la -rpath /usr/lib64 pkcs11-spy.lo pkcs11-display.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz -lltdl libpkcs11.la libtool: link: echo "{ global:" > .libs/pkcs11-spy.ver libtool: link: cat ./pkcs11-spy.exports | sed -e "s/\(.*\)/\1;/" >> .libs/pkcs11-spy.ver libtool: link: echo "local: *; };" >> .libs/pkcs11-spy.ver libtool: link: gcc -shared .libs/pkcs11-spy.o .libs/pkcs11-display.o -Wl,--whole-archive ./.libs/libpkcs11.a -Wl,--no-whole-archive -L/usr/kerberos/lib64 -lcrypto -lz /usr/lib64/libltdl.so -ldl -pthread -m64 -mminimal-toc -pthread -Wl,-soname -Wl,pkcs11-spy.so -Wl,-version-script -Wl,.libs/pkcs11-spy.ver -o .libs/pkcs11-spy.so libtool: link: ( cd ".libs" && rm -f "pkcs11-spy.la" && ln -s "../pkcs11-spy.la" "pkcs11-spy.la" ) mv -f .deps/framework-pkcs15.Tpo .deps/framework-pkcs15.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -export-symbols "./opensc-pkcs11.exports" -module -shared -avoid-version -no-undefined -o opensc-pkcs11.la -rpath /usr/lib64 pkcs11-global.lo pkcs11-session.lo pkcs11-object.lo misc.lo slot.lo mechanism.lo openssl.lo secretkey.lo framework-pkcs15.lo framework-pkcs15init.lo debug.lo hack-disabled.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/pkcs15init/libpkcs15init.la ../../src/libopensc/libopensc.la ../../src/scconf/libscconf.la /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -export-symbols "./opensc-pkcs11.exports" -module -shared -avoid-version -no-undefined -o onepin-opensc-pkcs11.la -rpath /usr/lib64 pkcs11-global.lo pkcs11-session.lo pkcs11-object.lo misc.lo slot.lo mechanism.lo openssl.lo secretkey.lo framework-pkcs15.lo framework-pkcs15init.lo debug.lo hack-enabled.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/pkcs15init/libpkcs15init.la ../../src/libopensc/libopensc.la ../../src/scconf/libscconf.la libtool: link: echo "{ global:" > .libs/onepin-opensc-pkcs11.ver libtool: link: cat ./opensc-pkcs11.exports | sed -e "s/\(.*\)/\1;/" >> .libs/onepin-opensc-pkcs11.ver libtool: link: echo "local: *; };" >> .libs/onepin-opensc-pkcs11.ver libtool: link: gcc -shared .libs/pkcs11-global.o .libs/pkcs11-session.o .libs/pkcs11-object.o .libs/misc.o .libs/slot.o .libs/mechanism.o .libs/openssl.o .libs/secretkey.o .libs/framework-pkcs15.o .libs/framework-pkcs15init.o .libs/debug.o .libs/hack-enabled.o -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/pkcs15init/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs -L/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 ../../src/pkcs15init/.libs/libpkcs15init.so -L/usr/lib64 /builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs/libopensc.so ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/scconf/.libs/libscconf.so -pthread -m64 -mminimal-toc -pthread -Wl,-soname -Wl,onepin-opensc-pkcs11.so -Wl,-version-script -Wl,.libs/onepin-opensc-pkcs11.ver -o .libs/onepin-opensc-pkcs11.so libtool: link: echo "{ global:" > .libs/opensc-pkcs11.ver libtool: link: cat ./opensc-pkcs11.exports | sed -e "s/\(.*\)/\1;/" >> .libs/opensc-pkcs11.ver libtool: link: echo "local: *; };" >> .libs/opensc-pkcs11.ver libtool: link: gcc -shared .libs/pkcs11-global.o .libs/pkcs11-session.o .libs/pkcs11-object.o .libs/misc.o .libs/slot.o .libs/mechanism.o .libs/openssl.o .libs/secretkey.o .libs/framework-pkcs15.o .libs/framework-pkcs15init.o .libs/debug.o .libs/hack-disabled.o -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/pkcs15init/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs -L/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 ../../src/pkcs15init/.libs/libpkcs15init.so -L/usr/lib64 /builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs/libopensc.so ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/scconf/.libs/libscconf.so -pthread -m64 -mminimal-toc -pthread -Wl,-soname -Wl,opensc-pkcs11.so -Wl,-version-script -Wl,.libs/opensc-pkcs11.ver -o .libs/opensc-pkcs11.so libtool: link: ( cd ".libs" && rm -f "onepin-opensc-pkcs11.la" && ln -s "../onepin-opensc-pkcs11.la" "onepin-opensc-pkcs11.la" ) libtool: link: ( cd ".libs" && rm -f "opensc-pkcs11.la" && ln -s "../opensc-pkcs11.la" "opensc-pkcs11.la" ) make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs11' Making all in tests make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' Making all in regression make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tests/regression' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tests/regression' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT base64.o -MD -MP -MF .deps/base64.Tpo -c -o base64.o base64.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT sc-test.o -MD -MP -MF .deps/sc-test.Tpo -c -o sc-test.o sc-test.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT lottery.o -MD -MP -MF .deps/lottery.Tpo -c -o lottery.o lottery.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT p15dump.o -MD -MP -MF .deps/p15dump.Tpo -c -o p15dump.o p15dump.c base64.c: In function 'main': base64.c:38: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f .deps/base64.Tpo .deps/base64.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT print.o -MD -MP -MF .deps/print.Tpo -c -o print.o print.c mv -f .deps/sc-test.Tpo .deps/sc-test.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pintest.o -MD -MP -MF .deps/pintest.Tpo -c -o pintest.o pintest.c mv -f .deps/p15dump.Tpo .deps/p15dump.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT prngtest.o -MD -MP -MF .deps/prngtest.Tpo -c -o prngtest.o prngtest.c mv -f .deps/lottery.Tpo .deps/lottery.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o base64 base64.o sc-test.o ../../src/libopensc/libopensc.la ../../src/common/libcompat.la mv -f .deps/prngtest.Tpo .deps/prngtest.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o lottery lottery.o sc-test.o ../../src/libopensc/libopensc.la ../../src/common/libcompat.la mv -f .deps/pintest.Tpo .deps/pintest.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o prngtest prngtest.o sc-test.o ../../src/libopensc/libopensc.la ../../src/common/libcompat.la mv -f .deps/print.Tpo .deps/print.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o p15dump p15dump.o print.o sc-test.o ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/base64 base64.o sc-test.o ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread /bin/sh ../../libtool --tag=CC --mode=link gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o pintest pintest.o print.o sc-test.o ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/lottery lottery.o sc-test.o ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread libtool: link: gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/prngtest prngtest.o sc-test.o ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread libtool: link: gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/p15dump p15dump.o print.o sc-test.o ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread libtool: link: gcc -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/pintest pintest.o print.o sc-test.o ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' Making all in tools make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tools' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc-tool.o -MD -MP -MF .deps/opensc-tool.Tpo -c -o opensc-tool.o opensc-tool.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT util.o -MD -MP -MF .deps/util.Tpo -c -o util.o util.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc-explorer.o -MD -MP -MF .deps/opensc-explorer.Tpo -c -o opensc-explorer.o opensc-explorer.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-tool.o -MD -MP -MF .deps/pkcs15-tool.Tpo -c -o pkcs15-tool.o pkcs15-tool.c opensc-explorer.c: In function 'do_get': opensc-explorer.c:894: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result opensc-explorer.c: In function 'do_get_data': opensc-explorer.c:1415: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result opensc-explorer.c: In function 'do_asn1': opensc-explorer.c:1572: warning: format '%d' expects type 'int', but argument 2 has type 'size_t' mv -f .deps/util.Tpo .deps/util.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-crypt.o -MD -MP -MF .deps/pkcs15-crypt.Tpo -c -o pkcs15-crypt.o pkcs15-crypt.c pkcs15-crypt.c: In function 'write_output': pkcs15-crypt.c:179: warning: ignoring return value of 'fwrite', declared with attribute warn_unused_result mv -f .deps/opensc-tool.Tpo .deps/opensc-tool.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs11-tool.o -MD -MP -MF .deps/pkcs11-tool.Tpo -c -o pkcs11-tool.o pkcs11-tool.c mv -f .deps/pkcs15-crypt.Tpo .deps/pkcs15-crypt.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT cardos-tool.o -MD -MP -MF .deps/cardos-tool.Tpo -c -o cardos-tool.o cardos-tool.c cardos-tool.c: In function 'cardos_sm4h': cardos-tool.c:383: warning: format '%d' expects type 'int', but argument 2 has type 'size_t' cardos-tool.c:418: warning: passing argument 1 of 'DES_ecb_encrypt' from incompatible pointer type cardos-tool.c:418: warning: passing argument 2 of 'DES_ecb_encrypt' from incompatible pointer type cardos-tool.c:423: warning: passing argument 1 of 'DES_ecb_encrypt' from incompatible pointer type cardos-tool.c:423: warning: passing argument 2 of 'DES_ecb_encrypt' from incompatible pointer type cardos-tool.c:429: warning: passing argument 1 of 'DES_ecb_encrypt' from incompatible pointer type cardos-tool.c:429: warning: passing argument 2 of 'DES_ecb_encrypt' from incompatible pointer type cardos-tool.c:431: warning: passing argument 1 of 'DES_ecb_encrypt' from incompatible pointer type cardos-tool.c:431: warning: passing argument 2 of 'DES_ecb_encrypt' from incompatible pointer type cardos-tool.c:466: warning: passing argument 1 of 'DES_ecb3_encrypt' from incompatible pointer type cardos-tool.c:466: warning: passing argument 2 of 'DES_ecb3_encrypt' from incompatible pointer type cardos-tool.c:477: warning: passing argument 1 of 'DES_ecb3_encrypt' from incompatible pointer type cardos-tool.c:477: warning: passing argument 2 of 'DES_ecb3_encrypt' from incompatible pointer type cardos-tool.c: In function 'cardos_format': cardos-tool.c:578: warning: suggest parentheses around assignment used as truth value cardos-tool.c:749: warning: passing argument 1 of 'cardos_sm4h' discards qualifiers from pointer target type cardos-tool.c:749: warning: passing argument 5 of 'cardos_sm4h' discards qualifiers from pointer target type cardos-tool.c:805: warning: passing argument 1 of 'cardos_sm4h' discards qualifiers from pointer target type cardos-tool.c:805: warning: passing argument 5 of 'cardos_sm4h' discards qualifiers from pointer target type mv -f .deps/opensc-explorer.Tpo .deps/opensc-explorer.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT eidenv.o -MD -MP -MF .deps/eidenv.Tpo -c -o eidenv.o eidenv.c eidenv.c: In function 'main': eidenv.c:431: warning: passing argument 2 of 'execv' from incompatible pointer type mv -f .deps/pkcs15-tool.Tpo .deps/pkcs15-tool.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT rutoken-tool.o -MD -MP -MF .deps/rutoken-tool.Tpo -c -o rutoken-tool.o rutoken-tool.c mv -f .deps/cardos-tool.Tpo .deps/cardos-tool.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT cryptoflex-tool.o -MD -MP -MF .deps/cryptoflex-tool.Tpo -c -o cryptoflex-tool.o cryptoflex-tool.c mv -f .deps/eidenv.Tpo .deps/eidenv.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT pkcs15-init.o -MD -MP -MF .deps/pkcs15-init.Tpo -c -o pkcs15-init.o pkcs15-init.c mv -f .deps/rutoken-tool.Tpo .deps/rutoken-tool.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT netkey-tool.o -MD -MP -MF .deps/netkey-tool.Tpo -c -o netkey-tool.o netkey-tool.c mv -f .deps/cryptoflex-tool.Tpo .deps/cryptoflex-tool.Po gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/common -I../../src/include -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT piv-tool.o -MD -MP -MF .deps/piv-tool.Tpo -c -o piv-tool.o piv-tool.c mv -f .deps/netkey-tool.Tpo .deps/netkey-tool.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o opensc-tool opensc-tool.o util.o ../../src/libopensc/libopensc.la ../../src/common/libcompat.la mv -f .deps/piv-tool.Tpo .deps/piv-tool.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o opensc-explorer opensc-explorer.o util.o -lreadline ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/opensc-tool opensc-tool.o util.o ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o pkcs15-tool pkcs15-tool.o util.o -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/opensc-explorer opensc-explorer.o util.o -lreadline ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o pkcs15-crypt pkcs15-crypt.o util.o -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/pkcs15-tool pkcs15-tool.o util.o -L/usr/kerberos/lib64 ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o cardos-tool cardos-tool.o util.o ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/pkcs15-crypt pkcs15-crypt.o util.o -L/usr/kerberos/lib64 ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread mv -f .deps/pkcs15-init.Tpo .deps/pkcs15-init.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o eidenv eidenv.o ../../src/libopensc/libopensc.la ../../src/common/libcompat.la /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o rutoken-tool rutoken-tool.o util.o -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/cardos-tool cardos-tool.o util.o ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o cryptoflex-tool cryptoflex-tool.o util.o -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/libopensc/libopensc.la ../../src/common/libcompat.la mv -f .deps/pkcs11-tool.Tpo .deps/pkcs11-tool.Po /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o pkcs15-init pkcs15-init.o util.o -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/pkcs15init/libpkcs15init.la ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/eidenv eidenv.o ../../src/libopensc/.libs/libopensc.so -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/rutoken-tool rutoken-tool.o util.o -L/usr/kerberos/lib64 ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o netkey-tool netkey-tool.o -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/libopensc/libopensc.la ../../src/common/libcompat.la /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o piv-tool piv-tool.o util.o -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/cryptoflex-tool cryptoflex-tool.o util.o -L/usr/kerberos/lib64 ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/pkcs15-init pkcs15-init.o util.o -L/usr/kerberos/lib64 ../../src/pkcs15init/.libs/libpkcs15init.so /builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs/libopensc.so ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o pkcs11-tool pkcs11-tool.o util.o -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/pkcs11/libpkcs11.la ../../src/libopensc/libopensc.la ../../src/common/libcompat.la libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/netkey-tool netkey-tool.o -L/usr/kerberos/lib64 ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/piv-tool piv-tool.o util.o -L/usr/kerberos/lib64 ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread libtool: link: gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -o .libs/pkcs11-tool pkcs11-tool.o util.o -L/usr/kerberos/lib64 ../../src/pkcs11/.libs/libpkcs11.a ../../src/libopensc/.libs/libopensc.so -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so ../../src/common/.libs/libcompat.a -pthread make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tools' Making all in openssh make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/openssh' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/openssh' Making all in signer make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' Making all in npinclude make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer/npinclude' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer/npinclude' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-opensc-crypto.lo -MD -MP -MF .deps/opensc_signer_la-opensc-crypto.Tpo -c -o opensc_signer_la-opensc-crypto.lo `test -f 'opensc-crypto.c' || echo './'`opensc-crypto.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-opensc-support.lo -MD -MP -MF .deps/opensc_signer_la-opensc-support.Tpo -c -o opensc_signer_la-opensc-support.lo `test -f 'opensc-support.c' || echo './'`opensc-support.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-signer.lo -MD -MP -MF .deps/opensc_signer_la-signer.Tpo -c -o opensc_signer_la-signer.lo `test -f 'signer.c' || echo './'`signer.c /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-stubs.lo -MD -MP -MF .deps/opensc_signer_la-stubs.Tpo -c -o opensc_signer_la-stubs.lo `test -f 'stubs.c' || echo './'`stubs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-opensc-support.lo -MD -MP -MF .deps/opensc_signer_la-opensc-support.Tpo -c opensc-support.c -fPIC -DPIC -o .libs/opensc_signer_la-opensc-support.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-opensc-crypto.lo -MD -MP -MF .deps/opensc_signer_la-opensc-crypto.Tpo -c opensc-crypto.c -fPIC -DPIC -o .libs/opensc_signer_la-opensc-crypto.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-signer.lo -MD -MP -MF .deps/opensc_signer_la-signer.Tpo -c signer.c -fPIC -DPIC -o .libs/opensc_signer_la-signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-stubs.lo -MD -MP -MF .deps/opensc_signer_la-stubs.Tpo -c stubs.c -fPIC -DPIC -o .libs/opensc_signer_la-stubs.o mv -f .deps/opensc_signer_la-stubs.Tpo .deps/opensc_signer_la-stubs.Plo /bin/sh ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-dialog.lo -MD -MP -MF .deps/opensc_signer_la-dialog.Tpo -c -o opensc_signer_la-dialog.lo `test -f 'dialog.c' || echo './'`dialog.c mv -f .deps/opensc_signer_la-opensc-crypto.Tpo .deps/opensc_signer_la-opensc-crypto.Plo mv -f .deps/opensc_signer_la-signer.Tpo .deps/opensc_signer_la-signer.Plo libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I./npinclude -I../../src/include -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -MT opensc_signer_la-dialog.lo -MD -MP -MF .deps/opensc_signer_la-dialog.Tpo -c dialog.c -fPIC -DPIC -o .libs/opensc_signer_la-dialog.o mv -f .deps/opensc_signer_la-opensc-support.Tpo .deps/opensc_signer_la-opensc-support.Plo dialog.c:20: warning: 'AssuanError' is deprecated dialog.c: In function 'getpin_cb': dialog.c:32: warning: 'AssuanError' is deprecated dialog.c: In function 'ask_and_verify_pin_code': dialog.c:42: warning: 'ASSUAN_CONTEXT' is deprecated dialog.c:51: warning: passing argument 3 of 'assuan_pipe_connect' from incompatible pointer type dialog.c:54: warning: 'AssuanError' is deprecated dialog.c:60: warning: 'AssuanError' is deprecated dialog.c:79: warning: 'AssuanError' is deprecated mv -f .deps/opensc_signer_la-dialog.Tpo .deps/opensc_signer_la-dialog.Plo /bin/sh ../../libtool --tag=CC --mode=link gcc -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -export-symbols "./signer.exports" -module -avoid-version -no-undefined -o opensc-signer.la -rpath /usr/lib64 opensc_signer_la-opensc-crypto.lo opensc_signer_la-opensc-support.lo opensc_signer_la-signer.lo opensc_signer_la-stubs.lo opensc_signer_la-dialog.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz -lassuan ../../src/libopensc/libopensc.la libtool: link: echo "{ global:" > .libs/opensc-signer.ver libtool: link: cat ./signer.exports | sed -e "s/\(.*\)/\1;/" >> .libs/opensc-signer.ver libtool: link: echo "local: *; };" >> .libs/opensc-signer.ver libtool: link: gcc -shared .libs/opensc_signer_la-opensc-crypto.o .libs/opensc_signer_la-opensc-support.o .libs/opensc_signer_la-signer.o .libs/opensc_signer_la-stubs.o .libs/opensc_signer_la-dialog.o -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 -lassuan ../../src/libopensc/.libs/libopensc.so -L/usr/lib64 -lcrypto -lpthread -lopenct -lz /usr/lib64/libltdl.so -ldl /builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs/libscconf.so -m64 -mminimal-toc -pthread -Wl,-soname -Wl,opensc-signer.so -Wl,-version-script -Wl,.libs/opensc-signer.ver -o .libs/opensc-signer.so libtool: link: ( cd ".libs" && rm -f "opensc-signer.la" && ln -s "../opensc-signer.la" "opensc-signer.la" ) make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src' Making all in win32 make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/win32' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/win32' Making all in doc make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/doc' Making all in nonpersistent make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/doc/nonpersistent' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/doc/nonpersistent' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/doc' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/doc' make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8' make[1]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.10946 + umask 022 + cd /builddir/build/BUILD + cd opensc-0.11.8 + LANG=C + export LANG + unset DISPLAY + rm -rf /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild _docs + install -dm 755 /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/mozilla/plugins + make install DESTDIR=/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild Making install in etc make[1]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/etc' sed \ -e 's|@pkgdatadir[@]|/usr/share/opensc|g' \ -e 's|@DEFAULT_PCSC_PROVIDER[@]|/usr/lib64/libpcsclite.so.1|g' \ < opensc.conf.in > opensc.conf make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/etc' test -z "/etc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/etc" make install-exec-hook make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/etc' test -z "/etc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/etc" sed \ -e 's|@pkgdatadir[@]|/usr/share/opensc|g' \ -e 's|@DEFAULT_PCSC_PROVIDER[@]|/usr/lib64/libpcsclite.so.1|g' \ < opensc.conf.in > opensc.conf if [ -f "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/etc/opensc.conf" ]; then \ /usr/bin/install -c -m 644 opensc.conf "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/etc/opensc.conf.new"; \ else \ /usr/bin/install -c -m 644 opensc.conf "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/etc/opensc.conf"; \ fi make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/etc' make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/etc' make[1]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/etc' Making install in src make[1]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src' Making install in common make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/common' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/common' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/common' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/common' Making install in include make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/include' Making install in opensc make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/include/opensc' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/include/opensc' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/include/opensc' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/include/opensc' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/include' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/include' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/include' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/include' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/include' Making install in scconf make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/scconf' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/scconf' test -z "/usr/lib64" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'libscconf.la' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libscconf.la' libtool: install: /usr/bin/install -c .libs/libscconf.so.2.0.0 /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libscconf.so.2.0.0 libtool: install: (cd /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 && { ln -s -f libscconf.so.2.0.0 libscconf.so.2 || { rm -f libscconf.so.2 && ln -s libscconf.so.2.0.0 libscconf.so.2; }; }) libtool: install: (cd /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 && { ln -s -f libscconf.so.2.0.0 libscconf.so || { rm -f libscconf.so && ln -s libscconf.so.2.0.0 libscconf.so; }; }) libtool: install: /usr/bin/install -c .libs/libscconf.lai /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libscconf.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' test -z "/usr/include/opensc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc" /usr/bin/install -c -m 644 'scconf.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/scconf.h' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/scconf' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/scconf' Making install in libopensc make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/libopensc' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/libopensc' test -z "/usr/bin" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin" /usr/bin/install -c 'opensc-config' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/opensc-config' test -z "/usr/lib64" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'libopensc.la' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libopensc.la' libtool: install: warning: relinking `libopensc.la' libtool: install: (cd /builddir/build/BUILD/opensc-0.11.8/src/libopensc; /bin/sh /builddir/build/BUILD/opensc-0.11.8/libtool --tag CC --mode=relink gcc -I/usr/kerberos/include -pthread -I/usr/include/PCSC -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -version-info 2:0:0 -export-symbols ./libopensc.exports -no-undefined -o libopensc.la -rpath /usr/lib64 sc.lo ctx.lo ui.lo log.lo errors.lo asn1.lo base64.lo sec.lo card.lo iso7816.lo dir.lo padding.lo apdu.lo pkcs15.lo pkcs15-cert.lo pkcs15-data.lo pkcs15-pin.lo pkcs15-prkey.lo pkcs15-pubkey.lo pkcs15-sec.lo pkcs15-wrap.lo pkcs15-algo.lo pkcs15-cache.lo pkcs15-syn.lo pkcs15-gemsafeV1.lo emv.lo muscle.lo muscle-filesystem.lo ctbcs.lo reader-ctapi.lo reader-pcsc.lo reader-openct.lo card-setcos.lo card-miocos.lo card-flex.lo card-gpk.lo card-cardos.lo card-tcos.lo card-emv.lo card-default.lo card-mcrd.lo card-starcos.lo card-openpgp.lo card-jcop.lo card-oberthur.lo card-belpic.lo card-atrust-acos.lo card-entersafe.lo card-incrypto34.lo card-piv.lo card-muscle.lo card-acos5.lo card-asepcos.lo card-akis.lo card-gemsafeV1.lo card-rutoken.lo pkcs15-openpgp.lo pkcs15-infocamere.lo pkcs15-starcert.lo pkcs15-tcos.lo pkcs15-esteid.lo pkcs15-postecert.lo pkcs15-gemsafeGPK.lo pkcs15-actalis.lo pkcs15-atrust-acos.lo pkcs15-tccardos.lo pkcs15-piv.lo pkcs15-esinit.lo compression.lo p15card-helper.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz -lpthread -lopenct -lz -lltdl ../../src/scconf/libscconf.la ../../src/common/libcompat.la -inst-prefix-dir /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild) libtool: relink: echo "{ global:" > .libs/libopensc.ver libtool: relink: cat ./libopensc.exports | sed -e "s/\(.*\)/\1;/" >> .libs/libopensc.ver libtool: relink: echo "local: *; };" >> .libs/libopensc.ver libtool: relink: gcc -shared .libs/sc.o .libs/ctx.o .libs/ui.o .libs/log.o .libs/errors.o .libs/asn1.o .libs/base64.o .libs/sec.o .libs/card.o .libs/iso7816.o .libs/dir.o .libs/padding.o .libs/apdu.o .libs/pkcs15.o .libs/pkcs15-cert.o .libs/pkcs15-data.o .libs/pkcs15-pin.o .libs/pkcs15-prkey.o .libs/pkcs15-pubkey.o .libs/pkcs15-sec.o .libs/pkcs15-wrap.o .libs/pkcs15-algo.o .libs/pkcs15-cache.o .libs/pkcs15-syn.o .libs/pkcs15-gemsafeV1.o .libs/emv.o .libs/muscle.o .libs/muscle-filesystem.o .libs/ctbcs.o .libs/reader-ctapi.o .libs/reader-pcsc.o .libs/reader-openct.o .libs/card-setcos.o .libs/card-miocos.o .libs/card-flex.o .libs/card-gpk.o .libs/card-cardos.o .libs/card-tcos.o .libs/card-emv.o .libs/card-default.o .libs/card-mcrd.o .libs/card-starcos.o .libs/card-openpgp.o .libs/card-jcop.o .libs/card-oberthur.o .libs/card-belpic.o .libs/card-atrust-acos.o .libs/card-entersafe.o .libs/card-incrypto34.o .libs/card-piv.o .libs/card-muscle.o .libs/card-acos5.o .libs/card-asepcos.o .libs/card-akis.o .libs/card-gemsafeV1.o .libs/card-rutoken.o .libs/pkcs15-openpgp.o .libs/pkcs15-infocamere.o .libs/pkcs15-starcert.o .libs/pkcs15-tcos.o .libs/pkcs15-esteid.o .libs/pkcs15-postecert.o .libs/pkcs15-gemsafeGPK.o .libs/pkcs15-actalis.o .libs/pkcs15-atrust-acos.o .libs/pkcs15-tccardos.o .libs/pkcs15-piv.o .libs/pkcs15-esinit.o .libs/compression.o .libs/p15card-helper.o -Wl,--whole-archive ../../src/common/.libs/libcompat.a -Wl,--no-whole-archive -L/usr/kerberos/lib64 -lcrypto -lpthread -lopenct -lz -L/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 -L/usr/lib64 -lltdl -ldl -lscconf -pthread -m64 -mminimal-toc -pthread -Wl,-soname -Wl,libopensc.so.2 -Wl,-version-script -Wl,.libs/libopensc.ver -o .libs/libopensc.so.2.0.0 libtool: install: /usr/bin/install -c .libs/libopensc.so.2.0.0T /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libopensc.so.2.0.0 libtool: install: (cd /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 && { ln -s -f libopensc.so.2.0.0 libopensc.so.2 || { rm -f libopensc.so.2 && ln -s libopensc.so.2.0.0 libopensc.so.2; }; }) libtool: install: (cd /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 && { ln -s -f libopensc.so.2.0.0 libopensc.so || { rm -f libopensc.so && ln -s libopensc.so.2.0.0 libopensc.so; }; }) libtool: install: /usr/bin/install -c .libs/libopensc.lai /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libopensc.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' test -z "" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild" test -z "/usr/include/opensc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc" /usr/bin/install -c -m 644 'opensc.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/opensc.h' /usr/bin/install -c -m 644 'pkcs15.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/pkcs15.h' /usr/bin/install -c -m 644 'emv.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/emv.h' /usr/bin/install -c -m 644 'cardctl.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/cardctl.h' /usr/bin/install -c -m 644 'asn1.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/asn1.h' /usr/bin/install -c -m 644 'log.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/log.h' /usr/bin/install -c -m 644 'ui.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/ui.h' /usr/bin/install -c -m 644 'errors.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/errors.h' /usr/bin/install -c -m 644 'types.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/types.h' /usr/bin/install -c -m 644 'compression.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/compression.h' test -z "/usr/lib64/pkgconfig" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkgconfig" /usr/bin/install -c -m 644 'libopensc.pc' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkgconfig/libopensc.pc' /usr/bin/install -c -m 644 'libpkcs15init.pc' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkgconfig/libpkcs15init.pc' /usr/bin/install -c -m 644 'libscconf.pc' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkgconfig/libscconf.pc' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/libopensc' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/libopensc' Making install in pkcs15init make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs15init' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs15init' test -z "/usr/lib64" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'libpkcs15init.la' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libpkcs15init.la' libtool: install: warning: relinking `libpkcs15init.la' libtool: install: (cd /builddir/build/BUILD/opensc-0.11.8/src/pkcs15init; /bin/sh /builddir/build/BUILD/opensc-0.11.8/libtool --tag CC --mode=relink gcc -I/usr/kerberos/include -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -version-info 2:0:0 -export-symbols ./pkcs15init.exports -no-undefined -o libpkcs15init.la -rpath /usr/lib64 pkcs15-lib.lo profile.lo keycache.lo pkcs15-gpk.lo pkcs15-miocos.lo pkcs15-cflex.lo pkcs15-cardos.lo pkcs15-jcop.lo pkcs15-starcos.lo pkcs15-oberthur.lo pkcs15-setcos.lo pkcs15-incrypto34.lo pkcs15-muscle.lo pkcs15-asepcos.lo pkcs15-rutoken.lo pkcs15-entersafe.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz -lltdl ../../src/libopensc/libopensc.la ../../src/scconf/libscconf.la ../../src/common/libcompat.la -inst-prefix-dir /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild) libtool: relink: echo "{ global:" > .libs/libpkcs15init.ver libtool: relink: cat ./pkcs15init.exports | sed -e "s/\(.*\)/\1;/" >> .libs/libpkcs15init.ver libtool: relink: echo "local: *; };" >> .libs/libpkcs15init.ver libtool: relink: gcc -shared .libs/pkcs15-lib.o .libs/profile.o .libs/keycache.o .libs/pkcs15-gpk.o .libs/pkcs15-miocos.o .libs/pkcs15-cflex.o .libs/pkcs15-cardos.o .libs/pkcs15-jcop.o .libs/pkcs15-starcos.o .libs/pkcs15-oberthur.o .libs/pkcs15-setcos.o .libs/pkcs15-incrypto34.o .libs/pkcs15-muscle.o .libs/pkcs15-asepcos.o .libs/pkcs15-rutoken.o .libs/pkcs15-entersafe.o -Wl,--whole-archive ../../src/common/.libs/libcompat.a -Wl,--no-whole-archive -L/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 -L/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 -L/usr/lib64 -lopensc -lcrypto -lpthread -lopenct -lz -lltdl -ldl -lscconf -m64 -mminimal-toc -pthread -Wl,-soname -Wl,libpkcs15init.so.2 -Wl,-version-script -Wl,.libs/libpkcs15init.ver -o .libs/libpkcs15init.so.2.0.0 libtool: install: /usr/bin/install -c .libs/libpkcs15init.so.2.0.0T /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libpkcs15init.so.2.0.0 libtool: install: (cd /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 && { ln -s -f libpkcs15init.so.2.0.0 libpkcs15init.so.2 || { rm -f libpkcs15init.so.2 && ln -s libpkcs15init.so.2.0.0 libpkcs15init.so.2; }; }) libtool: install: (cd /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 && { ln -s -f libpkcs15init.so.2.0.0 libpkcs15init.so || { rm -f libpkcs15init.so && ln -s libpkcs15init.so.2.0.0 libpkcs15init.so; }; }) libtool: install: /usr/bin/install -c .libs/libpkcs15init.lai /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libpkcs15init.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' test -z "/usr/share/opensc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc" /usr/bin/install -c -m 644 'cyberflex.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/cyberflex.profile' /usr/bin/install -c -m 644 'flex.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/flex.profile' /usr/bin/install -c -m 644 'gpk.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/gpk.profile' /usr/bin/install -c -m 644 'miocos.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/miocos.profile' /usr/bin/install -c -m 644 'cardos.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/cardos.profile' /usr/bin/install -c -m 644 'incrypto34.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/incrypto34.profile' /usr/bin/install -c -m 644 'jcop.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/jcop.profile' /usr/bin/install -c -m 644 'oberthur.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/oberthur.profile' /usr/bin/install -c -m 644 'starcos.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/starcos.profile' /usr/bin/install -c -m 644 'setcos.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/setcos.profile' /usr/bin/install -c -m 644 'pkcs15.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/pkcs15.profile' /usr/bin/install -c -m 644 'muscle.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/muscle.profile' /usr/bin/install -c -m 644 'rutoken.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/rutoken.profile' /usr/bin/install -c -m 644 'asepcos.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/asepcos.profile' /usr/bin/install -c -m 644 'entersafe.profile' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/opensc/entersafe.profile' test -z "" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild" test -z "/usr/include/opensc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc" /usr/bin/install -c -m 644 'pkcs15-init.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/pkcs15-init.h' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs15init' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs15init' Making install in pkcs11 make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs11' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs11' test -z "/usr/lib64" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'opensc-pkcs11.la' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/opensc-pkcs11.la' libtool: install: warning: relinking `opensc-pkcs11.la' libtool: install: (cd /builddir/build/BUILD/opensc-0.11.8/src/pkcs11; /bin/sh /builddir/build/BUILD/opensc-0.11.8/libtool --tag CC --mode=relink gcc -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -export-symbols ./opensc-pkcs11.exports -module -shared -avoid-version -no-undefined -o opensc-pkcs11.la -rpath /usr/lib64 pkcs11-global.lo pkcs11-session.lo pkcs11-object.lo misc.lo slot.lo mechanism.lo openssl.lo secretkey.lo framework-pkcs15.lo framework-pkcs15init.lo debug.lo hack-disabled.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/pkcs15init/libpkcs15init.la ../../src/libopensc/libopensc.la ../../src/scconf/libscconf.la -inst-prefix-dir /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild) libtool: relink: echo "{ global:" > .libs/opensc-pkcs11.ver libtool: relink: cat ./opensc-pkcs11.exports | sed -e "s/\(.*\)/\1;/" >> .libs/opensc-pkcs11.ver libtool: relink: echo "local: *; };" >> .libs/opensc-pkcs11.ver libtool: relink: gcc -shared .libs/pkcs11-global.o .libs/pkcs11-session.o .libs/pkcs11-object.o .libs/misc.o .libs/slot.o .libs/mechanism.o .libs/openssl.o .libs/secretkey.o .libs/framework-pkcs15.o .libs/framework-pkcs15init.o .libs/debug.o .libs/hack-disabled.o -L/builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs -L/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 -L/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 -L/usr/lib64 -lpkcs15init -lopensc -lcrypto -lpthread -lopenct -lz -lltdl -ldl -lscconf -pthread -m64 -mminimal-toc -pthread -Wl,-soname -Wl,opensc-pkcs11.so -Wl,-version-script -Wl,.libs/opensc-pkcs11.ver -o .libs/opensc-pkcs11.so libtool: install: /usr/bin/install -c .libs/opensc-pkcs11.soT /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/opensc-pkcs11.so libtool: install: /usr/bin/install -c .libs/opensc-pkcs11.lai /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/opensc-pkcs11.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pkcs11-spy.la' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkcs11-spy.la' libtool: install: /usr/bin/install -c .libs/pkcs11-spy.so /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkcs11-spy.so libtool: install: /usr/bin/install -c .libs/pkcs11-spy.lai /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkcs11-spy.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=install /usr/bin/install -c 'onepin-opensc-pkcs11.la' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/onepin-opensc-pkcs11.la' libtool: install: warning: relinking `onepin-opensc-pkcs11.la' libtool: install: (cd /builddir/build/BUILD/opensc-0.11.8/src/pkcs11; /bin/sh /builddir/build/BUILD/opensc-0.11.8/libtool --tag CC --mode=relink gcc -I/usr/kerberos/include -pthread -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -export-symbols ./opensc-pkcs11.exports -module -shared -avoid-version -no-undefined -o onepin-opensc-pkcs11.la -rpath /usr/lib64 pkcs11-global.lo pkcs11-session.lo pkcs11-object.lo misc.lo slot.lo mechanism.lo openssl.lo secretkey.lo framework-pkcs15.lo framework-pkcs15init.lo debug.lo hack-enabled.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz ../../src/pkcs15init/libpkcs15init.la ../../src/libopensc/libopensc.la ../../src/scconf/libscconf.la -inst-prefix-dir /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild) libtool: relink: echo "{ global:" > .libs/onepin-opensc-pkcs11.ver libtool: relink: cat ./opensc-pkcs11.exports | sed -e "s/\(.*\)/\1;/" >> .libs/onepin-opensc-pkcs11.ver libtool: relink: echo "local: *; };" >> .libs/onepin-opensc-pkcs11.ver libtool: relink: gcc -shared .libs/pkcs11-global.o .libs/pkcs11-session.o .libs/pkcs11-object.o .libs/misc.o .libs/slot.o .libs/mechanism.o .libs/openssl.o .libs/secretkey.o .libs/framework-pkcs15.o .libs/framework-pkcs15init.o .libs/debug.o .libs/hack-enabled.o -L/builddir/build/BUILD/opensc-0.11.8/src/libopensc/.libs -L/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 -L/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 -L/usr/lib64 -lpkcs15init -lopensc -lcrypto -lpthread -lopenct -lz -lltdl -ldl -lscconf -pthread -m64 -mminimal-toc -pthread -Wl,-soname -Wl,onepin-opensc-pkcs11.so -Wl,-version-script -Wl,.libs/onepin-opensc-pkcs11.ver -o .libs/onepin-opensc-pkcs11.so libtool: install: /usr/bin/install -c .libs/onepin-opensc-pkcs11.soT /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/onepin-opensc-pkcs11.so libtool: install: /usr/bin/install -c .libs/onepin-opensc-pkcs11.lai /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/onepin-opensc-pkcs11.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' make install-exec-hook make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs11' test -z "/usr/lib64/pkcs11" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkcs11" for l in opensc-pkcs11.so onepin-opensc-pkcs11.so pkcs11-spy.so; do \ rm -f "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkcs11/$l"; \ ln -s ../$l "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkcs11/$l"; \ done make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs11' test -z "/usr/include/opensc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc" /usr/bin/install -c -m 644 'pkcs11.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/pkcs11.h' /usr/bin/install -c -m 644 'pkcs11-opensc.h' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/include/opensc/pkcs11-opensc.h' test -z "/usr/lib64/pkcs11" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkcs11" make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs11' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/pkcs11' Making install in tests make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' Making install in regression make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tests/regression' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tests/regression' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tests/regression' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tests/regression' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tests' Making install in tools make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tools' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/tools' test -z "/usr/bin" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'opensc-tool' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/opensc-tool' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/opensc-tool /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/opensc-tool /bin/sh ../../libtool --mode=install /usr/bin/install -c 'opensc-explorer' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/opensc-explorer' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/opensc-explorer /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/opensc-explorer /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pkcs15-tool' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-tool' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/pkcs15-tool /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-tool /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pkcs15-crypt' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-crypt' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/pkcs15-crypt /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-crypt /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pkcs11-tool' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs11-tool' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/pkcs11-tool /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs11-tool /bin/sh ../../libtool --mode=install /usr/bin/install -c 'cardos-tool' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/cardos-tool' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/cardos-tool /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/cardos-tool /bin/sh ../../libtool --mode=install /usr/bin/install -c 'eidenv' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/eidenv' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/eidenv /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/eidenv /bin/sh ../../libtool --mode=install /usr/bin/install -c 'rutoken-tool' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/rutoken-tool' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/rutoken-tool /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/rutoken-tool /bin/sh ../../libtool --mode=install /usr/bin/install -c 'cryptoflex-tool' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/cryptoflex-tool' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/cryptoflex-tool /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/cryptoflex-tool /bin/sh ../../libtool --mode=install /usr/bin/install -c 'pkcs15-init' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-init' libtool: install: warning: `../../src/pkcs15init/libpkcs15init.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/pkcs15-init /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-init /bin/sh ../../libtool --mode=install /usr/bin/install -c 'netkey-tool' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/netkey-tool' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/netkey-tool /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/netkey-tool /bin/sh ../../libtool --mode=install /usr/bin/install -c 'piv-tool' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/piv-tool' libtool: install: warning: `../../src/libopensc/libopensc.la' has not been installed in `/usr/lib64' libtool: install: warning: `/builddir/build/BUILD/opensc-0.11.8/src/scconf/libscconf.la' has not been installed in `/usr/lib64' libtool: install: /usr/bin/install -c .libs/piv-tool /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/piv-tool test -z "/usr/bin" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin" /usr/bin/install -c 'cardos-info' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/cardos-info' make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tools' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/tools' Making install in openssh make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/openssh' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/openssh' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/openssh' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/openssh' Making install in signer make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' Making install in npinclude make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer/npinclude' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer/npinclude' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer/npinclude' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer/npinclude' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' make[4]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' test -z "/usr/lib64" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64" /bin/sh ../../libtool --mode=install /usr/bin/install -c 'opensc-signer.la' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/opensc-signer.la' libtool: install: warning: relinking `opensc-signer.la' libtool: install: (cd /builddir/build/BUILD/opensc-0.11.8/src/signer; /bin/sh /builddir/build/BUILD/opensc-0.11.8/libtool --tag CC --mode=relink gcc -I/usr/kerberos/include -DXP_UNIX -fno-strict-aliasing -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mminimal-toc -export-symbols ./signer.exports -module -avoid-version -no-undefined -o opensc-signer.la -rpath /usr/lib64 opensc_signer_la-opensc-crypto.lo opensc_signer_la-opensc-support.lo opensc_signer_la-signer.lo opensc_signer_la-stubs.lo opensc_signer_la-dialog.lo -L/usr/kerberos/lib64 -lcrypto -ldl -lz -lassuan ../../src/libopensc/libopensc.la -inst-prefix-dir /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild) libtool: relink: echo "{ global:" > .libs/opensc-signer.ver libtool: relink: cat ./signer.exports | sed -e "s/\(.*\)/\1;/" >> .libs/opensc-signer.ver libtool: relink: echo "local: *; };" >> .libs/opensc-signer.ver libtool: relink: gcc -shared .libs/opensc_signer_la-opensc-crypto.o .libs/opensc_signer_la-opensc-support.o .libs/opensc_signer_la-signer.o .libs/opensc_signer_la-stubs.o .libs/opensc_signer_la-dialog.o -L/builddir/build/BUILD/opensc-0.11.8/src/scconf/.libs -L/usr/kerberos/lib64 -lassuan -L/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 -L/usr/lib64 -lopensc -lcrypto -lpthread -lopenct -lz -lltdl -ldl -lscconf -m64 -mminimal-toc -pthread -Wl,-soname -Wl,opensc-signer.so -Wl,-version-script -Wl,.libs/opensc-signer.ver -o .libs/opensc-signer.so libtool: install: /usr/bin/install -c .libs/opensc-signer.soT /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/opensc-signer.so libtool: install: /usr/bin/install -c .libs/opensc-signer.lai /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/opensc-signer.la libtool: install: warning: remember to run `libtool --finish /usr/lib64' make install-exec-hook make[5]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' test -z "/usr/lib64/mozilla/plugins" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/mozilla/plugins" rm -f "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/mozilla/plugins/opensc-signer.so" ln -s "/usr/lib64/opensc-signer.so" "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/mozilla/plugins" make[5]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' test -z "/usr/lib64/mozilla/plugins" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/mozilla/plugins" make[4]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src/signer' make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/src' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src' make[1]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/src' Making install in win32 make[1]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/win32' make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/win32' test -z "/usr/sbin" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/sbin" make[2]: Nothing to be done for `install-data-am'. make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/win32' make[1]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/win32' Making install in doc make[1]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/doc' Making install in nonpersistent make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/doc/nonpersistent' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/doc/nonpersistent' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/doc/opensc/wiki" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki" /usr/bin/install -c -m 644 'wiki.out/AKIS.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/AKIS.html' /usr/bin/install -c -m 644 'wiki.out/ASEPCOS.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ASEPCOS.html' /usr/bin/install -c -m 644 'wiki.out/AladdinEtokenPro.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/AladdinEtokenPro.html' /usr/bin/install -c -m 644 'wiki.out/AppleCSP.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/AppleCSP.html' /usr/bin/install -c -m 644 'wiki.out/Australia.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Australia.html' /usr/bin/install -c -m 644 'wiki.out/AustrianEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/AustrianEid.html' /usr/bin/install -c -m 644 'wiki.out/AuthorsAndCredits.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/AuthorsAndCredits.html' /usr/bin/install -c -m 644 'wiki.out/BelgianEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/BelgianEid.html' /usr/bin/install -c -m 644 'wiki.out/CardOs.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/CardOs.html' /usr/bin/install -c -m 644 'wiki.out/CardReaders_CTAPI.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/CardReaders_CTAPI.html' /usr/bin/install -c -m 644 'wiki.out/CardReaders_SPR532.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/CardReaders_SPR532.html' /usr/bin/install -c -m 644 'wiki.out/CompatibilityIssues.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/CompatibilityIssues.html' /usr/bin/install -c -m 644 'wiki.out/CompatiblityIssues.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/CompatiblityIssues.html' /usr/bin/install -c -m 644 'wiki.out/CompilingInstalling.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/CompilingInstalling.html' /usr/bin/install -c -m 644 'wiki.out/CryptoIdentity.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/CryptoIdentity.html' /usr/bin/install -c -m 644 'wiki.out/CryptoIdentityItsec.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/CryptoIdentityItsec.html' /usr/bin/install -c -m 644 'wiki.out/Cryptoflex.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Cryptoflex.html' /usr/bin/install -c -m 644 'wiki.out/Cyberflex.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Cyberflex.html' /usr/bin/install -c -m 644 'wiki.out/DesignDiscussion.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/DesignDiscussion.html' /usr/bin/install -c -m 644 'wiki.out/DesignDiscussion_UserInterface.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/DesignDiscussion_UserInterface.html' /usr/bin/install -c -m 644 'wiki.out/DeveloperHardware.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/DeveloperHardware.html' /usr/bin/install -c -m 644 'wiki.out/DevelopmentPolicy.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/DevelopmentPolicy.html' /usr/bin/install -c -m 644 'wiki.out/Emv.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Emv.html' /usr/bin/install -c -m 644 'wiki.out/EnvironmentVariables.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/EnvironmentVariables.html' /usr/bin/install -c -m 644 'wiki.out/EstonianEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/EstonianEid.html' /usr/bin/install -c -m 644 'wiki.out/FTCOSPK01C.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/FTCOSPK01C.html' /usr/bin/install -c -m 644 'wiki.out/FeiTian.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/FeiTian.html' /usr/bin/install -c -m 644 'wiki.out/FinnishEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/FinnishEid.html' /usr/bin/install -c -m 644 'wiki.out/GemplusGpk.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/GemplusGpk.html' /usr/bin/install -c -m 644 'wiki.out/GermanApi.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/GermanApi.html' /usr/bin/install -c -m 644 'wiki.out/GermanEGK.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/GermanEGK.html' /usr/bin/install -c -m 644 'wiki.out/GermanEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/GermanEid.html' /usr/bin/install -c -m 644 'wiki.out/HBCI.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/HBCI.html' /usr/bin/install -c -m 644 'wiki.out/IbmJcop.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/IbmJcop.html' /usr/bin/install -c -m 644 'wiki.out/ItalianCNS.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ItalianCNS.html' /usr/bin/install -c -m 644 'wiki.out/ItalianEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ItalianEid.html' /usr/bin/install -c -m 644 'wiki.out/ItalianPostecert.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ItalianPostecert.html' /usr/bin/install -c -m 644 'wiki.out/LinuxDistributions.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/LinuxDistributions.html' /usr/bin/install -c -m 644 'wiki.out/MacOsX.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/MacOsX.html' /usr/bin/install -c -m 644 'wiki.out/MacOsXTokend.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/MacOsXTokend.html' /usr/bin/install -c -m 644 'wiki.out/MailingLists.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/MailingLists.html' /usr/bin/install -c -m 644 'wiki.out/Micardo.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Micardo.html' /usr/bin/install -c -m 644 'wiki.out/MoreDocumentation.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/MoreDocumentation.html' /usr/bin/install -c -m 644 'wiki.out/Mozilla.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Mozilla.html' /usr/bin/install -c -m 644 'wiki.out/MozillaSteps.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/MozillaSteps.html' /usr/bin/install -c -m 644 'wiki.out/OberThur.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/OberThur.html' /usr/bin/install -c -m 644 'wiki.out/OpenPgp.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/OpenPgp.html' /usr/bin/install -c -m 644 'wiki.out/OpenSSL.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/OpenSSL.html' /usr/bin/install -c -m 644 'wiki.out/OperatingSystems.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/OperatingSystems.html' /usr/bin/install -c -m 644 'wiki.out/OverView.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/OverView.html' /usr/bin/install -c -m 644 'wiki.out/PGP.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PGP.html' /usr/bin/install -c -m 644 'wiki.out/PKCS11.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PKCS11.html' /usr/bin/install -c -m 644 'wiki.out/PKCSCSPDesc.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PKCSCSPDesc.html' /usr/bin/install -c -m 644 'wiki.out/PKI.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PKI.html' /usr/bin/install -c -m 644 'wiki.out/PageTemplates.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PageTemplates.html' /usr/bin/install -c -m 644 'wiki.out/PamModules.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PamModules.html' /usr/bin/install -c -m 644 'wiki.out/PinpadReaders.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PinpadReaders.html' /usr/bin/install -c -m 644 'wiki.out/PivTool.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PivTool.html' /usr/bin/install -c -m 644 'wiki.out/Pkcs15Init.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Pkcs15Init.html' /usr/bin/install -c -m 644 'wiki.out/PortugeseEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PortugeseEid.html' /usr/bin/install -c -m 644 'wiki.out/PrimeCard.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PrimeCard.html' /usr/bin/install -c -m 644 'wiki.out/PuTTYcard.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/PuTTYcard.html' /usr/bin/install -c -m 644 'wiki.out/QuickStart.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/QuickStart.html' /usr/bin/install -c -m 644 'wiki.out/RainbowIkeyFour.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/RainbowIkeyFour.html' /usr/bin/install -c -m 644 'wiki.out/RainbowIkeyThree.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/RainbowIkeyThree.html' /usr/bin/install -c -m 644 'wiki.out/RecentTestresults.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/RecentTestresults.html' /usr/bin/install -c -m 644 'wiki.out/ReleaseHowto.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ReleaseHowto.html' /usr/bin/install -c -m 644 'wiki.out/ReleaseTodo.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ReleaseTodo.html' /usr/bin/install -c -m 644 'wiki.out/ReplacingCertificates.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ReplacingCertificates.html' /usr/bin/install -c -m 644 'wiki.out/ResourcesLinks.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ResourcesLinks.html' /usr/bin/install -c -m 644 'wiki.out/RoadMap.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/RoadMap.html' /usr/bin/install -c -m 644 'wiki.out/SchlumbergerEgate.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SchlumbergerEgate.html' /usr/bin/install -c -m 644 'wiki.out/Seccos.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Seccos.html' /usr/bin/install -c -m 644 'wiki.out/SecureSetup.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SecureSetup.html' /usr/bin/install -c -m 644 'wiki.out/SecureShell.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SecureShell.html' /usr/bin/install -c -m 644 'wiki.out/SetCos.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SetCos.html' /usr/bin/install -c -m 644 'wiki.out/Sign.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Sign.html' /usr/bin/install -c -m 644 'wiki.out/SmartCardApplications.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SmartCardApplications.html' /usr/bin/install -c -m 644 'wiki.out/SpanishEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SpanishEid.html' /usr/bin/install -c -m 644 'wiki.out/SslChoice.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SslChoice.html' /usr/bin/install -c -m 644 'wiki.out/StarKey.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/StarKey.html' /usr/bin/install -c -m 644 'wiki.out/StarSign.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/StarSign.html' /usr/bin/install -c -m 644 'wiki.out/Starcos.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Starcos.html' /usr/bin/install -c -m 644 'wiki.out/SubversionRepository.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SubversionRepository.html' /usr/bin/install -c -m 644 'wiki.out/SwedishEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/SwedishEid.html' /usr/bin/install -c -m 644 'wiki.out/TCOS.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/TCOS.html' /usr/bin/install -c -m 644 'wiki.out/TaiwanEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/TaiwanEid.html' /usr/bin/install -c -m 644 'wiki.out/Tools.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/Tools.html' /usr/bin/install -c -m 644 'wiki.out/TroubleShooting.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/TroubleShooting.html' /usr/bin/install -c -m 644 'wiki.out/TurkishEid.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/TurkishEid.html' /usr/bin/install -c -m 644 'wiki.out/UnitedStatesPIV.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/UnitedStatesPIV.html' /usr/bin/install -c -m 644 'wiki.out/UsingOpensc.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/UsingOpensc.html' /usr/bin/install -c -m 644 'wiki.out/VPN.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/VPN.html' /usr/bin/install -c -m 644 'wiki.out/WPA.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/WPA.html' /usr/bin/install -c -m 644 'wiki.out/WhatsNew.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/WhatsNew.html' /usr/bin/install -c -m 644 'wiki.out/WindowsCSP.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/WindowsCSP.html' /usr/bin/install -c -m 644 'wiki.out/XML.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/XML.html' /usr/bin/install -c -m 644 'wiki.out/e-gate.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/e-gate.html' /usr/bin/install -c -m 644 'wiki.out/ePass3000.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/ePass3000.html' /usr/bin/install -c -m 644 'wiki.out/index.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/index.html' /usr/bin/install -c -m 644 'wiki.out/pkcs11_keypair_gen.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/pkcs11_keypair_gen.html' /usr/bin/install -c -m 644 'wiki.out/trac.css' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/wiki/trac.css' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/doc/nonpersistent' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/doc/nonpersistent' make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/doc' make[3]: Entering directory `/builddir/build/BUILD/opensc-0.11.8/doc' make[3]: Nothing to be done for `install-exec-am'. test -z "/usr/share/doc/opensc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc" /usr/bin/install -c -m 644 'README' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/README' test -z "/usr/share/doc/opensc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc" /usr/bin/install -c -m 644 'html.out/api.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/api.html' /usr/bin/install -c -m 644 'html.out/tools.html' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/tools.html' test -z "/usr/share/man/man1" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1" /usr/bin/install -c -m 644 'man.out/cardos-tool.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/cardos-tool.1' /usr/bin/install -c -m 644 'man.out/cryptoflex-tool.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/cryptoflex-tool.1' /usr/bin/install -c -m 644 'man.out/netkey-tool.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/netkey-tool.1' /usr/bin/install -c -m 644 'man.out/opensc-config.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/opensc-config.1' /usr/bin/install -c -m 644 'man.out/opensc-explorer.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/opensc-explorer.1' /usr/bin/install -c -m 644 'man.out/opensc-tool.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/opensc-tool.1' /usr/bin/install -c -m 644 'man.out/pkcs11-tool.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/pkcs11-tool.1' /usr/bin/install -c -m 644 'man.out/pkcs15-crypt.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/pkcs15-crypt.1' /usr/bin/install -c -m 644 'man.out/pkcs15-init.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/pkcs15-init.1' /usr/bin/install -c -m 644 'man.out/pkcs15-tool.1' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man1/pkcs15-tool.1' test -z "/usr/share/man/man3" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3" /usr/bin/install -c -m 644 'man.out/sc_app_info_t.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_app_info_t.3' /usr/bin/install -c -m 644 'man.out/sc_append_record.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_append_record.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_decode.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_decode.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_encode.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_encode.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_entry.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_entry.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_find_tag.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_find_tag.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_print_tags.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_print_tags.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_put_tag.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_put_tag.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_read_tag.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_read_tag.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_skip_tag.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_skip_tag.3' /usr/bin/install -c -m 644 'man.out/sc_asn1_verify_tag.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_asn1_verify_tag.3' /usr/bin/install -c -m 644 'man.out/sc_base64_decode.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_base64_decode.3' /usr/bin/install -c -m 644 'man.out/sc_base64_encode.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_base64_encode.3' /usr/bin/install -c -m 644 'man.out/sc_card_ctl.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_card_ctl.3' /usr/bin/install -c -m 644 'man.out/sc_card_t.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_card_t.3' /usr/bin/install -c -m 644 'man.out/sc_card_valid.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_card_valid.3' /usr/bin/install -c -m 644 'man.out/sc_check_sw.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_check_sw.3' /usr/bin/install -c -m 644 'man.out/sc_connect_card.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_connect_card.3' /usr/bin/install -c -m 644 'man.out/sc_copy_asn1_entry.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_copy_asn1_entry.3' /usr/bin/install -c -m 644 'man.out/sc_create_file.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_create_file.3' /usr/bin/install -c -m 644 'man.out/sc_delete_file.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_delete_file.3' /usr/bin/install -c -m 644 'man.out/sc_delete_record.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_delete_record.3' /usr/bin/install -c -m 644 'man.out/sc_der_clear.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_der_clear.3' /usr/bin/install -c -m 644 'man.out/sc_der_copy.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_der_copy.3' /usr/bin/install -c -m 644 'man.out/sc_detect_card_presence.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_detect_card_presence.3' /usr/bin/install -c -m 644 'man.out/sc_disconnect_card.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_disconnect_card.3' /usr/bin/install -c -m 644 'man.out/sc_enum_apps.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_enum_apps.3' /usr/bin/install -c -m 644 'man.out/sc_establish_context.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_establish_context.3' /usr/bin/install -c -m 644 'man.out/sc_file_dup.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_file_dup.3' /usr/bin/install -c -m 644 'man.out/sc_file_free.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_file_free.3' /usr/bin/install -c -m 644 'man.out/sc_file_new.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_file_new.3' /usr/bin/install -c -m 644 'man.out/sc_file_t.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_file_t.3' /usr/bin/install -c -m 644 'man.out/sc_find_app_by_aid.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_find_app_by_aid.3' /usr/bin/install -c -m 644 'man.out/sc_find_pkcs15_app.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_find_pkcs15_app.3' /usr/bin/install -c -m 644 'man.out/sc_format_apdu.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_format_apdu.3' /usr/bin/install -c -m 644 'man.out/sc_format_asn1_entry.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_format_asn1_entry.3' /usr/bin/install -c -m 644 'man.out/sc_free_apps.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_free_apps.3' /usr/bin/install -c -m 644 'man.out/sc_get_cache_dir.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_get_cache_dir.3' /usr/bin/install -c -m 644 'man.out/sc_get_challenge.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_get_challenge.3' /usr/bin/install -c -m 644 'man.out/sc_get_data.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_get_data.3' /usr/bin/install -c -m 644 'man.out/sc_list_files.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_list_files.3' /usr/bin/install -c -m 644 'man.out/sc_lock.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_lock.3' /usr/bin/install -c -m 644 'man.out/sc_make_cache_dir.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_make_cache_dir.3' /usr/bin/install -c -m 644 'man.out/sc_put_data.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_put_data.3' /usr/bin/install -c -m 644 'man.out/sc_read_binary.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_read_binary.3' /usr/bin/install -c -m 644 'man.out/sc_read_record.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_read_record.3' /usr/bin/install -c -m 644 'man.out/sc_release_context.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_release_context.3' /usr/bin/install -c -m 644 'man.out/sc_select_file.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_select_file.3' /usr/bin/install -c -m 644 'man.out/sc_set_card_driver.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_set_card_driver.3' /usr/bin/install -c -m 644 'man.out/sc_strerror.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_strerror.3' /usr/bin/install -c -m 644 'man.out/sc_transmit_apdu.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_transmit_apdu.3' /usr/bin/install -c -m 644 'man.out/sc_unlock.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_unlock.3' /usr/bin/install -c -m 644 'man.out/sc_update_binary.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_update_binary.3' /usr/bin/install -c -m 644 'man.out/sc_update_dir.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_update_dir.3' /usr/bin/install -c -m 644 'man.out/sc_update_record.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_update_record.3' /usr/bin/install -c -m 644 'man.out/sc_wait_for_event.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_wait_for_event.3' /usr/bin/install -c -m 644 'man.out/sc_write_binary.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_write_binary.3' /usr/bin/install -c -m 644 'man.out/sc_write_record.3' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man3/sc_write_record.3' test -z "/usr/share/man/man5" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man5" /usr/bin/install -c -m 644 'man.out/pkcs15-profile.5' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/man/man5/pkcs15-profile.5' make[3]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/doc' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/doc' make[1]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8/doc' make[1]: Entering directory `/builddir/build/BUILD/opensc-0.11.8' make[2]: Entering directory `/builddir/build/BUILD/opensc-0.11.8' make[2]: Nothing to be done for `install-exec-am'. test -z "/usr/share/doc/opensc" || /bin/mkdir -p "/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc" /usr/bin/install -c -m 644 'NEWS' '/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/NEWS' make[2]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8' make[1]: Leaving directory `/builddir/build/BUILD/opensc-0.11.8' + install -Dpm 644 etc/opensc.conf /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/etc/opensc.conf + find /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64 -type f -name '*.la' + xargs rm + rm /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/mozilla/plugins/opensc-signer.so + mv /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/opensc-signer.so /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/mozilla/plugins + mkdir apidocdir + mv /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc/api.html apidocdir + mv -T /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc docdir + /usr/lib/rpm/find-debuginfo.sh /builddir/build/BUILD/opensc-0.11.8 extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/mozilla/plugins/opensc-signer.so extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libscconf.so.2.0.0 extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libopensc.so.2.0.0 extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/libpkcs15init.so.2.0.0 extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/opensc-pkcs11.so extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/pkcs11-spy.so extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/lib64/onepin-opensc-pkcs11.so extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/opensc-tool extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/opensc-explorer extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-tool extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-crypt extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs11-tool extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/cardos-tool extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/eidenv extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/rutoken-tool extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/cryptoflex-tool extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/pkcs15-init extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/netkey-tool extracting debug info from /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/bin/piv-tool symlinked /usr/lib/debug/usr/lib64/libscconf.so.2.0.0.debug to /usr/lib/debug/usr/lib64/libscconf.so.2.debug symlinked /usr/lib/debug/usr/lib64/libscconf.so.2.0.0.debug to /usr/lib/debug/usr/lib64/libscconf.so.debug symlinked /usr/lib/debug/usr/lib64/libopensc.so.2.0.0.debug to /usr/lib/debug/usr/lib64/libopensc.so.2.debug symlinked /usr/lib/debug/usr/lib64/libopensc.so.2.0.0.debug to /usr/lib/debug/usr/lib64/libopensc.so.debug symlinked /usr/lib/debug/usr/lib64/libpkcs15init.so.2.0.0.debug to /usr/lib/debug/usr/lib64/libpkcs15init.so.2.debug symlinked /usr/lib/debug/usr/lib64/libpkcs15init.so.2.0.0.debug to /usr/lib/debug/usr/lib64/libpkcs15init.so.debug symlinked /usr/lib/debug/usr/lib64/opensc-pkcs11.so.debug to /usr/lib/debug/usr/lib64/pkcs11/opensc-pkcs11.so.debug symlinked /usr/lib/debug/usr/lib64/onepin-opensc-pkcs11.so.debug to /usr/lib/debug/usr/lib64/pkcs11/onepin-opensc-pkcs11.so.debug symlinked /usr/lib/debug/usr/lib64/pkcs11-spy.so.debug to /usr/lib/debug/usr/lib64/pkcs11/pkcs11-spy.so.debug 5897 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-python-bytecompile + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Processing files: opensc-0.11.8-1.fc9 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.10062 + umask 022 + cd /builddir/build/BUILD + cd opensc-0.11.8 + DOCDIR=/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-0.11.8 + export DOCDIR + rm -rf /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-0.11.8 + /bin/mkdir -p /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-0.11.8 + cp -pr COPYING NEWS README README.pkcs15init README.scconf /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-0.11.8 + cp -pr docdir/NEWS docdir/README docdir/tools.html docdir/wiki /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-0.11.8 + exit 0 Provides: config(opensc) = 0.11.8-1.fc9 libopensc.so.2()(64bit) libpkcs15init.so.2()(64bit) libscconf.so.2()(64bit) onepin-opensc-pkcs11.so()(64bit) opensc-pkcs11.so()(64bit) Requires(interp): /sbin/ldconfig /sbin/ldconfig Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /sbin/ldconfig Requires(postun): /sbin/ldconfig Requires: /bin/sh config(opensc) = 0.11.8-1.fc9 libc.so.6()(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libcrypto.so.7()(64bit) libdl.so.2()(64bit) libltdl.so.3()(64bit) libopenct.so.1()(64bit) libopensc.so.2()(64bit) libpkcs15init.so.2()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.3)(64bit) libpthread.so.0(GLIBC_2.3.4)(64bit) libreadline.so.5()(64bit) libscconf.so.2()(64bit) libz.so.1()(64bit) onepin-opensc-pkcs11.so()(64bit) opensc-pkcs11.so()(64bit) pcsc-lite-libs rtld(GNU_HASH) Processing files: mozilla-opensc-signer-0.11.8-1.fc9 Provides: opensc-signer.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/lib64/mozilla/plugins libc.so.6()(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.7()(64bit) libdl.so.2()(64bit) libltdl.so.3()(64bit) libopenct.so.1()(64bit) libopensc.so.2()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.3)(64bit) libscconf.so.2()(64bit) libz.so.1()(64bit) pinentry-gui rtld(GNU_HASH) Processing files: opensc-devel-0.11.8-1.fc9 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.10062 + umask 022 + cd /builddir/build/BUILD + cd opensc-0.11.8 + DOCDIR=/var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-devel-0.11.8 + export DOCDIR + rm -rf /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-devel-0.11.8 + /bin/mkdir -p /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-devel-0.11.8 + cp -pr apidocdir/api.html /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild/usr/share/doc/opensc-devel-0.11.8 + exit 0 Provides: pkcs11-spy.so()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.7()(64bit) libdl.so.2()(64bit) libltdl.so.3()(64bit) libopensc.so.2()(64bit) libpkcs15init.so.2()(64bit) libpthread.so.0()(64bit) libscconf.so.2()(64bit) libz.so.1()(64bit) opensc = 0.11.8-1.fc9 pkcs11-spy.so()(64bit) pkgconfig rtld(GNU_HASH) Processing files: opensc-debuginfo-0.11.8-1.fc9 Provides: libopensc.so.2.0.0.debug()(64bit) libpkcs15init.so.2.0.0.debug()(64bit) libscconf.so.2.0.0.debug()(64bit) onepin-opensc-pkcs11.so.debug()(64bit) opensc-pkcs11.so.debug()(64bit) opensc-signer.so.debug()(64bit) pkcs11-spy.so.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libopensc.so.2()(64bit) libpkcs15init.so.2()(64bit) libscconf.so.2()(64bit) onepin-opensc-pkcs11.so()(64bit) opensc-pkcs11.so()(64bit) opensc-signer.so()(64bit) pkcs11-spy.so()(64bit) Checking for unpackaged file(s): /usr/lib/rpm/check-files /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild warning: Could not canonicalize hostname: ppc2.fedora.redhat.com Wrote: /builddir/build/RPMS/opensc-0.11.8-1.fc9.ppc64.rpm Wrote: /builddir/build/RPMS/mozilla-opensc-signer-0.11.8-1.fc9.ppc64.rpm Wrote: /builddir/build/RPMS/opensc-devel-0.11.8-1.fc9.ppc64.rpm Wrote: /builddir/build/RPMS/opensc-debuginfo-0.11.8-1.fc9.ppc64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.20852 + umask 022 + cd /builddir/build/BUILD + cd opensc-0.11.8 + rm -rf /var/tmp/opensc-0.11.8-1.fc9-root-mockbuild + exit 0 Child returncode was: 0 LEAVE do -->