DC-Build-Header: tpm2-pkcs11 1.7.0-1 / 2021-10-26 22:45:34 +0000 DC-Task: type:rebuild-binarch-only source:tpm2-pkcs11 version:1.7.0-1 chroot:unstable esttime:100 logfile:/tmp/tpm2-pkcs11_1.7.0-1_unstable_clang13.log modes:clang13:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --no-run-lintian --chroot-setup-commands=/tmp/clang13 tpm2-pkcs11_1.7.0-1' sbuild (Debian sbuild) 0.78.1 (09 February 2019) on ip-172-31-8-95.eu-central-1.compute.internal +==============================================================================+ | tpm2-pkcs11 1.7.0-1 (amd64) Tue, 26 Oct 2021 22:45:34 +0000 | +==============================================================================+ Package: tpm2-pkcs11 Version: 1.7.0-1 Source Version: 1.7.0-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: binary I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-36567e39-be66-4cf3-9044-9454e684da34' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang13 ------------ + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=13 + echo 'Install of clang-13' Install of clang-13 + apt-get update Get:1 http://127.0.0.1:12990/debian sid InRelease [165 kB] Get:2 http://127.0.0.1:12990/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://127.0.0.1:12990/debian sid/main Sources T-2021-10-26-2004.40-F-2021-10-26-0202.15.pdiff [47.3 kB] Get:4 http://127.0.0.1:12990/debian sid/main Sources T-2021-10-26-2004.40-F-2021-10-26-0202.15.pdiff [47.3 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 Packages T-2021-10-26-2004.40-F-2021-10-26-0202.15.pdiff [55.9 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 Packages T-2021-10-26-2004.40-F-2021-10-26-0202.15.pdiff [55.9 kB] Get:6 http://127.0.0.1:12990/debian sid/main Translation-en [6586 kB] Fetched 6981 kB in 3s (2742 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-13 libomp-13-dev libobjc-9-dev Reading package lists... Building dependency tree... The following additional packages will be installed: lib32gcc-s1 lib32stdc++6 libasan5 libbsd0 libc6-i386 libclang-common-13-dev libclang-cpp13 libclang1-13 libedit2 libgc1 libgcc-9-dev libicu67 libllvm13 libmd0 libobjc-11-dev libobjc4 libomp5-13 libxml2 libz3-4 Suggested packages: clang-13-doc libomp-13-doc Recommended packages: llvm-13-dev python3 The following NEW packages will be installed: clang-13 lib32gcc-s1 lib32stdc++6 libasan5 libbsd0 libc6-i386 libclang-common-13-dev libclang-cpp13 libclang1-13 libedit2 libgc1 libgcc-9-dev libicu67 libllvm13 libmd0 libobjc-11-dev libobjc-9-dev libobjc4 libomp-13-dev libomp5-13 libxml2 libz3-4 0 upgraded, 22 newly installed, 0 to remove and 0 not upgraded. Need to get 68.5 MB of archives. After this operation, 379 MB of additional disk space will be used. Get:1 http://127.0.0.1:12990/debian sid/main amd64 libmd0 amd64 1.0.4-1 [29.6 kB] Get:2 http://127.0.0.1:12990/debian sid/main amd64 libbsd0 amd64 0.11.3-1 [108 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 libedit2 amd64 3.1-20210910-1 [97.5 kB] Get:4 http://127.0.0.1:12990/debian sid/main amd64 libicu67 amd64 67.1-7 [8622 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 libxml2 amd64 2.9.12+dfsg-5 [696 kB] Get:6 http://127.0.0.1:12990/debian sid/main amd64 libz3-4 amd64 4.8.12-1+b1 [6997 kB] Get:7 http://127.0.0.1:12990/debian sid/main amd64 libllvm13 amd64 1:13.0.0-8 [19.7 MB] Get:8 http://127.0.0.1:12990/debian sid/main amd64 libclang-cpp13 amd64 1:13.0.0-8 [10.5 MB] Get:9 http://127.0.0.1:12990/debian sid/main amd64 libgc1 amd64 1:8.0.4-3 [239 kB] Get:10 http://127.0.0.1:12990/debian sid/main amd64 libobjc4 amd64 11.2.0-10 [43.2 kB] Get:11 http://127.0.0.1:12990/debian sid/main amd64 libobjc-11-dev amd64 11.2.0-10 [170 kB] Get:12 http://127.0.0.1:12990/debian sid/main amd64 libc6-i386 amd64 2.32-4 [2624 kB] Get:13 http://127.0.0.1:12990/debian sid/main amd64 lib32gcc-s1 amd64 11.2.0-10 [49.9 kB] Get:14 http://127.0.0.1:12990/debian sid/main amd64 lib32stdc++6 amd64 11.2.0-10 [601 kB] Get:15 http://127.0.0.1:12990/debian sid/main amd64 libclang-common-13-dev amd64 1:13.0.0-8 [5730 kB] Get:16 http://127.0.0.1:12990/debian sid/main amd64 libclang1-13 amd64 1:13.0.0-8 [6093 kB] Get:17 http://127.0.0.1:12990/debian sid/main amd64 clang-13 amd64 1:13.0.0-8 [119 kB] Get:18 http://127.0.0.1:12990/debian sid/main amd64 libasan5 amd64 9.4.0-3 [2734 kB] Get:19 http://127.0.0.1:12990/debian sid/main amd64 libgcc-9-dev amd64 9.4.0-3 [2343 kB] Get:20 http://127.0.0.1:12990/debian sid/main amd64 libobjc-9-dev amd64 9.4.0-3 [219 kB] Get:21 http://127.0.0.1:12990/debian sid/main amd64 libomp5-13 amd64 1:13.0.0-8 [377 kB] Get:22 http://127.0.0.1:12990/debian sid/main amd64 libomp-13-dev amd64 1:13.0.0-8 [482 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 68.5 MB in 0s (154 MB/s) Selecting previously unselected package libmd0:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12431 files and directories currently installed.) Preparing to unpack .../00-libmd0_1.0.4-1_amd64.deb ... Unpacking libmd0:amd64 (1.0.4-1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../01-libbsd0_0.11.3-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.3-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../02-libedit2_3.1-20210910-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20210910-1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../03-libicu67_67.1-7_amd64.deb ... Unpacking libicu67:amd64 (67.1-7) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../04-libxml2_2.9.12+dfsg-5_amd64.deb ... Unpacking libxml2:amd64 (2.9.12+dfsg-5) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../05-libz3-4_4.8.12-1+b1_amd64.deb ... Unpacking libz3-4:amd64 (4.8.12-1+b1) ... Selecting previously unselected package libllvm13:amd64. Preparing to unpack .../06-libllvm13_1%3a13.0.0-8_amd64.deb ... Unpacking libllvm13:amd64 (1:13.0.0-8) ... Selecting previously unselected package libclang-cpp13. Preparing to unpack .../07-libclang-cpp13_1%3a13.0.0-8_amd64.deb ... Unpacking libclang-cpp13 (1:13.0.0-8) ... Selecting previously unselected package libgc1:amd64. Preparing to unpack .../08-libgc1_1%3a8.0.4-3_amd64.deb ... Unpacking libgc1:amd64 (1:8.0.4-3) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../09-libobjc4_11.2.0-10_amd64.deb ... Unpacking libobjc4:amd64 (11.2.0-10) ... Selecting previously unselected package libobjc-11-dev:amd64. Preparing to unpack .../10-libobjc-11-dev_11.2.0-10_amd64.deb ... Unpacking libobjc-11-dev:amd64 (11.2.0-10) ... Selecting previously unselected package libc6-i386. Preparing to unpack .../11-libc6-i386_2.32-4_amd64.deb ... Unpacking libc6-i386 (2.32-4) ... Selecting previously unselected package lib32gcc-s1. Preparing to unpack .../12-lib32gcc-s1_11.2.0-10_amd64.deb ... Unpacking lib32gcc-s1 (11.2.0-10) ... Selecting previously unselected package lib32stdc++6. Preparing to unpack .../13-lib32stdc++6_11.2.0-10_amd64.deb ... Unpacking lib32stdc++6 (11.2.0-10) ... Selecting previously unselected package libclang-common-13-dev. Preparing to unpack .../14-libclang-common-13-dev_1%3a13.0.0-8_amd64.deb ... Unpacking libclang-common-13-dev (1:13.0.0-8) ... Selecting previously unselected package libclang1-13. Preparing to unpack .../15-libclang1-13_1%3a13.0.0-8_amd64.deb ... Unpacking libclang1-13 (1:13.0.0-8) ... Selecting previously unselected package clang-13. Preparing to unpack .../16-clang-13_1%3a13.0.0-8_amd64.deb ... Unpacking clang-13 (1:13.0.0-8) ... Selecting previously unselected package libasan5:amd64. Preparing to unpack .../17-libasan5_9.4.0-3_amd64.deb ... Unpacking libasan5:amd64 (9.4.0-3) ... Selecting previously unselected package libgcc-9-dev:amd64. Preparing to unpack .../18-libgcc-9-dev_9.4.0-3_amd64.deb ... Unpacking libgcc-9-dev:amd64 (9.4.0-3) ... Selecting previously unselected package libobjc-9-dev:amd64. Preparing to unpack .../19-libobjc-9-dev_9.4.0-3_amd64.deb ... Unpacking libobjc-9-dev:amd64 (9.4.0-3) ... Selecting previously unselected package libomp5-13:amd64. Preparing to unpack .../20-libomp5-13_1%3a13.0.0-8_amd64.deb ... Unpacking libomp5-13:amd64 (1:13.0.0-8) ... Selecting previously unselected package libomp-13-dev. Preparing to unpack .../21-libomp-13-dev_1%3a13.0.0-8_amd64.deb ... Unpacking libomp-13-dev (1:13.0.0-8) ... Setting up libicu67:amd64 (67.1-7) ... Setting up libasan5:amd64 (9.4.0-3) ... Setting up libz3-4:amd64 (4.8.12-1+b1) ... Setting up libgc1:amd64 (1:8.0.4-3) ... Setting up libmd0:amd64 (1.0.4-1) ... Setting up libc6-i386 (2.32-4) ... Setting up libomp5-13:amd64 (1:13.0.0-8) ... Setting up libbsd0:amd64 (0.11.3-1) ... Setting up libxml2:amd64 (2.9.12+dfsg-5) ... Setting up libedit2:amd64 (3.1-20210910-1) ... Setting up libobjc4:amd64 (11.2.0-10) ... Setting up libgcc-9-dev:amd64 (9.4.0-3) ... Setting up lib32gcc-s1 (11.2.0-10) ... Setting up lib32stdc++6 (11.2.0-10) ... Setting up libllvm13:amd64 (1:13.0.0-8) ... Setting up libobjc-9-dev:amd64 (9.4.0-3) ... Setting up libclang-common-13-dev (1:13.0.0-8) ... Setting up libomp-13-dev (1:13.0.0-8) ... Setting up libobjc-11-dev:amd64 (11.2.0-10) ... Setting up libclang1-13 (1:13.0.0-8) ... Setting up libclang-cpp13 (1:13.0.0-8) ... Setting up clang-13 (1:13.0.0-8) ... Processing triggers for libc-bin (2.32-4) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6 7 8 9 10 11' + cd /usr/bin + for VERSION in $VERSIONS + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-13 g++-4.6 + ln -s clang-13 gcc-4.6 + ln -s clang-13 cpp-4.6 + ln -s clang-13 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-13 g++-4.7 + ln -s clang-13 gcc-4.7 + ln -s clang-13 cpp-4.7 + ln -s clang-13 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-13 g++-4.8 + ln -s clang-13 gcc-4.8 + ln -s clang-13 cpp-4.8 + ln -s clang-13 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-13 g++-4.9 + ln -s clang-13 gcc-4.9 + ln -s clang-13 cpp-4.9 + ln -s clang-13 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-13 g++-5 + ln -s clang-13 gcc-5 + ln -s clang-13 cpp-5 + ln -s clang-13 gcc + echo 'gcc-5 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-5 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-5 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-5 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-13 g++-6 + ln -s clang-13 gcc-6 + ln -s clang-13 cpp-6 + ln -s clang-13 gcc + echo 'gcc-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-7 gcc-7 cpp-7 gcc + ln -s clang++-13 g++-7 + ln -s clang-13 gcc-7 + ln -s clang-13 cpp-7 + ln -s clang-13 gcc + echo 'gcc-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-8 gcc-8 cpp-8 gcc + ln -s clang++-13 g++-8 + ln -s clang-13 gcc-8 + ln -s clang-13 cpp-8 + ln -s clang-13 gcc + echo 'gcc-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-9 gcc-9 cpp-9 gcc + ln -s clang++-13 g++-9 + ln -s clang-13 gcc-9 + ln -s clang-13 cpp-9 + ln -s clang-13 gcc + echo 'gcc-9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-10 gcc-10 cpp-10 gcc + ln -s clang++-13 g++-10 + ln -s clang-13 gcc-10 + ln -s clang-13 cpp-10 + ln -s clang-13 gcc + echo 'gcc-10 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-10 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-10 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-10 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-11 gcc-11 cpp-11 gcc + ln -s clang++-13 g++-11 + ln -s clang-13 gcc-11 + ln -s clang-13 cpp-11 + ln -s clang-13 gcc + echo 'gcc-11 hold' + dpkg --set-selections + echo 'g++-11 hold' + dpkg --set-selections + cd - /build/tpm2-pkcs11-rNDARM + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang + cd /usr/bin/ + rm -f clang++ clang + ln -s clang-13 clang++ + ln -s clang-13 clang + clang++ --version Debian clang version 13.0.0-8 Target: x86_64-pc-linux-gnu Thread model: posix InstalledDir: /usr/bin + clang --version Debian clang version 13.0.0-8 Target: x86_64-pc-linux-gnu Thread model: posix InstalledDir: /usr/bin + cd - /build/tpm2-pkcs11-rNDARM + apt install --yes --no-install-recommends --force-yes qt5-qmake WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: qt5-qmake-bin qtchooser The following NEW packages will be installed: qt5-qmake qt5-qmake-bin qtchooser 0 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 1322 kB of archives. After this operation, 4914 kB of additional disk space will be used. Get:1 http://127.0.0.1:12990/debian sid/main amd64 qt5-qmake-bin amd64 5.15.2+dfsg-12 [1046 kB] Get:2 http://127.0.0.1:12990/debian sid/main amd64 qtchooser amd64 66-2 [26.3 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 qt5-qmake amd64 5.15.2+dfsg-12 [249 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 1322 kB in 0s (54.1 MB/s) Selecting previously unselected package qt5-qmake-bin. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 13528 files and directories currently installed.) Preparing to unpack .../qt5-qmake-bin_5.15.2+dfsg-12_amd64.deb ... Unpacking qt5-qmake-bin (5.15.2+dfsg-12) ... Selecting previously unselected package qtchooser. Preparing to unpack .../qtchooser_66-2_amd64.deb ... Unpacking qtchooser (66-2) ... Selecting previously unselected package qt5-qmake:amd64. Preparing to unpack .../qt5-qmake_5.15.2+dfsg-12_amd64.deb ... Unpacking qt5-qmake:amd64 (5.15.2+dfsg-12) ... Setting up qt5-qmake-bin (5.15.2+dfsg-12) ... Setting up qtchooser (66-2) ... Setting up qt5-qmake:amd64 (5.15.2+dfsg-12) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + cp /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-clang/qmake.conf /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-clang/qplatformdefs.h /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++/ + ls -al /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++/ total 16 drwxr-xr-x 2 root root 4096 Oct 26 22:45 . drwxr-xr-x 76 root root 4096 Oct 26 22:45 .. -rw-r--r-- 1 root root 276 Oct 26 22:45 qmake.conf -rw-r--r-- 1 root root 3218 Oct 26 22:45 qplatformdefs.h + cat /usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++/qmake.conf # # qmake configuration for linux-clang # MAKEFILE_GENERATOR = UNIX CONFIG += incremental QMAKE_INCREMENTAL_STYLE = sublib include(../common/linux.conf) include(../common/gcc-base-unix.conf) include(../common/clang.conf) QMAKE_LFLAGS += -ccc-gcc-name g++ load(qt_config) + export QMAKESPEC=/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-clang/ + QMAKESPEC=/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-clang/ + sed -i -e 's|compare_problem(2,|compare_problem(0,|g' /usr/bin/dpkg-gensymbols + sed -i -e 's|compare_problem(1,|compare_problem(0,|g' /usr/bin/dpkg-gensymbols + grep 'compare_problem(' /usr/bin/dpkg-gensymbols compare_problem(4, g_('new libraries appeared in the symbols file: %s'), "@libs"); compare_problem(3, g_('some libraries disappeared in the symbols file: %s'), "@libs"); compare_problem(0, g_('some new symbols appeared in the symbols file: %s'), compare_problem(0, g_('some symbols or patterns disappeared in the symbols file: %s'), I: Finished running '/tmp/clang13'. Finished processing commands. -------------------------------------------------------------------------------- I: NOTICE: Log filtering will replace 'build/tpm2-pkcs11-rNDARM/resolver-sHzYQB' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:12990/debian sid InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'tpm2-pkcs11' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/tpm2-pkcs11.git Please use: git clone https://salsa.debian.org/debian/tpm2-pkcs11.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1402 kB of source archives. Get:1 http://127.0.0.1:12990/debian sid/main tpm2-pkcs11 1.7.0-1 (dsc) [3195 B] Get:2 http://127.0.0.1:12990/debian sid/main tpm2-pkcs11 1.7.0-1 (tar) [1387 kB] Get:3 http://127.0.0.1:12990/debian sid/main tpm2-pkcs11 1.7.0-1 (asc) [833 B] Get:4 http://127.0.0.1:12990/debian sid/main tpm2-pkcs11 1.7.0-1 (diff) [11.3 kB] Fetched 1402 kB in 0s (16.4 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/tpm2-pkcs11-rNDARM/tpm2-pkcs11-1.7.0' with '<>' I: NOTICE: Log filtering will replace 'build/tpm2-pkcs11-rNDARM' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: autoconf-archive, automake, dbus, debhelper-compat (= 13), dh-python, libcmocka-dev, libsqlite3-dev, libssl-dev (>= 1.0.2g), libtss2-dev (>= 2.3.0), libyaml-dev, openssl (>= 1.0.2g), pkg-config (>= 0.29-6), tpm2-abrmd (>= 2.1.0), tpm2-tools (>= 4.0.1), gnupg, build-essential, fakeroot, dh-sequence-python3, python3-all, python3-cryptography, python3-pyasn1, python3-pyasn1-modules, python3-setuptools, python3-yaml Filtered Build-Depends: autoconf-archive, automake, dbus, debhelper-compat (= 13), dh-python, libcmocka-dev, libsqlite3-dev, libssl-dev (>= 1.0.2g), libtss2-dev (>= 2.3.0), libyaml-dev, openssl (>= 1.0.2g), pkg-config (>= 0.29-6), tpm2-abrmd (>= 2.1.0), tpm2-tools (>= 4.0.1), gnupg, build-essential, fakeroot, dh-sequence-python3, python3-all, python3-cryptography, python3-pyasn1, python3-pyasn1-modules, python3-setuptools, python3-yaml dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [547 B] Get:5 copy:/<>/apt_archive ./ Packages [622 B] Fetched 2132 B in 0s (211 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf autoconf-archive automake autopoint autotools-dev bsdextrautils dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common debhelper dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm groff-base intltool-debian libapparmor1 libarchive-zip-perl libassuan0 libbrotli1 libcmocka-dev libcmocka0 libcurl3-gnutls libcurl4 libdbus-1-3 libdebhelper-perl libelf1 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libjson-c5 libkmod2 libksba8 libldap-2.4-2 libmagic-mgc libmagic1 libmpdec3 libncursesw6 libnghttp2-14 libnpth0 libpipeline1 libpsl5 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libreadline8 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libsub-override-perl libtool libtss2-dev libtss2-esys-3.0.2-0 libtss2-fapi1 libtss2-mu0 libtss2-rc0 libtss2-sys1 libtss2-tcti-cmd0 libtss2-tcti-device0 libtss2-tcti-mssim0 libtss2-tcti-swtpm0 libtss2-tctildr0 libuchardet0 libyaml-0-2 libyaml-dev m4 man-db media-types openssl pinentry-curses pkg-config po-debconf python3 python3-all python3-cffi-backend python3-cryptography python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-pyasn1 python3-pyasn1-modules python3-setuptools python3-six python3-yaml python3.9 python3.9-minimal readline-common sensible-utils tpm-udev tpm2-abrmd tpm2-tools udev Suggested packages: gnu-standards autoconf-doc default-dbus-session-bus | dbus-session-bus dh-make flit python3-toml dbus-user-session libpam-systemd pinentry-gnome3 tor gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage scdaemon groff sqlite3-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-doc m4-doc apparmor less www-browser ca-certificates pinentry-doc libmail-box-perl python3-doc python3-tk python3-venv python-cryptography-doc python3-cryptography-vectors python-setuptools-doc python3.9-venv python3.9-doc binfmt-support readline-doc Recommended packages: curl | wget | lynx cmocka-doc ca-certificates libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libldap-common libgpm2 publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf autoconf-archive automake autopoint autotools-dev bsdextrautils dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common debhelper dh-autoreconf dh-python dh-strip-nondeterminism dirmngr dwz file gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm groff-base intltool-debian libapparmor1 libarchive-zip-perl libassuan0 libbrotli1 libcmocka-dev libcmocka0 libcurl3-gnutls libcurl4 libdbus-1-3 libdebhelper-perl libelf1 libexpat1 libfile-stripnondeterminism-perl libglib2.0-0 libjson-c5 libkmod2 libksba8 libldap-2.4-2 libmagic-mgc libmagic1 libmpdec3 libncursesw6 libnghttp2-14 libnpth0 libpipeline1 libpsl5 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libreadline8 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libsub-override-perl libtool libtss2-dev libtss2-esys-3.0.2-0 libtss2-fapi1 libtss2-mu0 libtss2-rc0 libtss2-sys1 libtss2-tcti-cmd0 libtss2-tcti-device0 libtss2-tcti-mssim0 libtss2-tcti-swtpm0 libtss2-tctildr0 libuchardet0 libyaml-0-2 libyaml-dev m4 man-db media-types openssl pinentry-curses pkg-config po-debconf python3 python3-all python3-cffi-backend python3-cryptography python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-pyasn1 python3-pyasn1-modules python3-setuptools python3-six python3-yaml python3.9 python3.9-minimal readline-common sbuild-build-depends-main-dummy sensible-utils tpm-udev tpm2-abrmd tpm2-tools udev 0 upgraded, 114 newly installed, 0 to remove and 0 not upgraded. Need to get 36.4 MB of archives. After this operation, 121 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1048 B] Get:2 http://127.0.0.1:12990/debian sid/main amd64 libdbus-1-3 amd64 1.12.20-3 [219 kB] Get:3 http://127.0.0.1:12990/debian sid/main amd64 dbus-bin amd64 1.12.20-3 [124 kB] Get:4 http://127.0.0.1:12990/debian sid/main amd64 dbus-session-bus-common all 1.12.20-3 [97.3 kB] Get:5 http://127.0.0.1:12990/debian sid/main amd64 libapparmor1 amd64 3.0.3-5 [103 kB] Get:6 http://127.0.0.1:12990/debian sid/main amd64 libexpat1 amd64 2.4.1-3 [104 kB] Get:7 http://127.0.0.1:12990/debian sid/main amd64 dbus-daemon amd64 1.12.20-3 [201 kB] Get:8 http://127.0.0.1:12990/debian sid/main amd64 dbus-system-bus-common all 1.12.20-3 [98.4 kB] Get:9 http://127.0.0.1:12990/debian sid/main amd64 dbus amd64 1.12.20-3 [116 kB] Get:10 http://127.0.0.1:12990/debian sid/main amd64 bsdextrautils amd64 2.37.2-4 [143 kB] Get:11 http://127.0.0.1:12990/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:12 http://127.0.0.1:12990/debian sid/main amd64 groff-base amd64 1.22.4-7 [935 kB] Get:13 http://127.0.0.1:12990/debian sid/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get:14 http://127.0.0.1:12990/debian sid/main amd64 man-db amd64 2.9.4-2 [1354 kB] Get:15 http://127.0.0.1:12990/debian sid/main amd64 autoconf-archive all 20210219-2 [767 kB] Get:16 http://127.0.0.1:12990/debian sid/main amd64 libpython3.9-minimal amd64 3.9.7-4 [804 kB] Get:17 http://127.0.0.1:12990/debian sid/main amd64 python3.9-minimal amd64 3.9.7-4 [1963 kB] Get:18 http://127.0.0.1:12990/debian sid/main amd64 python3-minimal amd64 3.9.2-3 [38.2 kB] Get:19 http://127.0.0.1:12990/debian sid/main amd64 media-types all 4.0.0 [30.3 kB] Get:20 http://127.0.0.1:12990/debian sid/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] Get:21 http://127.0.0.1:12990/debian sid/main amd64 libncursesw6 amd64 6.2+20210905-1 [133 kB] Get:22 http://127.0.0.1:12990/debian sid/main amd64 readline-common all 8.1-2 [73.8 kB] Get:23 http://127.0.0.1:12990/debian sid/main amd64 libreadline8 amd64 8.1-2 [168 kB] Get:24 http://127.0.0.1:12990/debian sid/main amd64 libsqlite3-0 amd64 3.36.0-2 [815 kB] Get:25 http://127.0.0.1:12990/debian sid/main amd64 libpython3.9-stdlib amd64 3.9.7-4 [1688 kB] Get:26 http://127.0.0.1:12990/debian sid/main amd64 python3.9 amd64 3.9.7-4 [480 kB] Get:27 http://127.0.0.1:12990/debian sid/main amd64 libpython3-stdlib amd64 3.9.2-3 [21.4 kB] Get:28 http://127.0.0.1:12990/debian sid/main amd64 python3 amd64 3.9.2-3 [37.9 kB] Get:29 http://127.0.0.1:12990/debian sid/main amd64 libglib2.0-0 amd64 2.70.0-3 [1401 kB] Get:30 http://127.0.0.1:12990/debian sid/main amd64 libkmod2 amd64 29-1 [56.5 kB] Get:31 http://127.0.0.1:12990/debian sid/main amd64 udev amd64 249.5-1 [1539 kB] Get:32 http://127.0.0.1:12990/debian sid/main amd64 tpm-udev all 0.5 [3072 B] Get:33 http://127.0.0.1:12990/debian sid/main amd64 libtss2-mu0 amd64 3.1.0-3 [78.1 kB] Get:34 http://127.0.0.1:12990/debian sid/main amd64 libtss2-rc0 amd64 3.1.0-3 [28.1 kB] Get:35 http://127.0.0.1:12990/debian sid/main amd64 libtss2-sys1 amd64 3.1.0-3 [56.1 kB] Get:36 http://127.0.0.1:12990/debian sid/main amd64 libtss2-tcti-cmd0 amd64 3.1.0-3 [33.7 kB] Get:37 http://127.0.0.1:12990/debian sid/main amd64 libtss2-tcti-device0 amd64 3.1.0-3 [32.3 kB] Get:38 http://127.0.0.1:12990/debian sid/main amd64 libtss2-tcti-mssim0 amd64 3.1.0-3 [32.5 kB] Get:39 http://127.0.0.1:12990/debian sid/main amd64 libtss2-tcti-swtpm0 amd64 3.1.0-3 [32.4 kB] Get:40 http://127.0.0.1:12990/debian sid/main amd64 libtss2-tctildr0 amd64 3.1.0-3 [33.3 kB] Get:41 http://127.0.0.1:12990/debian sid/main amd64 tpm2-abrmd amd64 2.4.0-1 [54.5 kB] Get:42 http://127.0.0.1:12990/debian sid/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:43 http://127.0.0.1:12990/debian sid/main amd64 libmagic-mgc amd64 1:5.39-3 [273 kB] Get:44 http://127.0.0.1:12990/debian sid/main amd64 libmagic1 amd64 1:5.39-3 [126 kB] Get:45 http://127.0.0.1:12990/debian sid/main amd64 file amd64 1:5.39-3 [69.1 kB] Get:46 http://127.0.0.1:12990/debian sid/main amd64 gettext-base amd64 0.21-4 [175 kB] Get:47 http://127.0.0.1:12990/debian sid/main amd64 libsigsegv2 amd64 2.13-1 [34.8 kB] Get:48 http://127.0.0.1:12990/debian sid/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:49 http://127.0.0.1:12990/debian sid/main amd64 autoconf all 2.71-2 [343 kB] Get:50 http://127.0.0.1:12990/debian sid/main amd64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:51 http://127.0.0.1:12990/debian sid/main amd64 automake all 1:1.16.5-1 [823 kB] Get:52 http://127.0.0.1:12990/debian sid/main amd64 autopoint all 0.21-4 [510 kB] Get:53 http://127.0.0.1:12990/debian sid/main amd64 libdebhelper-perl all 13.5.2 [192 kB] Get:54 http://127.0.0.1:12990/debian sid/main amd64 libtool all 2.4.6-15 [513 kB] Get:55 http://127.0.0.1:12990/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:56 http://127.0.0.1:12990/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:57 http://127.0.0.1:12990/debian sid/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:58 http://127.0.0.1:12990/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.12.0-2 [26.3 kB] Get:59 http://127.0.0.1:12990/debian sid/main amd64 dh-strip-nondeterminism all 1.12.0-2 [15.5 kB] Get:60 http://127.0.0.1:12990/debian sid/main amd64 libelf1 amd64 0.185-2 [172 kB] Get:61 http://127.0.0.1:12990/debian sid/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:62 http://127.0.0.1:12990/debian sid/main amd64 gettext amd64 0.21-4 [1311 kB] Get:63 http://127.0.0.1:12990/debian sid/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:64 http://127.0.0.1:12990/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:65 http://127.0.0.1:12990/debian sid/main amd64 debhelper all 13.5.2 [1056 kB] Get:66 http://127.0.0.1:12990/debian sid/main amd64 python3-lib2to3 all 3.9.7-1 [79.4 kB] Get:67 http://127.0.0.1:12990/debian sid/main amd64 python3-distutils all 3.9.7-1 [146 kB] Get:68 http://127.0.0.1:12990/debian sid/main amd64 dh-python all 5.20211022.1 [103 kB] Get:69 http://127.0.0.1:12990/debian sid/main amd64 libassuan0 amd64 2.5.5-1 [51.8 kB] Get:70 http://127.0.0.1:12990/debian sid/main amd64 gpgconf amd64 2.2.27-2 [547 kB] Get:71 http://127.0.0.1:12990/debian sid/main amd64 libksba8 amd64 1.6.0-2 [127 kB] Get:72 http://127.0.0.1:12990/debian sid/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2.1 [69.1 kB] Get:73 http://127.0.0.1:12990/debian sid/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2.1 [106 kB] Get:74 http://127.0.0.1:12990/debian sid/main amd64 libldap-2.4-2 amd64 2.4.59+dfsg-1 [232 kB] Get:75 http://127.0.0.1:12990/debian sid/main amd64 libnpth0 amd64 1.6-3 [19.0 kB] Get:76 http://127.0.0.1:12990/debian sid/main amd64 dirmngr amd64 2.2.27-2 [762 kB] Get:77 http://127.0.0.1:12990/debian sid/main amd64 gnupg-l10n all 2.2.27-2 [1084 kB] Get:78 http://127.0.0.1:12990/debian sid/main amd64 gnupg-utils amd64 2.2.27-2 [905 kB] Get:79 http://127.0.0.1:12990/debian sid/main amd64 gpg amd64 2.2.27-2 [927 kB] Get:80 http://127.0.0.1:12990/debian sid/main amd64 pinentry-curses amd64 1.1.0-4 [64.9 kB] Get:81 http://127.0.0.1:12990/debian sid/main amd64 gpg-agent amd64 2.2.27-2 [669 kB] Get:82 http://127.0.0.1:12990/debian sid/main amd64 gpg-wks-client amd64 2.2.27-2 [523 kB] Get:83 http://127.0.0.1:12990/debian sid/main amd64 gpg-wks-server amd64 2.2.27-2 [516 kB] Get:84 http://127.0.0.1:12990/debian sid/main amd64 gpgsm amd64 2.2.27-2 [645 kB] Get:85 http://127.0.0.1:12990/debian sid/main amd64 gnupg all 2.2.27-2 [825 kB] Get:86 http://127.0.0.1:12990/debian sid/main amd64 libbrotli1 amd64 1.0.9-2+b2 [279 kB] Get:87 http://127.0.0.1:12990/debian sid/main amd64 libcmocka0 amd64 1.1.5-2 [22.6 kB] Get:88 http://127.0.0.1:12990/debian sid/main amd64 libcmocka-dev amd64 1.1.5-2 [19.0 kB] Get:89 http://127.0.0.1:12990/debian sid/main amd64 libnghttp2-14 amd64 1.43.0-1 [77.1 kB] Get:90 http://127.0.0.1:12990/debian sid/main amd64 libpsl5 amd64 0.21.0-1.2 [57.3 kB] Get:91 http://127.0.0.1:12990/debian sid/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b2 [60.8 kB] Get:92 http://127.0.0.1:12990/debian sid/main amd64 libssh2-1 amd64 1.10.0-2 [178 kB] Get:93 http://127.0.0.1:12990/debian sid/main amd64 libcurl3-gnutls amd64 7.74.0-1.3+b1 [338 kB] Get:94 http://127.0.0.1:12990/debian sid/main amd64 libcurl4 amd64 7.74.0-1.3+b1 [341 kB] Get:95 http://127.0.0.1:12990/debian sid/main amd64 libjson-c5 amd64 0.15-2 [42.8 kB] Get:96 http://127.0.0.1:12990/debian sid/main amd64 libsqlite3-dev amd64 3.36.0-2 [984 kB] Get:97 http://127.0.0.1:12990/debian sid/main amd64 libssl-dev amd64 1.1.1l-1 [1809 kB] Get:98 http://127.0.0.1:12990/debian sid/main amd64 libtss2-esys-3.0.2-0 amd64 3.1.0-3 [159 kB] Get:99 http://127.0.0.1:12990/debian sid/main amd64 libtss2-fapi1 amd64 3.1.0-3 [304 kB] Get:100 http://127.0.0.1:12990/debian sid/main amd64 libtss2-dev amd64 3.1.0-3 [69.1 kB] Get:101 http://127.0.0.1:12990/debian sid/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:102 http://127.0.0.1:12990/debian sid/main amd64 libyaml-dev amd64 0.2.2-1 [60.1 kB] Get:103 http://127.0.0.1:12990/debian sid/main amd64 openssl amd64 1.1.1l-1 [851 kB] Get:104 http://127.0.0.1:12990/debian sid/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:105 http://127.0.0.1:12990/debian sid/main amd64 python3-all amd64 3.9.2-3 [1056 B] Get:106 http://127.0.0.1:12990/debian sid/main amd64 python3-cffi-backend amd64 1.15.0-1 [86.8 kB] Get:107 http://127.0.0.1:12990/debian sid/main amd64 python3-six all 1.16.0-2 [17.5 kB] Get:108 http://127.0.0.1:12990/debian sid/main amd64 python3-cryptography amd64 3.3.2-1 [223 kB] Get:109 http://127.0.0.1:12990/debian sid/main amd64 python3-pkg-resources all 58.2.0-1 [192 kB] Get:110 http://127.0.0.1:12990/debian sid/main amd64 python3-pyasn1 all 0.4.8-1 [63.8 kB] Get:111 http://127.0.0.1:12990/debian sid/main amd64 python3-pyasn1-modules all 0.2.1-1 [34.6 kB] Get:112 http://127.0.0.1:12990/debian sid/main amd64 python3-setuptools all 58.2.0-1 [396 kB] Get:113 http://127.0.0.1:12990/debian sid/main amd64 python3-yaml amd64 5.4.1-1 [128 kB] Get:114 http://127.0.0.1:12990/debian sid/main amd64 tpm2-tools amd64 5.0-2 [585 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 36.4 MB in 0s (78.4 MB/s) Selecting previously unselected package libdbus-1-3:amd64. (Reading database ... 14273 files and directories currently installed.) Preparing to unpack .../00-libdbus-1-3_1.12.20-3_amd64.deb ... Unpacking libdbus-1-3:amd64 (1.12.20-3) ... Selecting previously unselected package dbus-bin. Preparing to unpack .../01-dbus-bin_1.12.20-3_amd64.deb ... Unpacking dbus-bin (1.12.20-3) ... Selecting previously unselected package dbus-session-bus-common. Preparing to unpack .../02-dbus-session-bus-common_1.12.20-3_all.deb ... Unpacking dbus-session-bus-common (1.12.20-3) ... Selecting previously unselected package libapparmor1:amd64. Preparing to unpack .../03-libapparmor1_3.0.3-5_amd64.deb ... Unpacking libapparmor1:amd64 (3.0.3-5) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../04-libexpat1_2.4.1-3_amd64.deb ... Unpacking libexpat1:amd64 (2.4.1-3) ... Selecting previously unselected package dbus-daemon. Preparing to unpack .../05-dbus-daemon_1.12.20-3_amd64.deb ... Unpacking dbus-daemon (1.12.20-3) ... Selecting previously unselected package dbus-system-bus-common. Preparing to unpack .../06-dbus-system-bus-common_1.12.20-3_all.deb ... Unpacking dbus-system-bus-common (1.12.20-3) ... Selecting previously unselected package dbus. Preparing to unpack .../07-dbus_1.12.20-3_amd64.deb ... Unpacking dbus (1.12.20-3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.37.2-4_amd64.deb ... Unpacking bsdextrautils (2.37.2-4) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../09-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../10-groff-base_1.22.4-7_amd64.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../11-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../12-man-db_2.9.4-2_amd64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package autoconf-archive. Preparing to unpack .../13-autoconf-archive_20210219-2_all.deb ... Unpacking autoconf-archive (20210219-2) ... Selecting previously unselected package libpython3.9-minimal:amd64. Preparing to unpack .../14-libpython3.9-minimal_3.9.7-4_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.7-4) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../15-python3.9-minimal_3.9.7-4_amd64.deb ... Unpacking python3.9-minimal (3.9.7-4) ... Setting up libpython3.9-minimal:amd64 (3.9.7-4) ... Setting up libexpat1:amd64 (2.4.1-3) ... Setting up python3.9-minimal (3.9.7-4) ... Selecting previously unselected package python3-minimal. (Reading database ... 16406 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.9.2-3_amd64.deb ... Unpacking python3-minimal (3.9.2-3) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_4.0.0_all.deb ... Unpacking media-types (4.0.0) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../2-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../3-libncursesw6_6.2+20210905-1_amd64.deb ... Unpacking libncursesw6:amd64 (6.2+20210905-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../5-libreadline8_8.1-2_amd64.deb ... Unpacking libreadline8:amd64 (8.1-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../6-libsqlite3-0_3.36.0-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.36.0-2) ... Selecting previously unselected package libpython3.9-stdlib:amd64. Preparing to unpack .../7-libpython3.9-stdlib_3.9.7-4_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.7-4) ... Selecting previously unselected package python3.9. Preparing to unpack .../8-python3.9_3.9.7-4_amd64.deb ... Unpacking python3.9 (3.9.7-4) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../9-libpython3-stdlib_3.9.2-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.9.2-3) ... Setting up python3-minimal (3.9.2-3) ... Selecting previously unselected package python3. (Reading database ... 16845 files and directories currently installed.) Preparing to unpack .../00-python3_3.9.2-3_amd64.deb ... Unpacking python3 (3.9.2-3) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../01-libglib2.0-0_2.70.0-3_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.70.0-3) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../02-libkmod2_29-1_amd64.deb ... Unpacking libkmod2:amd64 (29-1) ... Selecting previously unselected package udev. Preparing to unpack .../03-udev_249.5-1_amd64.deb ... Unpacking udev (249.5-1) ... Selecting previously unselected package tpm-udev. Preparing to unpack .../04-tpm-udev_0.5_all.deb ... Unpacking tpm-udev (0.5) ... Selecting previously unselected package libtss2-mu0:amd64. Preparing to unpack .../05-libtss2-mu0_3.1.0-3_amd64.deb ... Unpacking libtss2-mu0:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-rc0:amd64. Preparing to unpack .../06-libtss2-rc0_3.1.0-3_amd64.deb ... Unpacking libtss2-rc0:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-sys1:amd64. Preparing to unpack .../07-libtss2-sys1_3.1.0-3_amd64.deb ... Unpacking libtss2-sys1:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-tcti-cmd0:amd64. Preparing to unpack .../08-libtss2-tcti-cmd0_3.1.0-3_amd64.deb ... Unpacking libtss2-tcti-cmd0:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-tcti-device0:amd64. Preparing to unpack .../09-libtss2-tcti-device0_3.1.0-3_amd64.deb ... Unpacking libtss2-tcti-device0:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-tcti-mssim0:amd64. Preparing to unpack .../10-libtss2-tcti-mssim0_3.1.0-3_amd64.deb ... Unpacking libtss2-tcti-mssim0:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-tcti-swtpm0:amd64. Preparing to unpack .../11-libtss2-tcti-swtpm0_3.1.0-3_amd64.deb ... Unpacking libtss2-tcti-swtpm0:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-tctildr0:amd64. Preparing to unpack .../12-libtss2-tctildr0_3.1.0-3_amd64.deb ... Unpacking libtss2-tctildr0:amd64 (3.1.0-3) ... Selecting previously unselected package tpm2-abrmd. Preparing to unpack .../13-tpm2-abrmd_2.4.0-1_amd64.deb ... Unpacking tpm2-abrmd (2.4.0-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../14-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../15-libmagic-mgc_1%3a5.39-3_amd64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../16-libmagic1_1%3a5.39-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../17-file_1%3a5.39-3_amd64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../18-gettext-base_0.21-4_amd64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../19-libsigsegv2_2.13-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../20-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../21-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../22-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../23-automake_1%3a1.16.5-1_all.deb ... Unpacking automake (1:1.16.5-1) ... Selecting previously unselected package autopoint. Preparing to unpack .../24-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../25-libdebhelper-perl_13.5.2_all.deb ... Unpacking libdebhelper-perl (13.5.2) ... Selecting previously unselected package libtool. Preparing to unpack .../26-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../27-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../28-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../29-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../30-libfile-stripnondeterminism-perl_1.12.0-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../31-dh-strip-nondeterminism_1.12.0-2_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../32-libelf1_0.185-2_amd64.deb ... Unpacking libelf1:amd64 (0.185-2) ... Selecting previously unselected package dwz. Preparing to unpack .../33-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../34-gettext_0.21-4_amd64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../35-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../36-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../37-debhelper_13.5.2_all.deb ... Unpacking debhelper (13.5.2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../38-python3-lib2to3_3.9.7-1_all.deb ... Unpacking python3-lib2to3 (3.9.7-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../39-python3-distutils_3.9.7-1_all.deb ... Unpacking python3-distutils (3.9.7-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../40-dh-python_5.20211022.1_all.deb ... Unpacking dh-python (5.20211022.1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../41-libassuan0_2.5.5-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../42-gpgconf_2.2.27-2_amd64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package libksba8:amd64. Preparing to unpack .../43-libksba8_1.6.0-2_amd64.deb ... Unpacking libksba8:amd64 (1.6.0-2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../44-libsasl2-modules-db_2.1.27+dfsg-2.1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../45-libsasl2-2_2.1.27+dfsg-2.1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../46-libldap-2.4-2_2.4.59+dfsg-1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.59+dfsg-1) ... Selecting previously unselected package libnpth0:amd64. Preparing to unpack .../47-libnpth0_1.6-3_amd64.deb ... Unpacking libnpth0:amd64 (1.6-3) ... Selecting previously unselected package dirmngr. Preparing to unpack .../48-dirmngr_2.2.27-2_amd64.deb ... Unpacking dirmngr (2.2.27-2) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../49-gnupg-l10n_2.2.27-2_all.deb ... Unpacking gnupg-l10n (2.2.27-2) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../50-gnupg-utils_2.2.27-2_amd64.deb ... Unpacking gnupg-utils (2.2.27-2) ... Selecting previously unselected package gpg. Preparing to unpack .../51-gpg_2.2.27-2_amd64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../52-pinentry-curses_1.1.0-4_amd64.deb ... Unpacking pinentry-curses (1.1.0-4) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../53-gpg-agent_2.2.27-2_amd64.deb ... Unpacking gpg-agent (2.2.27-2) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../54-gpg-wks-client_2.2.27-2_amd64.deb ... Unpacking gpg-wks-client (2.2.27-2) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../55-gpg-wks-server_2.2.27-2_amd64.deb ... Unpacking gpg-wks-server (2.2.27-2) ... Selecting previously unselected package gpgsm. Preparing to unpack .../56-gpgsm_2.2.27-2_amd64.deb ... Unpacking gpgsm (2.2.27-2) ... Selecting previously unselected package gnupg. Preparing to unpack .../57-gnupg_2.2.27-2_all.deb ... Unpacking gnupg (2.2.27-2) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../58-libbrotli1_1.0.9-2+b2_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.9-2+b2) ... Selecting previously unselected package libcmocka0:amd64. Preparing to unpack .../59-libcmocka0_1.1.5-2_amd64.deb ... Unpacking libcmocka0:amd64 (1.1.5-2) ... Selecting previously unselected package libcmocka-dev:amd64. Preparing to unpack .../60-libcmocka-dev_1.1.5-2_amd64.deb ... Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../61-libnghttp2-14_1.43.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.43.0-1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../62-libpsl5_0.21.0-1.2_amd64.deb ... Unpacking libpsl5:amd64 (0.21.0-1.2) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../63-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:amd64. Preparing to unpack .../64-libssh2-1_1.10.0-2_amd64.deb ... Unpacking libssh2-1:amd64 (1.10.0-2) ... Selecting previously unselected package libcurl3-gnutls:amd64. Preparing to unpack .../65-libcurl3-gnutls_7.74.0-1.3+b1_amd64.deb ... Unpacking libcurl3-gnutls:amd64 (7.74.0-1.3+b1) ... Selecting previously unselected package libcurl4:amd64. Preparing to unpack .../66-libcurl4_7.74.0-1.3+b1_amd64.deb ... Unpacking libcurl4:amd64 (7.74.0-1.3+b1) ... Selecting previously unselected package libjson-c5:amd64. Preparing to unpack .../67-libjson-c5_0.15-2_amd64.deb ... Unpacking libjson-c5:amd64 (0.15-2) ... Selecting previously unselected package libsqlite3-dev:amd64. Preparing to unpack .../68-libsqlite3-dev_3.36.0-2_amd64.deb ... Unpacking libsqlite3-dev:amd64 (3.36.0-2) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../69-libssl-dev_1.1.1l-1_amd64.deb ... Unpacking libssl-dev:amd64 (1.1.1l-1) ... Selecting previously unselected package libtss2-esys-3.0.2-0:amd64. Preparing to unpack .../70-libtss2-esys-3.0.2-0_3.1.0-3_amd64.deb ... Unpacking libtss2-esys-3.0.2-0:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-fapi1:amd64. Preparing to unpack .../71-libtss2-fapi1_3.1.0-3_amd64.deb ... Unpacking libtss2-fapi1:amd64 (3.1.0-3) ... Selecting previously unselected package libtss2-dev:amd64. Preparing to unpack .../72-libtss2-dev_3.1.0-3_amd64.deb ... Unpacking libtss2-dev:amd64 (3.1.0-3) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../73-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-dev:amd64. Preparing to unpack .../74-libyaml-dev_0.2.2-1_amd64.deb ... Unpacking libyaml-dev:amd64 (0.2.2-1) ... Selecting previously unselected package openssl. Preparing to unpack .../75-openssl_1.1.1l-1_amd64.deb ... Unpacking openssl (1.1.1l-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../76-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../77-python3-all_3.9.2-3_amd64.deb ... Unpacking python3-all (3.9.2-3) ... Selecting previously unselected package python3-cffi-backend:amd64. Preparing to unpack .../78-python3-cffi-backend_1.15.0-1_amd64.deb ... Unpacking python3-cffi-backend:amd64 (1.15.0-1) ... Selecting previously unselected package python3-six. Preparing to unpack .../79-python3-six_1.16.0-2_all.deb ... Unpacking python3-six (1.16.0-2) ... Selecting previously unselected package python3-cryptography. Preparing to unpack .../80-python3-cryptography_3.3.2-1_amd64.deb ... Unpacking python3-cryptography (3.3.2-1) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../81-python3-pkg-resources_58.2.0-1_all.deb ... Unpacking python3-pkg-resources (58.2.0-1) ... Selecting previously unselected package python3-pyasn1. Preparing to unpack .../82-python3-pyasn1_0.4.8-1_all.deb ... Unpacking python3-pyasn1 (0.4.8-1) ... Selecting previously unselected package python3-pyasn1-modules. Preparing to unpack .../83-python3-pyasn1-modules_0.2.1-1_all.deb ... Unpacking python3-pyasn1-modules (0.2.1-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../84-python3-setuptools_58.2.0-1_all.deb ... Unpacking python3-setuptools (58.2.0-1) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../85-python3-yaml_5.4.1-1_amd64.deb ... Unpacking python3-yaml (5.4.1-1) ... Selecting previously unselected package tpm2-tools. Preparing to unpack .../86-tpm2-tools_5.0-2_amd64.deb ... Unpacking tpm2-tools (5.0-2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../87-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libksba8:amd64 (1.6.0-2) ... Setting up media-types (4.0.0) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up libapparmor1:amd64 (3.0.3-5) ... Setting up libpsl5:amd64 (0.21.0-1.2) ... Setting up bsdextrautils (2.37.2-4) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libglib2.0-0:amd64 (2.70.0-3) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.5.2) ... Setting up libbrotli1:amd64 (1.0.9-2+b2) ... Setting up libsqlite3-0:amd64 (3.36.0-2) ... Setting up libnghttp2-14:amd64 (1.43.0-1) ... Setting up libmagic1:amd64 (1:5.39-3) ... Setting up gettext-base (0.21-4) ... Setting up libnpth0:amd64 (1.6-3) ... Setting up autoconf-archive (20210219-2) ... Setting up file (1:5.39-3) ... Setting up libassuan0:amd64 (2.5.5-1) ... Setting up libcmocka0:amd64 (1.1.5-2) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2.1) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up libsqlite3-dev:amd64 (3.36.0-2) ... Setting up gnupg-l10n (2.2.27-2) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up libdbus-1-3:amd64 (1.12.20-3) ... Setting up libsigsegv2:amd64 (2.13-1) ... Setting up libssl-dev:amd64 (1.1.1l-1) ... Setting up autopoint (0.21-4) ... Setting up pkg-config (0.29.2-1) ... Setting up libncursesw6:amd64 (6.2+20210905-1) ... Setting up libcmocka-dev:amd64 (1.1.5-2) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg-2.1) ... Setting up sensible-utils (0.0.17) ... Setting up dbus-session-bus-common (1.12.20-3) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libsub-override-perl (0.09-2) ... Setting up libssh2-1:amd64 (1.10.0-2) ... Setting up dbus-system-bus-common (1.12.20-3) ... Setting up openssl (1.1.1l-1) ... Setting up libelf1:amd64 (0.185-2) ... Setting up libjson-c5:amd64 (0.15-2) ... Setting up readline-common (8.1-2) ... Setting up dbus-bin (1.12.20-3) ... Setting up libkmod2:amd64 (29-1) ... Setting up pinentry-curses (1.1.0-4) ... Setting up libfile-stripnondeterminism-perl (1.12.0-2) ... Setting up gettext (0.21-4) ... Setting up libyaml-dev:amd64 (0.2.2-1) ... Setting up libtool (2.4.6-15) ... Setting up libreadline8:amd64 (8.1-2) ... Setting up libldap-2.4-2:amd64 (2.4.59+dfsg-1) ... Setting up m4 (1.4.18-5) ... Setting up libcurl3-gnutls:amd64 (7.74.0-1.3+b1) ... Setting up dbus-daemon (1.12.20-3) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dbus (1.12.20-3) ... invoke-rc.d: could not determine current runlevel All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of start. Setting up udev (249.5-1) ... A chroot environment has been detected, udev not started. Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.12.0-2) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-7) ... Setting up gpgconf (2.2.27-2) ... Setting up libcurl4:amd64 (7.74.0-1.3+b1) ... Setting up gpg (2.2.27-2) ... Setting up libpython3.9-stdlib:amd64 (3.9.7-4) ... Setting up libpython3-stdlib:amd64 (3.9.2-3) ... Setting up gnupg-utils (2.2.27-2) ... Setting up automake (1:1.16.5-1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up tpm-udev (0.5) ... Adding group `tss' (GID 117) ... Done. Adding system user `tss' (UID 110) ... Adding new user `tss' (UID 110) with group `tss' ... Not creating home directory `/var/lib/tpm'. Running in chroot, ignoring request. Running in chroot, ignoring request. Running in chroot, ignoring request. Running in chroot, ignoring request. Setting up gpg-agent (2.2.27-2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libtss2-mu0:amd64 (3.1.0-3) ... Setting up gpgsm (2.2.27-2) ... Setting up libtss2-tcti-swtpm0:amd64 (3.1.0-3) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libtss2-tcti-device0:amd64 (3.1.0-3) ... Setting up dh-autoreconf (20) ... Setting up dirmngr (2.2.27-2) ... Setting up libtss2-tcti-cmd0:amd64 (3.1.0-3) ... Setting up libtss2-tcti-mssim0:amd64 (3.1.0-3) ... Setting up gpg-wks-server (2.2.27-2) ... Setting up libtss2-rc0:amd64 (3.1.0-3) ... Setting up python3.9 (3.9.7-4) ... Setting up gpg-wks-client (2.2.27-2) ... Setting up libtss2-sys1:amd64 (3.1.0-3) ... Setting up debhelper (13.5.2) ... Setting up python3 (3.9.2-3) ... Setting up python3-six (1.16.0-2) ... Setting up libtss2-esys-3.0.2-0:amd64 (3.1.0-3) ... Setting up libtss2-tctildr0:amd64 (3.1.0-3) ... Setting up gnupg (2.2.27-2) ... Setting up python3-pyasn1 (0.4.8-1) ... Setting up python3-lib2to3 (3.9.7-1) ... Setting up tpm2-abrmd (2.4.0-1) ... invoke-rc.d: could not determine current runlevel All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of restart. Setting up python3-cffi-backend:amd64 (1.15.0-1) ... Setting up libtss2-fapi1:amd64 (3.1.0-3) ... Setting up tpm2-tools (5.0-2) ... Setting up python3-pkg-resources (58.2.0-1) ... Setting up python3-distutils (3.9.7-1) ... Setting up dh-python (5.20211022.1) ... Setting up python3-setuptools (58.2.0-1) ... Setting up python3-all (3.9.2-3) ... Setting up python3-yaml (5.4.1-1) ... Setting up libtss2-dev:amd64 (3.1.0-3) ... Setting up python3-pyasn1-modules (0.2.1-1) ... Setting up python3-cryptography (3.3.2-1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.32-4) ... Processing triggers for dbus (1.12.20-3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-6-cloud-amd64 #1 SMP Debian 4.19.67-2+deb10u2 (2019-11-11) amd64 (x86_64) Toolchain package versions: binutils_2.37-7 dpkg-dev_1.20.9 g++-11_11.2.0-10 gcc-11_11.2.0-10 libc6-dev_2.32-4 libstdc++-11-dev_11.2.0-10 libstdc++6_11.2.0-10 linux-libc-dev_5.14.12-1 Package versions: adduser_3.118 apt_2.3.11 autoconf_2.71-2 autoconf-archive_20210219-2 automake_1:1.16.5-1 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12 base-passwd_3.5.52 bash_5.1-3+b2 binutils_2.37-7 binutils-common_2.37-7 binutils-x86-64-linux-gnu_2.37-7 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 clang-13_1:13.0.0-8 coreutils_8.32-4+b1 cpp_4:11.2.0-2 cpp-11_11.2.0-10 dash_0.5.11+git20210120+802ebd4-2 dbus_1.12.20-3 dbus-bin_1.12.20-3 dbus-daemon_1.12.20-3 dbus-session-bus-common_1.12.20-3 dbus-system-bus-common_1.12.20-3 debconf_1.5.78 debhelper_13.5.2 debian-archive-keyring_2021.1.1 debianutils_5.5-1 dh-autoreconf_20 dh-python_5.20211022.1 dh-strip-nondeterminism_1.12.0-2 diffutils_1:3.7-5 dirmngr_2.2.27-2 dpkg_1.20.9 dpkg-dev_1.20.9 dwz_0.14-1 e2fsprogs_1.46.4-1 fakeroot_1.26-1 file_1:5.39-3 findutils_4.8.0-1 g++_4:11.2.0-2 g++-11_11.2.0-10 gcc_4:11.2.0-2 gcc-10-base_10.3.0-11 gcc-11_11.2.0-10 gcc-11-base_11.2.0-10 gcc-9-base_9.4.0-3 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 lib32gcc-s1_11.2.0-10 lib32stdc++6_11.2.0-10 libacl1_2.3.1-1 libapparmor1_3.0.3-5 libapt-pkg6.0_2.3.11 libarchive-zip-perl_1.68-1 libasan5_9.4.0-3 libasan6_11.2.0-10 libassuan0_2.5.5-1 libatomic1_11.2.0-10 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1 libbinutils_2.37-7 libblkid1_2.37.2-4 libbrotli1_1.0.9-2+b2 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.32-4 libc-dev-bin_2.32-4 libc6_2.32-4 libc6-dev_2.32-4 libc6-i386_2.32-4 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-10 libclang-common-13-dev_1:13.0.0-8 libclang-cpp13_1:13.0.0-8 libclang1-13_1:13.0.0-8 libcmocka-dev_1.1.5-2 libcmocka0_1.1.5-2 libcom-err2_1.46.4-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-7 libctf0_2.37-7 libcurl3-gnutls_7.74.0-1.3+b1 libcurl4_7.74.0-1.3+b1 libdb5.3_5.3.28+dfsg1-0.8 libdbus-1-3_1.12.20-3 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdpkg-perl_1.20.9 libedit2_3.1-20210910-1 libelf1_0.185-2 libexpat1_2.4.1-3 libext2fs2_1.46.4-1 libfakeroot_1.26-1 libffi8_3.4.2-3 libfile-stripnondeterminism-perl_1.12.0-2 libgc1_1:8.0.4-3 libgcc-11-dev_11.2.0-10 libgcc-9-dev_9.4.0-3 libgcc-s1_11.2.0-10 libgcrypt20_1.9.4-3+b1 libgdbm-compat4_1.22-1 libgdbm6_1.22-1 libglib2.0-0_2.70.0-3 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-10 libgpg-error0_1.42-3 libgssapi-krb5-2_1.18.3-7 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libisl23_0.24-2 libitm1_11.2.0-10 libjson-c5_0.15-2 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkmod2_29-1 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libksba8_1.6.0-2 libldap-2.4-2_2.4.59+dfsg-1 libllvm13_1:13.0.0-8 liblsan0_11.2.0-10 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmd0_1.0.4-1 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libncursesw6_6.2+20210905-1 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libobjc-11-dev_11.2.0-10 libobjc-9-dev_9.4.0-3 libobjc4_11.2.0-10 libomp-13-dev_1:13.0.0-8 libomp5-13_1:13.0.0-8 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.3-1 libpsl5_0.21.0-1.2 libpython3-stdlib_3.9.2-3 libpython3.9-minimal_3.9.7-4 libpython3.9-stdlib_3.9.7-4 libquadmath0_11.2.0-10 libreadline8_8.1-2 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.2-2 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.37.2-4 libsqlite3-0_3.36.0-2 libsqlite3-dev_3.36.0-2 libss2_1.46.4-1 libssh2-1_1.10.0-2 libssl-dev_1.1.1l-1 libssl1.1_1.1.1l-1 libstdc++-11-dev_11.2.0-10 libstdc++6_11.2.0-10 libsub-override-perl_0.09-2 libsystemd0_249.5-1 libtasn1-6_4.17.0-2 libtinfo6_6.2+20210905-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libtsan0_11.2.0-10 libtss2-dev_3.1.0-3 libtss2-esys-3.0.2-0_3.1.0-3 libtss2-fapi1_3.1.0-3 libtss2-mu0_3.1.0-3 libtss2-rc0_3.1.0-3 libtss2-sys1_3.1.0-3 libtss2-tcti-cmd0_3.1.0-3 libtss2-tcti-device0_3.1.0-3 libtss2-tcti-mssim0_3.1.0-3 libtss2-tcti-swtpm0_3.1.0-3 libtss2-tctildr0_3.1.0-3 libubsan1_11.2.0-10 libuchardet0_0.0.7-1 libudev1_249.5-1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libxml2_2.9.12+dfsg-5 libxxhash0_0.8.0-2 libyaml-0-2_0.2.2-1 libyaml-dev_0.2.2-1 libz3-4_4.8.12-1+b1 libzstd1_1.4.8+dfsg-3 linux-libc-dev_5.14.12-1 login_1:4.8.1-1 logsave_1.46.4-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 media-types_4.0.0 mount_2.37.2-4 ncurses-base_6.2+20210905-1 ncurses-bin_6.2+20210905-1 openssl_1.1.1l-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 python3_3.9.2-3 python3-all_3.9.2-3 python3-cffi-backend_1.15.0-1 python3-cryptography_3.3.2-1 python3-distutils_3.9.7-1 python3-lib2to3_3.9.7-1 python3-minimal_3.9.2-3 python3-pkg-resources_58.2.0-1 python3-pyasn1_0.4.8-1 python3-pyasn1-modules_0.2.1-1 python3-setuptools_58.2.0-1 python3-six_1.16.0-2 python3-yaml_5.4.1-1 python3.9_3.9.7-4 python3.9-minimal_3.9.7-4 qt5-qmake_5.15.2+dfsg-12 qt5-qmake-bin_5.15.2+dfsg-12 qtchooser_66-2 readline-common_8.1-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tpm-udev_0.5 tpm2-abrmd_2.4.0-1 tpm2-tools_5.0-2 tzdata_2021e-1 udev_249.5-1 util-linux_2.37.2-4 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: tpm2-pkcs11 Binary: libtpm2-pkcs11-1, libtpm2-pkcs11-1-dev, libtpm2-pkcs11-tools, python3-tpm2-pkcs11-tools Architecture: linux-any all Version: 1.7.0-1 Maintainer: Alvin Chen Uploaders: SZ Lin (林上智) Homepage: https://github.com/tpm2-software/tpm2-pkcs11 Standards-Version: 4.6.0.1 Vcs-Browser: https://salsa.debian.org/debian/tpm2-pkcs11 Vcs-Git: https://salsa.debian.org/debian/tpm2-pkcs11.git Testsuite: autopkgtest Testsuite-Triggers: autoconf-archive, automake, build-essential, dbus, debhelper-compat, dh-python, dh-sequence-python3, libcmocka-dev, libsqlite3-dev, libssl-dev, libtss2-dev, libyaml-dev, openssl, pkg-config, python3-all, python3-cryptography, python3-pyasn1, python3-pyasn1-modules, python3-setuptools, python3-yaml, tpm2-abrmd, tpm2-tools, udev Build-Depends: autoconf-archive, automake, dbus, debhelper-compat (= 13), dh-python, libcmocka-dev, libsqlite3-dev, libssl-dev (>= 1.0.2g), libtss2-dev (>= 2.3.0), libyaml-dev, openssl (>= 1.0.2g), pkg-config (>= 0.29-6), tpm2-abrmd (>= 2.1.0), tpm2-tools (>= 4.0.1), gnupg Build-Depends-Indep: dh-sequence-python3, python3-all, python3-cryptography, python3-pyasn1, python3-pyasn1-modules, python3-setuptools, python3-yaml Package-List: libtpm2-pkcs11-1 deb libs optional arch=linux-any libtpm2-pkcs11-1-dev deb libdevel optional arch=linux-any libtpm2-pkcs11-tools deb utils optional arch=all python3-tpm2-pkcs11-tools deb python optional arch=all Checksums-Sha1: 95ea810e2e347b9be513d9326c9dc91c72147327 1386693 tpm2-pkcs11_1.7.0.orig.tar.gz 50514d3bf3c324ff0b7e45adcf11bb07d1ad8d2c 833 tpm2-pkcs11_1.7.0.orig.tar.gz.asc f89805c92540971bffa962b9790fe9784106bfa6 11284 tpm2-pkcs11_1.7.0-1.debian.tar.xz Checksums-Sha256: 078a445ed0e9f5009675a162b4b7b88f3520436cfbc791bb2249f37bd1f475bd 1386693 tpm2-pkcs11_1.7.0.orig.tar.gz 332a77ff9ed1a07518d9a6884245760ae3dababfb700c1741325927954123dc7 833 tpm2-pkcs11_1.7.0.orig.tar.gz.asc 6283399332ea40b23408922aca83959190e517296cf021cfaca8320928c65319 11284 tpm2-pkcs11_1.7.0-1.debian.tar.xz Files: eecd1e21a5f6f06d9a1403808b2cdc64 1386693 tpm2-pkcs11_1.7.0.orig.tar.gz 7191cb600b46cb27acf9ce0255419630 833 tpm2-pkcs11_1.7.0.orig.tar.gz.asc fc5dd566f0249cc0dcddbfeb3aad3328 11284 tpm2-pkcs11_1.7.0-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEF4+DOLMUAeME/ES6qVmzipVh8/kFAmFsOeYACgkQqVmzipVh 8/l3fQ//ZdksxG7/sCeo6AfXwlnTAVrmwM/wQCFEFVeaA7CIF3cikzfwyeATWrhT yea1FhU8G5ixZRwxCagh1rNint+Ug7Hsxo1ZwkzN8VQVWgF2fzq/nK6wPKYJOzEd ETBYn8RfWGfAPk+U362FajocOFYg5tVKbjH9wFYET+QsYZg6MdRl4BVHw7E0vvuU IfU3BxbSl1dV5PUrxh3wb2E6LxfpyjX75zmyGam29YpCQS2krCDX/H0ngEF75yqr FeJHFVjFaq6ejPdLUEVR1Q36VHxeYVClup/e9bmdQTOSTshMEPFszWPckjqBvzXo 9M0v996JJJIJYME1s9kG8t2koeabbdsvITFWtf5JdrGntKWxsYZATPsjWVQ3PYy/ 6r1E0qluL6VQAf+6+grQc7kOBjGAbRGzhIPpIb2gs1CMQGgciF+/agzPTVaFpaf5 2nGDQbLr1YHko4loR+LgJOIy1UZO0XNr3XPbDucHs/zVIRuMQM4YLtdm++Y1DwmS 3dW2FVvBkfcOqWMVJFz4HruwT7E7TscRuYv7ewjknv3W0oSKUz0dTEjXin61Qf1U tfW1FZNj9pyaFmokcLPCygjHvrqHjTc9fuyehto3jxwphIJHCTzzv0JiIr0heUUK seXKN7nEBcrOK3xPeke802xWhOPohKsOd2ztW/beGKM4A00DhxU= =W0j6 -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.zJRkUaDt/trustedkeys.kbx': General error gpgv: Signature made Sun Oct 17 14:57:42 2021 UTC gpgv: using RSA key 178F8338B31401E304FC44BAA959B38A9561F3F9 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./tpm2-pkcs11_1.7.0-1.dsc dpkg-source: info: extracting tpm2-pkcs11 in /<> dpkg-source: info: unpacking tpm2-pkcs11_1.7.0.orig.tar.gz dpkg-source: info: unpacking tpm2-pkcs11_1.7.0-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying remove-aclocal-git-command.patch dpkg-source: info: applying set-version-of-library.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=sid-amd64-sbuild-36567e39-be66-4cf3-9044-9454e684da34 SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -b -rfakeroot dpkg-buildpackage: info: source package tpm2-pkcs11 dpkg-buildpackage: info: source version 1.7.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by SZ Lin (林上智) dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --exclude=.la --exclude=.pc dh_autoreconf_clean -O--exclude=.la -O--exclude=.pc dh_clean -O--exclude=.la -O--exclude=.pc debian/rules binary dh binary --exclude=.la --exclude=.pc dh_update_autotools_config -O--exclude=.la -O--exclude=.pc dh_autoreconf -O--exclude=.la -O--exclude=.pc aclocal: overwriting 'm4/ax_add_fortify_source.m4' with '/usr/share/aclocal/ax_add_fortify_source.m4' aclocal: overwriting 'm4/ax_check_gnu_make.m4' with '/usr/share/aclocal/ax_check_gnu_make.m4' aclocal: overwriting 'm4/ax_code_coverage.m4' with '/usr/share/aclocal/ax_code_coverage.m4' aclocal: overwriting 'm4/ax_gcc_func_attribute.m4' with '/usr/share/aclocal/ax_gcc_func_attribute.m4' aclocal: overwriting 'm4/ax_is_release.m4' with '/usr/share/aclocal/ax_is_release.m4' aclocal: overwriting 'm4/ax_pthread.m4' with '/usr/share/aclocal/ax_pthread.m4' aclocal: overwriting 'm4/pkg.m4' with '/usr/share/aclocal/pkg.m4' libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:16: installing './compile' configure.ac:18: installing './missing' Makefile.am:54: warning: src_libtpm2_pkcs11_la_LDFLAGS was already defined in condition TRUE, which includes condition HAVE_LD_VERSION_SCRIPT ... Makefile.am:2: ... 'src_libtpm2_pkcs11_la_LDFLAGS' previously defined here Makefile.am:72: warning: AM_DISTCHECK_CONFIGURE_FLAGS was already defined in condition AUTOCONF_CODE_COVERAGE_2019_01_06 and CODE_COVERAGE_ENABLED, which is included in condition TRUE ... aminclude_static.am:100: ... 'AM_DISTCHECK_CONFIGURE_FLAGS' previously defined here Makefile.am:20: 'aminclude_static.am' included from here Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-unit ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-unit checking whether to enable debugging... info checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /bin/mkdir -p checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking dependency style of gcc... none checking whether make supports nested variables... (cached) yes checking whether to build with code coverage support... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for tss2-esys >= 2.0... yes checking for tss2-mu... yes checking for tss2-tctildr... yes checking for tss2-rc... yes checking for sqlite3... yes checking for yaml-0.1... yes checking for libcrypto >= 1.0.2g... yes checking how to run the C preprocessor... gcc -E checking whether gcc is Clang... yes checking whether pthreads work with "-pthread" and "-lpthread"... yes checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking if LD -Wl,--version-script works... yes checking for tss2-fapi >= 3.0 ... no checking for __attribute__((weak))... yes checking for cmocka... yes checking for gcj... no checking for guavac... no checking for jikes... no checking for javac... no checking if works... checking for kaffe... no checking for java... no checking for gcj... no checking for guavac... no checking for jikes... no checking for javac... no checking if works... checking if works... checking for tpm2_createprimary... yes checking for tpm2_create... yes checking for tpm2_evictcontrol... yes checking for tpm2_readpublic... yes checking for tpm2_load... yes checking for tpm2_loadexternal... yes checking for tpm2_unseal... yes checking for tpm2_encryptdecrypt... yes checking for tpm2_sign... yes checking for tpm2_getcap... yes checking for tpm2_import... yes checking for tpm2_changeauth... yes checking for p11-kit-1... no checking whether byte ordering is bigendian... no checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Werror... yes checking whether C compiler accepts -Wformat... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wstack-protector... yes checking whether C compiler accepts -fstack-protector-all... yes checking whether C compiler accepts -Wstrict-overflow=5... yes checking whether C compiler accepts -O2... yes checking whether C compiler accepts -Werror... (cached) yes checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether C compiler accepts -fPIC... yes checking whether the linker accepts -shared... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether C compiler accepts -fdata-sections... yes checking whether C compiler accepts -ffunction-sections... yes checking whether the linker accepts -Wl,--gc-sections... yes configure: Not using compiler options to reduce binary size! checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/tpm2-pkcs11.pc config.status: creating src/lib/config.h config.status: executing libtool commands config.status: executing depfiles commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-indep make[1]: Entering directory '/<>' dh_auto_build --buildsystem pybuild I: pybuild base:232: /usr/bin/python3 setup.py build running build running build_py creating /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_keys.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/tpm2_ptool.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/__init__.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_token.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/command.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/db.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/pkcs11t.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/tpm2.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/objects.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/utils.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_store.py -> /<>/.pybuild/cpython3_3.9_tpm2-pkcs11-tools/build/tpm2_pkcs11 make[1]: Leaving directory '/<>' dh_auto_build -O--exclude=.la -O--exclude=.pc -Nlibtpm2-pkcs11-tools -Npython3-tpm2-pkcs11-tools make -j4 make[1]: Entering directory '/<>' /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/pkcs11.lo src/pkcs11.c echo timestamp > classnoinst.stamp /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/attrs.lo src/lib/attrs.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/backend.lo src/lib/backend.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/backend_esysdb.lo src/lib/backend_esysdb.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/pkcs11.c -fPIC -DPIC -o src/.libs/pkcs11.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/backend.c -fPIC -DPIC -o src/lib/.libs/backend.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/attrs.c -fPIC -DPIC -o src/lib/.libs/attrs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/backend_esysdb.c -fPIC -DPIC -o src/lib/.libs/backend_esysdb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/backend.c -fPIE -o src/lib/backend.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/backend_esysdb.c -fPIE -o src/lib/backend_esysdb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/backend_fapi.lo src/lib/backend_fapi.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/db.lo src/lib/db.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/backend_fapi.c -fPIC -DPIC -o src/lib/.libs/backend_fapi.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/db.c -fPIC -DPIC -o src/lib/.libs/db.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/pkcs11.c -fPIE -o src/pkcs11.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/backend_fapi.c -fPIE -o src/lib/backend_fapi.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/attrs.c -fPIE -o src/lib/attrs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/digest.lo src/lib/digest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/digest.c -fPIC -DPIC -o src/lib/.libs/digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/digest.c -fPIE -o src/lib/digest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/emitter.lo src/lib/emitter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/emitter.c -fPIC -DPIC -o src/lib/.libs/emitter.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/encrypt.lo src/lib/encrypt.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/db.c -fPIE -o src/lib/db.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/encrypt.c -fPIC -DPIC -o src/lib/.libs/encrypt.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/general.lo src/lib/general.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/emitter.c -fPIE -o src/lib/emitter.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/general.c -fPIC -DPIC -o src/lib/.libs/general.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/general.c -fPIE -o src/lib/general.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/key.lo src/lib/key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/encrypt.c -fPIE -o src/lib/encrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/key.c -fPIC -DPIC -o src/lib/.libs/key.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/mech.lo src/lib/mech.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/mech.c -fPIC -DPIC -o src/lib/.libs/mech.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/key.c -fPIE -o src/lib/key.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/mutex.lo src/lib/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/mutex.c -fPIC -DPIC -o src/lib/.libs/mutex.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/object.lo src/lib/object.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/mutex.c -fPIE -o src/lib/mutex.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/object.c -fPIC -DPIC -o src/lib/.libs/object.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/parser.lo src/lib/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/parser.c -fPIC -DPIC -o src/lib/.libs/parser.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/random.lo src/lib/random.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/random.c -fPIC -DPIC -o src/lib/.libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/random.c -fPIE -o src/lib/random.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/mech.c -fPIE -o src/lib/mech.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/parser.c -fPIE -o src/lib/parser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/session.lo src/lib/session.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/object.c -fPIE -o src/lib/object.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/session.c -fPIC -DPIC -o src/lib/.libs/session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/session.c -fPIE -o src/lib/session.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/session_ctx.lo src/lib/session_ctx.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/session_ctx.c -fPIC -DPIC -o src/lib/.libs/session_ctx.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/session_table.lo src/lib/session_table.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/session_table.c -fPIC -DPIC -o src/lib/.libs/session_table.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/session_ctx.c -fPIE -o src/lib/session_ctx.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/sign.lo src/lib/sign.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/sign.c -fPIC -DPIC -o src/lib/.libs/sign.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/slot.lo src/lib/slot.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/session_table.c -fPIE -o src/lib/session_table.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/slot.c -fPIC -DPIC -o src/lib/.libs/slot.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/ssl_util.lo src/lib/ssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/ssl_util.c -fPIC -DPIC -o src/lib/.libs/ssl_util.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/token.lo src/lib/token.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/token.c -fPIC -DPIC -o src/lib/.libs/token.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/slot.c -fPIE -o src/lib/slot.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/sign.c -fPIE -o src/lib/sign.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/ssl_util.c -fPIE -o src/lib/ssl_util.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/tpm.lo src/lib/tpm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/token.c -fPIE -o src/lib/token.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/tpm.c -fPIC -DPIC -o src/lib/.libs/tpm.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/twist.lo src/lib/twist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/twist.c -fPIC -DPIC -o src/lib/.libs/twist.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/typed_memory.lo src/lib/typed_memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/typed_memory.c -fPIC -DPIC -o src/lib/.libs/typed_memory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/typed_memory.c -fPIE -o src/lib/typed_memory.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o src/lib/utils.lo src/lib/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/twist.c -fPIE -o src/lib/twist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/utils.c -fPIC -DPIC -o src/lib/.libs/utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/utils.c -fPIE -o src/lib/utils.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c src/lib/tpm.c -fPIE -o src/lib/tpm.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -version-number 1 -version-info 1:6:0 -Wl,-z,relro -Wl,-z,now -o src/libtpm2_pkcs11.la -rpath /usr/lib/x86_64-linux-gnu src/pkcs11.lo src/lib/attrs.lo src/lib/backend.lo src/lib/backend_esysdb.lo src/lib/backend_fapi.lo src/lib/db.lo src/lib/digest.lo src/lib/emitter.lo src/lib/encrypt.lo src/lib/general.lo src/lib/key.lo src/lib/mech.lo src/lib/mutex.lo src/lib/object.lo src/lib/parser.lo src/lib/random.lo src/lib/session.lo src/lib/session_ctx.lo src/lib/session_table.lo src/lib/sign.lo src/lib/slot.lo src/lib/ssl_util.lo src/lib/token.lo src/lib/tpm.lo src/lib/twist.lo src/lib/typed_memory.lo src/lib/utils.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o src/libtpm2_test_internal.la src/lib/attrs.lo src/lib/backend.lo src/lib/backend_esysdb.lo src/lib/backend_fapi.lo src/lib/db.lo src/lib/digest.lo src/lib/emitter.lo src/lib/encrypt.lo src/lib/general.lo src/lib/key.lo src/lib/mech.lo src/lib/mutex.lo src/lib/object.lo src/lib/parser.lo src/lib/random.lo src/lib/session.lo src/lib/session_ctx.lo src/lib/session_table.lo src/lib/sign.lo src/lib/slot.lo src/lib/ssl_util.lo src/lib/token.lo src/lib/tpm.lo src/lib/twist.lo src/lib/typed_memory.lo src/lib/utils.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml libtool: link: gcc -shared -fPIC -DPIC src/.libs/pkcs11.o src/lib/.libs/attrs.o src/lib/.libs/backend.o src/lib/.libs/backend_esysdb.o src/lib/.libs/backend_fapi.o src/lib/.libs/db.o src/lib/.libs/digest.o src/lib/.libs/emitter.o src/lib/.libs/encrypt.o src/lib/.libs/general.o src/lib/.libs/key.o src/lib/.libs/mech.o src/lib/.libs/mutex.o src/lib/.libs/object.o src/lib/.libs/parser.o src/lib/.libs/random.o src/lib/.libs/session.o src/lib/.libs/session_ctx.o src/lib/.libs/session_table.o src/lib/.libs/sign.o src/lib/.libs/slot.o src/lib/.libs/ssl_util.o src/lib/.libs/token.o src/lib/.libs/tpm.o src/lib/.libs/twist.o src/lib/.libs/typed_memory.o src/lib/.libs/utils.o -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -fstack-protector-all -O2 -pthread -g -O2 -fstack-protector-strong -g -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libtpm2_pkcs11.so.1 -o src/.libs/libtpm2_pkcs11.so.1.6.0 libtool: link: ar cr src/.libs/libtpm2_test_internal.a src/lib/.libs/attrs.o src/lib/.libs/backend.o src/lib/.libs/backend_esysdb.o src/lib/.libs/backend_fapi.o src/lib/.libs/db.o src/lib/.libs/digest.o src/lib/.libs/emitter.o src/lib/.libs/encrypt.o src/lib/.libs/general.o src/lib/.libs/key.o src/lib/.libs/mech.o src/lib/.libs/mutex.o src/lib/.libs/object.o src/lib/.libs/parser.o src/lib/.libs/random.o src/lib/.libs/session.o src/lib/.libs/session_ctx.o src/lib/.libs/session_table.o src/lib/.libs/sign.o src/lib/.libs/slot.o src/lib/.libs/ssl_util.o src/lib/.libs/token.o src/lib/.libs/tpm.o src/lib/.libs/twist.o src/lib/.libs/typed_memory.o src/lib/.libs/utils.o libtool: link: ranlib src/.libs/libtpm2_test_internal.a libtool: link: ( cd "src/.libs" && rm -f "libtpm2_test_internal.la" && ln -s "../libtpm2_test_internal.la" "libtpm2_test_internal.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o src/libtpm2_test_pkcs11.la src/pkcs11.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml src/libtpm2_test_internal.la libtool: link: (cd "src/.libs" && rm -f "libtpm2_pkcs11.so.1" && ln -s "libtpm2_pkcs11.so.1.6.0" "libtpm2_pkcs11.so.1") libtool: link: (cd "src/.libs" && rm -f "libtpm2_pkcs11.so" && ln -s "libtpm2_pkcs11.so.1.6.0" "libtpm2_pkcs11.so") libtool: link: ( cd "src/.libs" && rm -f "libtpm2_pkcs11.la" && ln -s "../libtpm2_pkcs11.la" "libtpm2_pkcs11.la" ) libtool: link: (cd src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a && ar x "/<>/src/.libs/libtpm2_test_internal.a") libtool: link: ar cr src/.libs/libtpm2_test_pkcs11.a src/.libs/pkcs11.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/attrs.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend_esysdb.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend_fapi.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/db.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/digest.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/emitter.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/encrypt.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/general.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/key.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/mech.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/mutex.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/object.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/parser.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/random.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session_ctx.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session_table.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/sign.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/slot.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/ssl_util.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/token.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/tpm.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/twist.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/typed_memory.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/utils.o libtool: link: ranlib src/.libs/libtpm2_test_pkcs11.a libtool: link: rm -fr src/.libs/libtpm2_test_pkcs11.lax libtool: link: ( cd "src/.libs" && rm -f "libtpm2_test_pkcs11.la" && ln -s "../libtpm2_test_pkcs11.la" "libtpm2_test_pkcs11.la" ) make[1]: Leaving directory '/<>' dh_auto_test -O--exclude=.la -O--exclude=.pc make -j4 check VERBOSE=1 make[1]: Entering directory '/<>' make test/unit/test_twist test/unit/test_log test/unit/test_parser test/unit/test_attr test/unit/test_db test/unit/test_utils make[2]: Entering directory '/<>' gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o test/unit/test_twist-test_twist.o `test -f 'test/unit/test_twist.c' || echo './'`test/unit/test_twist.c gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o test/unit/test_log-test_log.o `test -f 'test/unit/test_log.c' || echo './'`test/unit/test_log.c gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o test/unit/test_parser-test_parser.o `test -f 'test/unit/test_parser.c' || echo './'`test/unit/test_parser.c gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o test/unit/test_attr-test_attr.o `test -f 'test/unit/test_attr.c' || echo './'`test/unit/test_attr.c test/unit/test_twist.c:249:32: error: unknown warning group '-Wstringop-overflow', ignored [-Werror,-Wunknown-warning-option] #pragma GCC diagnostic ignored "-Wstringop-overflow" ^ test/unit/test_twist.c:260:32: error: unknown warning group '-Wstringop-overflow', ignored [-Werror,-Wunknown-warning-option] #pragma GCC diagnostic ignored "-Wstringop-overflow" ^ test/unit/test_twist.c:331:32: error: unknown warning group '-Wstringop-overflow', ignored [-Werror,-Wunknown-warning-option] #pragma GCC diagnostic ignored "-Wstringop-overflow" ^ gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o test/unit/test_db-test_db.o `test -f 'test/unit/test_db.c' || echo './'`test/unit/test_db.c 3 errors generated. gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Werror -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -g -c -o test/unit/test_utils-test_utils.o `test -f 'test/unit/test_utils.c' || echo './'`test/unit/test_utils.c make[2]: *** [Makefile:2478: test/unit/test_twist-test_twist.o] Error 1 make[2]: *** Waiting for unfinished jobs.... make[2]: Leaving directory '/<>' make[1]: *** [Makefile:3084: check-am] Error 2 make[1]: Leaving directory '/<>' dh_auto_test: error: make -j4 check VERBOSE=1 returned exit code 2 make: *** [debian/rules:24: binary] Error 25 dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 -------------------------------------------------------------------------------- Build finished at 2021-10-26T22:46:36Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: binary Build-Space: 17416 Build-Time: 23 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 18 Job: tpm2-pkcs11_1.7.0-1 Machine Architecture: amd64 Package: tpm2-pkcs11 Package-Time: 62 Source-Version: 1.7.0-1 Space: 17416 Status: attempted Version: 1.7.0-1 -------------------------------------------------------------------------------- Finished at 2021-10-26T22:46:36Z Build needed 00:01:02, 17416k disk space E: Build failure (dpkg-buildpackage died) DC-Status: Failed 62.802422251s