Mon Apr 22 11:33:39 UTC 2024 I: starting to build tpm2-pkcs11/trixie/i386 on jenkins on '2024-04-22 11:33' Mon Apr 22 11:33:39 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/i386_11/9537/console.log Mon Apr 22 11:33:39 UTC 2024 I: Downloading source for trixie/tpm2-pkcs11=1.9.0-0.2 --2024-04-22 11:33:39-- http://deb.debian.org/debian/pool/main/t/tpm2-pkcs11/tpm2-pkcs11_1.9.0-0.2.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2501 (2.4K) [text/prs.lines.tag] Saving to: ‘tpm2-pkcs11_1.9.0-0.2.dsc’ 0K .. 100% 283M=0s 2024-04-22 11:33:39 (283 MB/s) - ‘tpm2-pkcs11_1.9.0-0.2.dsc’ saved [2501/2501] Mon Apr 22 11:33:39 UTC 2024 I: tpm2-pkcs11_1.9.0-0.2.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: tpm2-pkcs11 Binary: libtpm2-pkcs11-1, libtpm2-pkcs11-1-dev, libtpm2-pkcs11-tools, python3-tpm2-pkcs11-tools Architecture: linux-any all Version: 1.9.0-0.2 Maintainer: Alvin Chen Uploaders: SZ Lin (林上智) Homepage: https://github.com/tpm2-software/tpm2-pkcs11 Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/debian/tpm2-pkcs11 Vcs-Git: https://salsa.debian.org/debian/tpm2-pkcs11.git Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, udev Build-Depends: autoconf-archive, automake, dbus, debhelper-compat (= 13), dh-python, libcmocka-dev, libsqlite3-dev, libssl-dev (>= 1.0.2g), libtss2-dev (>= 2.3.0), libyaml-dev, openssl (>= 1.0.2g), pkg-config (>= 0.29-6), tpm2-abrmd (>= 2.1.0), tpm2-tools (>= 4.0.1), gnupg, python3-cryptography, python3-pyasn1, python3-pyasn1-modules, python3-tpm2-pytss, python3-yaml Build-Depends-Indep: dh-sequence-python3, python3-all, python3-setuptools Package-List: libtpm2-pkcs11-1 deb libs optional arch=linux-any libtpm2-pkcs11-1-dev deb libdevel optional arch=linux-any libtpm2-pkcs11-tools deb utils optional arch=all python3-tpm2-pkcs11-tools deb python optional arch=all Checksums-Sha1: fe9fc7b023d56791ac1b03e5021ff21955b4f134 1396590 tpm2-pkcs11_1.9.0.orig.tar.gz 731b54149309881c627fbab927829251676b6c1f 9952 tpm2-pkcs11_1.9.0-0.2.debian.tar.xz Checksums-Sha256: 35bf06c30cfa76fc0eba2c5f503cf7dd0d34a66afb2d292fee896b90362f633b 1396590 tpm2-pkcs11_1.9.0.orig.tar.gz bd70b9484b34673956de6bc2ace70b366ea6e168db1316b71db2f427ccad0686 9952 tpm2-pkcs11_1.9.0-0.2.debian.tar.xz Files: 94cc9e2795b7781f54e4a90480b4b868 1396590 tpm2-pkcs11_1.9.0.orig.tar.gz abcd6ebd71c74349c64ea50aa414d3f6 9952 tpm2-pkcs11_1.9.0-0.2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQHEBAEBCgAuFiEEQGIgyLhVKAI3jM5BH1x6i0VWQxQFAmScBGAQHGJhZ2VAZGVi aWFuLm9yZwAKCRAfXHqLRVZDFPKXC/9OcnxZ+4WDvreQ9W5cjvbrPGPfRAi6qQXL 0gBJ4EmMGZImMnpNP2Kg2+zkBhrRboucD4V8E8Tqs8OmM1LrqTUycbT16cdZ1lk3 t7W7+GHcv/kvsapbpGVvRtIVZuyZZM+V3g8nO/BW5foDBSbvgxBZZa3Y107A0kFN TLiF2Zn99Livj5MSBM8YY/PPFHZS/gceBGV5oTHEZNVcdmGg25OW9cf1SH2YCtIz ct1XBGpV7pqszmTNM4uElPXzjtN/cnTA1aiWPA7zR5ovIq4EAm9DQZe/+8CfDd2O xKGA3HlF/ABMZ6dYJpHtp/j4+hcAFZqAiFhQRSTtlH3zEZr29u2JiRS43ytBN9Nc cIrRGFmIvJrjRWVvExjDJG9LmA4DqHXY5SlUHF3fsw3DMMuastL2iAVy/7ZmUVFi LILXoNRsTghiYASzbeDArQi6y+JarggkwiB1TCKc7+K107oQJWpqEDmLrmqHZQ8v W1s5VYGDt6fNeVsnDQWFpnYMfOK7fH4= =bhge -----END PGP SIGNATURE----- Mon Apr 22 11:33:39 UTC 2024 I: Checking whether the package is not for us Mon Apr 22 11:33:39 UTC 2024 I: Starting 1st build on remote node ionos6-i386.debian.net. Mon Apr 22 11:33:39 UTC 2024 I: Preparing to do remote build '1' on ionos6-i386.debian.net. Mon Apr 22 11:35:01 UTC 2024 I: Deleting $TMPDIR on ionos6-i386.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sun May 25 05:56:45 -12 2025 I: pbuilder-time-stamp: 1748195805 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/trixie-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [tpm2-pkcs11_1.9.0-0.2.dsc] I: copying [./tpm2-pkcs11_1.9.0.orig.tar.gz] I: copying [./tpm2-pkcs11_1.9.0-0.2.debian.tar.xz] I: Extracting source gpgv: Signature made Wed Jun 28 09:58:56 2023 gpgv: using RSA key 406220C8B8552802378CCE411F5C7A8B45564314 gpgv: issuer "bage@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./tpm2-pkcs11_1.9.0-0.2.dsc: no acceptable signature found dpkg-source: info: extracting tpm2-pkcs11 in tpm2-pkcs11-1.9.0 dpkg-source: info: unpacking tpm2-pkcs11_1.9.0.orig.tar.gz dpkg-source: info: unpacking tpm2-pkcs11_1.9.0-0.2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying set-version-of-library.patch dpkg-source: info: applying fail-fapi-gracefully.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/115558/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='i386' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=22 ' DISTRIBUTION='trixie' HOME='/root' HOST_ARCH='i386' IFS=' ' INVOCATION_ID='78d15e9f5df140e69cd3c050804bc351' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' LD_LIBRARY_PATH='/usr/lib/libeatmydata' LD_PRELOAD='libeatmydata.so' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='115558' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.ue0OBmyZ/pbuilderrc_lvQo --distribution trixie --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/trixie-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.ue0OBmyZ/b1 --logfile b1/build.log tpm2-pkcs11_1.9.0-0.2.dsc' SUDO_GID='112' SUDO_UID='107' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://213.165.73.152:3128' I: uname -a Linux ionos6-i386 6.1.0-20-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.85-1 (2024-04-11) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 May 24 13:35 /bin -> usr/bin I: user script /srv/workspace/pbuilder/115558/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: autoconf-archive, automake, dbus, debhelper-compat (= 13), dh-python, libcmocka-dev, libsqlite3-dev, libssl-dev (>= 1.0.2g), libtss2-dev (>= 2.3.0), libyaml-dev, openssl (>= 1.0.2g), pkg-config (>= 0.29-6), tpm2-abrmd (>= 2.1.0), tpm2-tools (>= 4.0.1), gnupg, python3-cryptography, python3-pyasn1, python3-pyasn1-modules, python3-tpm2-pytss, python3-yaml, dh-sequence-python3, python3-all, python3-setuptools dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19874 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on autoconf-archive; however: Package autoconf-archive is not installed. pbuilder-satisfydepends-dummy depends on automake; however: Package automake is not installed. pbuilder-satisfydepends-dummy depends on dbus; however: Package dbus is not installed. pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-python; however: Package dh-python is not installed. pbuilder-satisfydepends-dummy depends on libcmocka-dev; however: Package libcmocka-dev is not installed. pbuilder-satisfydepends-dummy depends on libsqlite3-dev; however: Package libsqlite3-dev is not installed. pbuilder-satisfydepends-dummy depends on libssl-dev (>= 1.0.2g); however: Package libssl-dev is not installed. pbuilder-satisfydepends-dummy depends on libtss2-dev (>= 2.3.0); however: Package libtss2-dev is not installed. pbuilder-satisfydepends-dummy depends on libyaml-dev; however: Package libyaml-dev is not installed. pbuilder-satisfydepends-dummy depends on openssl (>= 1.0.2g); however: Package openssl is not installed. pbuilder-satisfydepends-dummy depends on pkg-config (>= 0.29-6); however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on tpm2-abrmd (>= 2.1.0); however: Package tpm2-abrmd is not installed. pbuilder-satisfydepends-dummy depends on tpm2-tools (>= 4.0.1); however: Package tpm2-tools is not installed. pbuilder-satisfydepends-dummy depends on gnupg; however: Package gnupg is not installed. pbuilder-satisfydepends-dummy depends on python3-cryptography; however: Package python3-cryptography is not installed. pbuilder-satisfydepends-dummy depends on python3-pyasn1; however: Package python3-pyasn1 is not installed. pbuilder-satisfydepends-dummy depends on python3-pyasn1-modules; however: Package python3-pyasn1-modules is not installed. pbuilder-satisfydepends-dummy depends on python3-tpm2-pytss; however: Package python3-tpm2-pytss is not installed. pbuilder-satisfydepends-dummy depends on python3-yaml; however: Package python3-yaml is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-python3; however: Package dh-sequence-python3 is not installed. pbuilder-satisfydepends-dummy depends on python3-all; however: Package python3-all is not installed. pbuilder-satisfydepends-dummy depends on python3-setuptools; however: Package python3-setuptools is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} autoconf-archive{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} dbus{a} dbus-bin{a} dbus-daemon{a} dbus-session-bus-common{a} dbus-system-bus-common{a} debhelper{a} dh-autoreconf{a} dh-python{a} dh-strip-nondeterminism{a} dirmngr{a} dmsetup{a} dwz{a} file{a} gettext{a} gettext-base{a} gnupg{a} gnupg-l10n{a} gnupg-utils{a} gpg{a} gpg-agent{a} gpg-wks-client{a} gpg-wks-server{a} gpgconf{a} gpgsm{a} groff-base{a} intltool-debian{a} libapparmor1{a} libarchive-zip-perl{a} libargon2-1{a} libassuan0{a} libbrotli1{a} libcmocka-dev{a} libcmocka0{a} libcryptsetup12{a} libcurl3-gnutls{a} libcurl4{a} libcurl4-openssl-dev{a} libdbus-1-3{a} libdebhelper-perl{a} libdevmapper1.02.1{a} libelf1{a} libexpat1{a} libfdisk1{a} libfile-stripnondeterminism-perl{a} libglib2.0-0{a} libicu72{a} libjson-c-dev{a} libjson-c5{a} libkmod2{a} libksba8{a} libldap-2.5-0{a} libmagic-mgc{a} libmagic1{a} libnghttp2-14{a} libnpth0{a} libpipeline1{a} libpkgconf3{a} libpsl5{a} libpython3-stdlib{a} libpython3.11-minimal{a} libpython3.11-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8{a} librtmp1{a} libsasl2-2{a} libsasl2-modules-db{a} libsqlite3-dev{a} libssh2-1{a} libssl-dev{a} libsub-override-perl{a} libsystemd-shared{a} libtool{a} libtss2-dev{a} libtss2-esys-3.0.2-0{a} libtss2-fapi1{a} libtss2-mu-4.0.1-0{a} libtss2-policy0{a} libtss2-rc0{a} libtss2-sys1{a} libtss2-tcti-cmd0{a} libtss2-tcti-device0{a} libtss2-tcti-libtpms0{a} libtss2-tcti-mssim0{a} libtss2-tcti-pcap0{a} libtss2-tcti-spi-helper0{a} libtss2-tcti-swtpm0{a} libtss2-tctildr0{a} libuchardet0{a} libxml2{a} libyaml-0-2{a} libyaml-dev{a} m4{a} man-db{a} media-types{a} netbase{a} openssl{a} pinentry-curses{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} python3{a} python3-all{a} python3-asn1crypto{a} python3-cffi{a} python3-cffi-backend{a} python3-cryptography{a} python3-distutils{a} python3-lib2to3{a} python3-minimal{a} python3-packaging{a} python3-pkg-resources{a} python3-ply{a} python3-pyasn1{a} python3-pyasn1-modules{a} python3-pycparser{a} python3-setuptools{a} python3-tpm2-pytss{a} python3-yaml{a} python3.11{a} python3.11-minimal{a} python3.12{a} python3.12-minimal{a} readline-common{a} sensible-utils{a} systemd{a} systemd-dev{a} tpm-udev{a} tpm2-abrmd{a} tpm2-tools{a} tzdata{a} udev{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates chrony cmocka-doc curl libarchive-cpio-perl libglib2.0-data libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules lynx ntpsec openntpd publicsuffix shared-mime-info systemd-timesyncd wget xdg-user-dirs 0 packages upgraded, 139 newly installed, 0 to remove and 0 not upgraded. Need to get 62.9 MB of archives. After unpacking 226 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian trixie/main i386 libapparmor1 i386 3.0.13-2 [42.5 kB] Get: 2 http://deb.debian.org/debian trixie/main i386 libargon2-1 i386 0~20190702+dfsg-4+b1 [23.9 kB] Get: 3 http://deb.debian.org/debian trixie/main i386 dmsetup i386 2:1.02.196-1+b1 [77.8 kB] Get: 4 http://deb.debian.org/debian trixie/main i386 libdevmapper1.02.1 i386 2:1.02.196-1+b1 [128 kB] Get: 5 http://deb.debian.org/debian trixie/main i386 libjson-c5 i386 0.17-1+b1 [46.6 kB] Get: 6 http://deb.debian.org/debian trixie/main i386 libcryptsetup12 i386 2:2.6.1-6+b1 [256 kB] Get: 7 http://deb.debian.org/debian trixie/main i386 libfdisk1 i386 2.39.3-6 [220 kB] Get: 8 http://deb.debian.org/debian trixie/main i386 libkmod2 i386 31+20240202-2 [64.4 kB] Get: 9 http://deb.debian.org/debian trixie/main i386 libsystemd-shared i386 255.4-1 [2009 kB] Get: 10 http://deb.debian.org/debian trixie/main i386 systemd-dev all 255.4-1 [59.7 kB] Get: 11 http://deb.debian.org/debian trixie/main i386 systemd i386 255.4-1 [3534 kB] Get: 12 http://deb.debian.org/debian trixie/main i386 libdbus-1-3 i386 1.14.10-4 [216 kB] Get: 13 http://deb.debian.org/debian trixie/main i386 dbus-bin i386 1.14.10-4 [106 kB] Get: 14 http://deb.debian.org/debian trixie/main i386 dbus-session-bus-common all 1.14.10-4 [79.0 kB] Get: 15 http://deb.debian.org/debian trixie/main i386 libexpat1 i386 2.6.2-1 [107 kB] Get: 16 http://deb.debian.org/debian trixie/main i386 dbus-daemon i386 1.14.10-4 [195 kB] Get: 17 http://deb.debian.org/debian trixie/main i386 dbus-system-bus-common all 1.14.10-4 [80.1 kB] Get: 18 http://deb.debian.org/debian trixie/main i386 dbus i386 1.14.10-4 [100 kB] Get: 19 http://deb.debian.org/debian trixie/main i386 autoconf-archive all 20220903-3 [775 kB] Get: 20 http://deb.debian.org/debian trixie/main i386 libpython3.11-minimal i386 3.11.8-1 [817 kB] Get: 21 http://deb.debian.org/debian trixie/main i386 python3.11-minimal i386 3.11.8-1 [2087 kB] Get: 22 http://deb.debian.org/debian trixie/main i386 python3-minimal i386 3.11.6-1 [26.2 kB] Get: 23 http://deb.debian.org/debian trixie/main i386 media-types all 10.1.0 [26.9 kB] Get: 24 http://deb.debian.org/debian trixie/main i386 netbase all 6.4 [12.8 kB] Get: 25 http://deb.debian.org/debian trixie/main i386 tzdata all 2024a-1 [255 kB] Get: 26 http://deb.debian.org/debian trixie/main i386 readline-common all 8.2-3 [69.1 kB] Get: 27 http://deb.debian.org/debian trixie/main i386 libreadline8 i386 8.2-3+b1 [171 kB] Get: 28 http://deb.debian.org/debian trixie/main i386 libpython3.11-stdlib i386 3.11.8-1 [1821 kB] Get: 29 http://deb.debian.org/debian trixie/main i386 python3.11 i386 3.11.8-1 [597 kB] Get: 30 http://deb.debian.org/debian trixie/main i386 libpython3-stdlib i386 3.11.6-1 [9224 B] Get: 31 http://deb.debian.org/debian trixie/main i386 python3 i386 3.11.6-1 [26.2 kB] Get: 32 http://deb.debian.org/debian trixie/main i386 libpython3.12-minimal i386 3.12.2-1 [807 kB] Get: 33 http://deb.debian.org/debian trixie/main i386 python3.12-minimal i386 3.12.2-1 [2244 kB] Get: 34 http://deb.debian.org/debian trixie/main i386 libglib2.0-0 i386 2.78.4-1 [1520 kB] Get: 35 http://deb.debian.org/debian trixie/main i386 udev i386 255.4-1 [1792 kB] Get: 36 http://deb.debian.org/debian trixie/main i386 tpm-udev all 0.6 [3160 B] Get: 37 http://deb.debian.org/debian trixie/main i386 libtss2-mu-4.0.1-0 i386 4.0.1-7 [71.7 kB] Get: 38 http://deb.debian.org/debian trixie/main i386 libtss2-rc0 i386 4.0.1-7 [30.9 kB] Get: 39 http://deb.debian.org/debian trixie/main i386 libtss2-sys1 i386 4.0.1-7 [56.9 kB] Get: 40 http://deb.debian.org/debian trixie/main i386 libtss2-tcti-cmd0 i386 4.0.1-7 [37.1 kB] Get: 41 http://deb.debian.org/debian trixie/main i386 libtss2-tcti-device0 i386 4.0.1-7 [35.6 kB] Get: 42 http://deb.debian.org/debian trixie/main i386 libtss2-tcti-libtpms0 i386 4.0.1-7 [36.6 kB] Get: 43 http://deb.debian.org/debian trixie/main i386 libtss2-tcti-mssim0 i386 4.0.1-7 [35.7 kB] Get: 44 http://deb.debian.org/debian trixie/main i386 libtss2-tcti-spi-helper0 i386 4.0.1-7 [37.1 kB] Get: 45 http://deb.debian.org/debian trixie/main i386 libtss2-tcti-swtpm0 i386 4.0.1-7 [35.9 kB] Get: 46 http://deb.debian.org/debian trixie/main i386 libtss2-tctildr0 i386 4.0.1-7 [36.7 kB] Get: 47 http://deb.debian.org/debian trixie/main i386 tpm2-abrmd i386 3.0.0-1+b2 [57.4 kB] Get: 48 http://deb.debian.org/debian trixie/main i386 sensible-utils all 0.0.22 [22.4 kB] Get: 49 http://deb.debian.org/debian trixie/main i386 libmagic-mgc i386 1:5.45-2+b1 [314 kB] Get: 50 http://deb.debian.org/debian trixie/main i386 libmagic1 i386 1:5.45-2+b1 [114 kB] Get: 51 http://deb.debian.org/debian trixie/main i386 file i386 1:5.45-2+b1 [43.0 kB] Get: 52 http://deb.debian.org/debian trixie/main i386 gettext-base i386 0.21-14+b1 [162 kB] Get: 53 http://deb.debian.org/debian trixie/main i386 libuchardet0 i386 0.0.8-1+b1 [69.1 kB] Get: 54 http://deb.debian.org/debian trixie/main i386 groff-base i386 1.23.0-3 [1195 kB] Get: 55 http://deb.debian.org/debian trixie/main i386 bsdextrautils i386 2.39.3-6 [93.3 kB] Get: 56 http://deb.debian.org/debian trixie/main i386 libpipeline1 i386 1.5.7-2 [39.7 kB] Get: 57 http://deb.debian.org/debian trixie/main i386 man-db i386 2.12.0-3 [1413 kB] Get: 58 http://deb.debian.org/debian trixie/main i386 m4 i386 1.4.19-4 [293 kB] Get: 59 http://deb.debian.org/debian trixie/main i386 autoconf all 2.71-3 [332 kB] Get: 60 http://deb.debian.org/debian trixie/main i386 autotools-dev all 20220109.1 [51.6 kB] Get: 61 http://deb.debian.org/debian trixie/main i386 automake all 1:1.16.5-1.3 [823 kB] Get: 62 http://deb.debian.org/debian trixie/main i386 autopoint all 0.21-14 [496 kB] Get: 63 http://deb.debian.org/debian trixie/main i386 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 64 http://deb.debian.org/debian trixie/main i386 libtool all 2.4.7-7 [517 kB] Get: 65 http://deb.debian.org/debian trixie/main i386 dh-autoreconf all 20 [17.1 kB] Get: 66 http://deb.debian.org/debian trixie/main i386 libarchive-zip-perl all 1.68-1 [104 kB] Get: 67 http://deb.debian.org/debian trixie/main i386 libsub-override-perl all 0.10-1 [10.6 kB] Get: 68 http://deb.debian.org/debian trixie/main i386 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 69 http://deb.debian.org/debian trixie/main i386 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 70 http://deb.debian.org/debian trixie/main i386 libelf1 i386 0.190-1+b1 [182 kB] Get: 71 http://deb.debian.org/debian trixie/main i386 dwz i386 0.15-1 [118 kB] Get: 72 http://deb.debian.org/debian trixie/main i386 libicu72 i386 72.1-4+b1 [9549 kB] Get: 73 http://deb.debian.org/debian trixie/main i386 libxml2 i386 2.9.14+dfsg-1.3+b2 [727 kB] Get: 74 http://deb.debian.org/debian trixie/main i386 gettext i386 0.21-14+b1 [1311 kB] Get: 75 http://deb.debian.org/debian trixie/main i386 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 76 http://deb.debian.org/debian trixie/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 77 http://deb.debian.org/debian trixie/main i386 debhelper all 13.15.3 [901 kB] Get: 78 http://deb.debian.org/debian trixie/main i386 python3-pkg-resources all 68.1.2-2 [241 kB] Get: 79 http://deb.debian.org/debian trixie/main i386 python3-lib2to3 all 3.11.5-1 [77.5 kB] Get: 80 http://deb.debian.org/debian trixie/main i386 python3-distutils all 3.11.5-1 [131 kB] Get: 81 http://deb.debian.org/debian trixie/main i386 python3-setuptools all 68.1.2-2 [468 kB] Get: 82 http://deb.debian.org/debian trixie/main i386 dh-python all 6.20240401 [107 kB] Get: 83 http://deb.debian.org/debian trixie/main i386 libassuan0 i386 2.5.6-1 [51.9 kB] Get: 84 http://deb.debian.org/debian trixie/main i386 gpgconf i386 2.2.40-1.1+b1 [572 kB] Get: 85 http://deb.debian.org/debian trixie/main i386 libksba8 i386 1.6.6-1 [138 kB] Get: 86 http://deb.debian.org/debian trixie/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-4+b1 [20.7 kB] Get: 87 http://deb.debian.org/debian trixie/main i386 libsasl2-2 i386 2.1.28+dfsg1-4+b1 [60.7 kB] Get: 88 http://deb.debian.org/debian trixie/main i386 libldap-2.5-0 i386 2.5.13+dfsg-5+b3 [196 kB] Get: 89 http://deb.debian.org/debian trixie/main i386 libnpth0 i386 1.6-3+b1 [18.1 kB] Get: 90 http://deb.debian.org/debian trixie/main i386 dirmngr i386 2.2.40-1.1+b1 [820 kB] Get: 91 http://deb.debian.org/debian trixie/main i386 gnupg-l10n all 2.2.40-1.1 [1093 kB] Get: 92 http://deb.debian.org/debian trixie/main i386 gnupg-utils i386 2.2.40-1.1+b1 [973 kB] Get: 93 http://deb.debian.org/debian trixie/main i386 gpg i386 2.2.40-1.1+b1 [991 kB] Get: 94 http://deb.debian.org/debian trixie/main i386 pinentry-curses i386 1.2.1-3 [79.4 kB] Get: 95 http://deb.debian.org/debian trixie/main i386 gpg-agent i386 2.2.40-1.1+b1 [716 kB] Get: 96 http://deb.debian.org/debian trixie/main i386 gpg-wks-client i386 2.2.40-1.1+b1 [551 kB] Get: 97 http://deb.debian.org/debian trixie/main i386 gpg-wks-server i386 2.2.40-1.1+b1 [541 kB] Get: 98 http://deb.debian.org/debian trixie/main i386 gpgsm i386 2.2.40-1.1+b1 [691 kB] Get: 99 http://deb.debian.org/debian trixie/main i386 gnupg all 2.2.40-1.1 [846 kB] Get: 100 http://deb.debian.org/debian trixie/main i386 libbrotli1 i386 1.1.0-2+b3 [314 kB] Get: 101 http://deb.debian.org/debian trixie/main i386 libcmocka0 i386 1.1.7-3 [25.4 kB] Get: 102 http://deb.debian.org/debian trixie/main i386 libcmocka-dev i386 1.1.7-3 [20.4 kB] Get: 103 http://deb.debian.org/debian trixie/main i386 libnghttp2-14 i386 1.59.0-1 [82.5 kB] Get: 104 http://deb.debian.org/debian trixie/main i386 libpsl5 i386 0.21.2-1+b1 [59.7 kB] Get: 105 http://deb.debian.org/debian trixie/main i386 librtmp1 i386 2.4+20151223.gitfa8646d.1-2+b2 [64.3 kB] Get: 106 http://deb.debian.org/debian trixie/main i386 libssh2-1 i386 1.11.0-4 [224 kB] Get: 107 http://deb.debian.org/debian trixie/main i386 libcurl3-gnutls i386 8.5.0-2 [454 kB] Get: 108 http://deb.debian.org/debian trixie/main i386 libcurl4 i386 8.5.0-2 [463 kB] Get: 109 http://deb.debian.org/debian trixie/main i386 libcurl4-openssl-dev i386 8.5.0-2 [582 kB] Get: 110 http://deb.debian.org/debian trixie/main i386 libjson-c-dev i386 0.17-1+b1 [75.7 kB] Get: 111 http://deb.debian.org/debian trixie/main i386 libpkgconf3 i386 1.8.1-1+b2 [38.5 kB] Get: 112 http://deb.debian.org/debian trixie/main i386 libpython3.12-stdlib i386 3.12.2-1 [1927 kB] Get: 113 http://deb.debian.org/debian trixie/main i386 libsqlite3-dev i386 3.45.1-1 [1171 kB] Get: 114 http://deb.debian.org/debian trixie/main i386 libssl-dev i386 3.1.5-1 [2502 kB] Get: 115 http://deb.debian.org/debian trixie/main i386 libtss2-esys-3.0.2-0 i386 4.0.1-7 [135 kB] Get: 116 http://deb.debian.org/debian trixie/main i386 libtss2-fapi1 i386 4.0.1-7 [296 kB] Get: 117 http://deb.debian.org/debian trixie/main i386 libtss2-policy0 i386 4.0.1-7 [170 kB] Get: 118 http://deb.debian.org/debian trixie/main i386 libtss2-tcti-pcap0 i386 4.0.1-7 [35.6 kB] Get: 119 http://deb.debian.org/debian trixie/main i386 libtss2-dev i386 4.0.1-7 [73.0 kB] Get: 120 http://deb.debian.org/debian trixie/main i386 libyaml-0-2 i386 0.2.5-1 [55.9 kB] Get: 121 http://deb.debian.org/debian trixie/main i386 libyaml-dev i386 0.2.5-1 [67.9 kB] Get: 122 http://deb.debian.org/debian trixie/main i386 openssl i386 3.1.5-1 [1246 kB] Get: 123 http://deb.debian.org/debian trixie/main i386 pkgconf-bin i386 1.8.1-1+b2 [30.2 kB] Get: 124 http://deb.debian.org/debian trixie/main i386 pkgconf i386 1.8.1-1+b2 [26.2 kB] Get: 125 http://deb.debian.org/debian trixie/main i386 pkg-config i386 1.8.1-1+b2 [14.0 kB] Get: 126 http://deb.debian.org/debian trixie/main i386 python3.12 i386 3.12.2-1 [653 kB] Get: 127 http://deb.debian.org/debian trixie/main i386 python3-all i386 3.11.6-1 [1060 B] Get: 128 http://deb.debian.org/debian trixie/main i386 python3-asn1crypto all 1.5.1-3 [85.9 kB] Get: 129 http://deb.debian.org/debian trixie/main i386 python3-cffi-backend i386 1.16.0-2+b1 [114 kB] Get: 130 http://deb.debian.org/debian trixie/main i386 python3-ply all 3.11-6 [63.7 kB] Get: 131 http://deb.debian.org/debian trixie/main i386 python3-pycparser all 2.22-1 [78.0 kB] Get: 132 http://deb.debian.org/debian trixie/main i386 python3-cffi all 1.16.0-2 [88.5 kB] Get: 133 http://deb.debian.org/debian trixie/main i386 python3-cryptography i386 41.0.7-4 [809 kB] Get: 134 http://deb.debian.org/debian trixie/main i386 python3-packaging all 24.0-1 [45.5 kB] Get: 135 http://deb.debian.org/debian trixie/main i386 python3-pyasn1 all 0.5.1-1 [69.5 kB] Get: 136 http://deb.debian.org/debian trixie/main i386 python3-pyasn1-modules all 0.3.0-1 [85.0 kB] Get: 137 http://deb.debian.org/debian trixie/main i386 python3-yaml i386 6.0.1-2 [176 kB] Get: 138 http://deb.debian.org/debian trixie/main i386 python3-tpm2-pytss i386 2.2.0-1+b1 [191 kB] Get: 139 http://deb.debian.org/debian trixie/main i386 tpm2-tools i386 5.6-1+b1 [757 kB] Fetched 62.9 MB in 2s (40.8 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libapparmor1:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19874 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_3.0.13-2_i386.deb ... Unpacking libapparmor1:i386 (3.0.13-2) ... Selecting previously unselected package libargon2-1:i386. Preparing to unpack .../01-libargon2-1_0~20190702+dfsg-4+b1_i386.deb ... Unpacking libargon2-1:i386 (0~20190702+dfsg-4+b1) ... Selecting previously unselected package dmsetup. Preparing to unpack .../02-dmsetup_2%3a1.02.196-1+b1_i386.deb ... Unpacking dmsetup (2:1.02.196-1+b1) ... Selecting previously unselected package libdevmapper1.02.1:i386. Preparing to unpack .../03-libdevmapper1.02.1_2%3a1.02.196-1+b1_i386.deb ... Unpacking libdevmapper1.02.1:i386 (2:1.02.196-1+b1) ... Selecting previously unselected package libjson-c5:i386. Preparing to unpack .../04-libjson-c5_0.17-1+b1_i386.deb ... Unpacking libjson-c5:i386 (0.17-1+b1) ... Selecting previously unselected package libcryptsetup12:i386. Preparing to unpack .../05-libcryptsetup12_2%3a2.6.1-6+b1_i386.deb ... Unpacking libcryptsetup12:i386 (2:2.6.1-6+b1) ... Selecting previously unselected package libfdisk1:i386. Preparing to unpack .../06-libfdisk1_2.39.3-6_i386.deb ... Unpacking libfdisk1:i386 (2.39.3-6) ... Selecting previously unselected package libkmod2:i386. Preparing to unpack .../07-libkmod2_31+20240202-2_i386.deb ... Unpacking libkmod2:i386 (31+20240202-2) ... Selecting previously unselected package libsystemd-shared:i386. Preparing to unpack .../08-libsystemd-shared_255.4-1_i386.deb ... Unpacking libsystemd-shared:i386 (255.4-1) ... Selecting previously unselected package systemd-dev. Preparing to unpack .../09-systemd-dev_255.4-1_all.deb ... Unpacking systemd-dev (255.4-1) ... Selecting previously unselected package systemd. Preparing to unpack .../10-systemd_255.4-1_i386.deb ... Unpacking systemd (255.4-1) ... Selecting previously unselected package libdbus-1-3:i386. Preparing to unpack .../11-libdbus-1-3_1.14.10-4_i386.deb ... Unpacking libdbus-1-3:i386 (1.14.10-4) ... Selecting previously unselected package dbus-bin. Preparing to unpack .../12-dbus-bin_1.14.10-4_i386.deb ... Unpacking dbus-bin (1.14.10-4) ... Selecting previously unselected package dbus-session-bus-common. Preparing to unpack .../13-dbus-session-bus-common_1.14.10-4_all.deb ... Unpacking dbus-session-bus-common (1.14.10-4) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../14-libexpat1_2.6.2-1_i386.deb ... Unpacking libexpat1:i386 (2.6.2-1) ... Selecting previously unselected package dbus-daemon. Preparing to unpack .../15-dbus-daemon_1.14.10-4_i386.deb ... Unpacking dbus-daemon (1.14.10-4) ... Selecting previously unselected package dbus-system-bus-common. Preparing to unpack .../16-dbus-system-bus-common_1.14.10-4_all.deb ... Unpacking dbus-system-bus-common (1.14.10-4) ... Selecting previously unselected package dbus. Preparing to unpack .../17-dbus_1.14.10-4_i386.deb ... Unpacking dbus (1.14.10-4) ... Selecting previously unselected package autoconf-archive. Preparing to unpack .../18-autoconf-archive_20220903-3_all.deb ... Unpacking autoconf-archive (20220903-3) ... Selecting previously unselected package libpython3.11-minimal:i386. Preparing to unpack .../19-libpython3.11-minimal_3.11.8-1_i386.deb ... Unpacking libpython3.11-minimal:i386 (3.11.8-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../20-python3.11-minimal_3.11.8-1_i386.deb ... Unpacking python3.11-minimal (3.11.8-1) ... Setting up libpython3.11-minimal:i386 (3.11.8-1) ... Setting up libexpat1:i386 (2.6.2-1) ... Setting up python3.11-minimal (3.11.8-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 22536 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.11.6-1_i386.deb ... Unpacking python3-minimal (3.11.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../3-tzdata_2024a-1_all.deb ... Unpacking tzdata (2024a-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../4-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) ... Selecting previously unselected package libreadline8:i386. Preparing to unpack .../5-libreadline8_8.2-3+b1_i386.deb ... Unpacking libreadline8:i386 (8.2-3+b1) ... Selecting previously unselected package libpython3.11-stdlib:i386. Preparing to unpack .../6-libpython3.11-stdlib_3.11.8-1_i386.deb ... Unpacking libpython3.11-stdlib:i386 (3.11.8-1) ... Selecting previously unselected package python3.11. Preparing to unpack .../7-python3.11_3.11.8-1_i386.deb ... Unpacking python3.11 (3.11.8-1) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../8-libpython3-stdlib_3.11.6-1_i386.deb ... Unpacking libpython3-stdlib:i386 (3.11.6-1) ... Setting up python3-minimal (3.11.6-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 23524 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.6-1_i386.deb ... Unpacking python3 (3.11.6-1) ... Selecting previously unselected package libpython3.12-minimal:i386. Preparing to unpack .../001-libpython3.12-minimal_3.12.2-1_i386.deb ... Unpacking libpython3.12-minimal:i386 (3.12.2-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../002-python3.12-minimal_3.12.2-1_i386.deb ... Unpacking python3.12-minimal (3.12.2-1) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../003-libglib2.0-0_2.78.4-1_i386.deb ... Unpacking libglib2.0-0:i386 (2.78.4-1) ... Selecting previously unselected package udev. Preparing to unpack .../004-udev_255.4-1_i386.deb ... Unpacking udev (255.4-1) ... Selecting previously unselected package tpm-udev. Preparing to unpack .../005-tpm-udev_0.6_all.deb ... Unpacking tpm-udev (0.6) ... Selecting previously unselected package libtss2-mu-4.0.1-0:i386. Preparing to unpack .../006-libtss2-mu-4.0.1-0_4.0.1-7_i386.deb ... Unpacking libtss2-mu-4.0.1-0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-rc0:i386. Preparing to unpack .../007-libtss2-rc0_4.0.1-7_i386.deb ... Unpacking libtss2-rc0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-sys1:i386. Preparing to unpack .../008-libtss2-sys1_4.0.1-7_i386.deb ... Unpacking libtss2-sys1:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-tcti-cmd0:i386. Preparing to unpack .../009-libtss2-tcti-cmd0_4.0.1-7_i386.deb ... Unpacking libtss2-tcti-cmd0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-tcti-device0:i386. Preparing to unpack .../010-libtss2-tcti-device0_4.0.1-7_i386.deb ... Unpacking libtss2-tcti-device0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-tcti-libtpms0:i386. Preparing to unpack .../011-libtss2-tcti-libtpms0_4.0.1-7_i386.deb ... Unpacking libtss2-tcti-libtpms0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-tcti-mssim0:i386. Preparing to unpack .../012-libtss2-tcti-mssim0_4.0.1-7_i386.deb ... Unpacking libtss2-tcti-mssim0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-tcti-spi-helper0:i386. Preparing to unpack .../013-libtss2-tcti-spi-helper0_4.0.1-7_i386.deb ... Unpacking libtss2-tcti-spi-helper0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-tcti-swtpm0:i386. Preparing to unpack .../014-libtss2-tcti-swtpm0_4.0.1-7_i386.deb ... Unpacking libtss2-tcti-swtpm0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-tctildr0:i386. Preparing to unpack .../015-libtss2-tctildr0_4.0.1-7_i386.deb ... Unpacking libtss2-tctildr0:i386 (4.0.1-7) ... Selecting previously unselected package tpm2-abrmd. Preparing to unpack .../016-tpm2-abrmd_3.0.0-1+b2_i386.deb ... Unpacking tpm2-abrmd (3.0.0-1+b2) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../017-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../018-libmagic-mgc_1%3a5.45-2+b1_i386.deb ... Unpacking libmagic-mgc (1:5.45-2+b1) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../019-libmagic1_1%3a5.45-2+b1_i386.deb ... Unpacking libmagic1:i386 (1:5.45-2+b1) ... Selecting previously unselected package file. Preparing to unpack .../020-file_1%3a5.45-2+b1_i386.deb ... Unpacking file (1:5.45-2+b1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../021-gettext-base_0.21-14+b1_i386.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../022-libuchardet0_0.0.8-1+b1_i386.deb ... Unpacking libuchardet0:i386 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../023-groff-base_1.23.0-3_i386.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../024-bsdextrautils_2.39.3-6_i386.deb ... Unpacking bsdextrautils (2.39.3-6) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../025-libpipeline1_1.5.7-2_i386.deb ... Unpacking libpipeline1:i386 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../026-man-db_2.12.0-3_i386.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package m4. Preparing to unpack .../027-m4_1.4.19-4_i386.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../028-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../029-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../030-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../031-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../032-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../033-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../034-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../035-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../036-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../037-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../038-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:i386. Preparing to unpack .../039-libelf1_0.190-1+b1_i386.deb ... Unpacking libelf1:i386 (0.190-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../040-dwz_0.15-1_i386.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../041-libicu72_72.1-4+b1_i386.deb ... Unpacking libicu72:i386 (72.1-4+b1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../042-libxml2_2.9.14+dfsg-1.3+b2_i386.deb ... Unpacking libxml2:i386 (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package gettext. Preparing to unpack .../043-gettext_0.21-14+b1_i386.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../044-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../045-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../046-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../047-python3-pkg-resources_68.1.2-2_all.deb ... Unpacking python3-pkg-resources (68.1.2-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../048-python3-lib2to3_3.11.5-1_all.deb ... Unpacking python3-lib2to3 (3.11.5-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../049-python3-distutils_3.11.5-1_all.deb ... Unpacking python3-distutils (3.11.5-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../050-python3-setuptools_68.1.2-2_all.deb ... Unpacking python3-setuptools (68.1.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../051-dh-python_6.20240401_all.deb ... Unpacking dh-python (6.20240401) ... Selecting previously unselected package libassuan0:i386. Preparing to unpack .../052-libassuan0_2.5.6-1_i386.deb ... Unpacking libassuan0:i386 (2.5.6-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../053-gpgconf_2.2.40-1.1+b1_i386.deb ... Unpacking gpgconf (2.2.40-1.1+b1) ... Selecting previously unselected package libksba8:i386. Preparing to unpack .../054-libksba8_1.6.6-1_i386.deb ... Unpacking libksba8:i386 (1.6.6-1) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../055-libsasl2-modules-db_2.1.28+dfsg1-4+b1_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-4+b1) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../056-libsasl2-2_2.1.28+dfsg1-4+b1_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-4+b1) ... Selecting previously unselected package libldap-2.5-0:i386. Preparing to unpack .../057-libldap-2.5-0_2.5.13+dfsg-5+b3_i386.deb ... Unpacking libldap-2.5-0:i386 (2.5.13+dfsg-5+b3) ... Selecting previously unselected package libnpth0:i386. Preparing to unpack .../058-libnpth0_1.6-3+b1_i386.deb ... Unpacking libnpth0:i386 (1.6-3+b1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../059-dirmngr_2.2.40-1.1+b1_i386.deb ... Unpacking dirmngr (2.2.40-1.1+b1) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../060-gnupg-l10n_2.2.40-1.1_all.deb ... Unpacking gnupg-l10n (2.2.40-1.1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../061-gnupg-utils_2.2.40-1.1+b1_i386.deb ... Unpacking gnupg-utils (2.2.40-1.1+b1) ... Selecting previously unselected package gpg. Preparing to unpack .../062-gpg_2.2.40-1.1+b1_i386.deb ... Unpacking gpg (2.2.40-1.1+b1) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../063-pinentry-curses_1.2.1-3_i386.deb ... Unpacking pinentry-curses (1.2.1-3) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../064-gpg-agent_2.2.40-1.1+b1_i386.deb ... Unpacking gpg-agent (2.2.40-1.1+b1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../065-gpg-wks-client_2.2.40-1.1+b1_i386.deb ... Unpacking gpg-wks-client (2.2.40-1.1+b1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../066-gpg-wks-server_2.2.40-1.1+b1_i386.deb ... Unpacking gpg-wks-server (2.2.40-1.1+b1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../067-gpgsm_2.2.40-1.1+b1_i386.deb ... Unpacking gpgsm (2.2.40-1.1+b1) ... Selecting previously unselected package gnupg. Preparing to unpack .../068-gnupg_2.2.40-1.1_all.deb ... Unpacking gnupg (2.2.40-1.1) ... Selecting previously unselected package libbrotli1:i386. Preparing to unpack .../069-libbrotli1_1.1.0-2+b3_i386.deb ... Unpacking libbrotli1:i386 (1.1.0-2+b3) ... Selecting previously unselected package libcmocka0:i386. Preparing to unpack .../070-libcmocka0_1.1.7-3_i386.deb ... Unpacking libcmocka0:i386 (1.1.7-3) ... Selecting previously unselected package libcmocka-dev:i386. Preparing to unpack .../071-libcmocka-dev_1.1.7-3_i386.deb ... Unpacking libcmocka-dev:i386 (1.1.7-3) ... Selecting previously unselected package libnghttp2-14:i386. Preparing to unpack .../072-libnghttp2-14_1.59.0-1_i386.deb ... Unpacking libnghttp2-14:i386 (1.59.0-1) ... Selecting previously unselected package libpsl5:i386. Preparing to unpack .../073-libpsl5_0.21.2-1+b1_i386.deb ... Unpacking libpsl5:i386 (0.21.2-1+b1) ... Selecting previously unselected package librtmp1:i386. Preparing to unpack .../074-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_i386.deb ... Unpacking librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:i386. Preparing to unpack .../075-libssh2-1_1.11.0-4_i386.deb ... Unpacking libssh2-1:i386 (1.11.0-4) ... Selecting previously unselected package libcurl3-gnutls:i386. Preparing to unpack .../076-libcurl3-gnutls_8.5.0-2_i386.deb ... Unpacking libcurl3-gnutls:i386 (8.5.0-2) ... Selecting previously unselected package libcurl4:i386. Preparing to unpack .../077-libcurl4_8.5.0-2_i386.deb ... Unpacking libcurl4:i386 (8.5.0-2) ... Selecting previously unselected package libcurl4-openssl-dev:i386. Preparing to unpack .../078-libcurl4-openssl-dev_8.5.0-2_i386.deb ... Unpacking libcurl4-openssl-dev:i386 (8.5.0-2) ... Selecting previously unselected package libjson-c-dev:i386. Preparing to unpack .../079-libjson-c-dev_0.17-1+b1_i386.deb ... Unpacking libjson-c-dev:i386 (0.17-1+b1) ... Selecting previously unselected package libpkgconf3:i386. Preparing to unpack .../080-libpkgconf3_1.8.1-1+b2_i386.deb ... Unpacking libpkgconf3:i386 (1.8.1-1+b2) ... Selecting previously unselected package libpython3.12-stdlib:i386. Preparing to unpack .../081-libpython3.12-stdlib_3.12.2-1_i386.deb ... Unpacking libpython3.12-stdlib:i386 (3.12.2-1) ... Selecting previously unselected package libsqlite3-dev:i386. Preparing to unpack .../082-libsqlite3-dev_3.45.1-1_i386.deb ... Unpacking libsqlite3-dev:i386 (3.45.1-1) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../083-libssl-dev_3.1.5-1_i386.deb ... Unpacking libssl-dev:i386 (3.1.5-1) ... Selecting previously unselected package libtss2-esys-3.0.2-0:i386. Preparing to unpack .../084-libtss2-esys-3.0.2-0_4.0.1-7_i386.deb ... Unpacking libtss2-esys-3.0.2-0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-fapi1:i386. Preparing to unpack .../085-libtss2-fapi1_4.0.1-7_i386.deb ... Unpacking libtss2-fapi1:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-policy0:i386. Preparing to unpack .../086-libtss2-policy0_4.0.1-7_i386.deb ... Unpacking libtss2-policy0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-tcti-pcap0:i386. Preparing to unpack .../087-libtss2-tcti-pcap0_4.0.1-7_i386.deb ... Unpacking libtss2-tcti-pcap0:i386 (4.0.1-7) ... Selecting previously unselected package libtss2-dev:i386. Preparing to unpack .../088-libtss2-dev_4.0.1-7_i386.deb ... Unpacking libtss2-dev:i386 (4.0.1-7) ... Selecting previously unselected package libyaml-0-2:i386. Preparing to unpack .../089-libyaml-0-2_0.2.5-1_i386.deb ... Unpacking libyaml-0-2:i386 (0.2.5-1) ... Selecting previously unselected package libyaml-dev:i386. Preparing to unpack .../090-libyaml-dev_0.2.5-1_i386.deb ... Unpacking libyaml-dev:i386 (0.2.5-1) ... Selecting previously unselected package openssl. Preparing to unpack .../091-openssl_3.1.5-1_i386.deb ... Unpacking openssl (3.1.5-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../092-pkgconf-bin_1.8.1-1+b2_i386.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../093-pkgconf_1.8.1-1+b2_i386.deb ... Unpacking pkgconf:i386 (1.8.1-1+b2) ... Selecting previously unselected package pkg-config:i386. Preparing to unpack .../094-pkg-config_1.8.1-1+b2_i386.deb ... Unpacking pkg-config:i386 (1.8.1-1+b2) ... Selecting previously unselected package python3.12. Preparing to unpack .../095-python3.12_3.12.2-1_i386.deb ... Unpacking python3.12 (3.12.2-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../096-python3-all_3.11.6-1_i386.deb ... Unpacking python3-all (3.11.6-1) ... Selecting previously unselected package python3-asn1crypto. Preparing to unpack .../097-python3-asn1crypto_1.5.1-3_all.deb ... Unpacking python3-asn1crypto (1.5.1-3) ... Selecting previously unselected package python3-cffi-backend:i386. Preparing to unpack .../098-python3-cffi-backend_1.16.0-2+b1_i386.deb ... Unpacking python3-cffi-backend:i386 (1.16.0-2+b1) ... Selecting previously unselected package python3-ply. Preparing to unpack .../099-python3-ply_3.11-6_all.deb ... Unpacking python3-ply (3.11-6) ... Selecting previously unselected package python3-pycparser. Preparing to unpack .../100-python3-pycparser_2.22-1_all.deb ... Unpacking python3-pycparser (2.22-1) ... Selecting previously unselected package python3-cffi. Preparing to unpack .../101-python3-cffi_1.16.0-2_all.deb ... Unpacking python3-cffi (1.16.0-2) ... Selecting previously unselected package python3-cryptography. Preparing to unpack .../102-python3-cryptography_41.0.7-4_i386.deb ... Unpacking python3-cryptography (41.0.7-4) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../103-python3-packaging_24.0-1_all.deb ... Unpacking python3-packaging (24.0-1) ... Selecting previously unselected package python3-pyasn1. Preparing to unpack .../104-python3-pyasn1_0.5.1-1_all.deb ... Unpacking python3-pyasn1 (0.5.1-1) ... Selecting previously unselected package python3-pyasn1-modules. Preparing to unpack .../105-python3-pyasn1-modules_0.3.0-1_all.deb ... Unpacking python3-pyasn1-modules (0.3.0-1) ... Selecting previously unselected package python3-yaml. Preparing to unpack .../106-python3-yaml_6.0.1-2_i386.deb ... Unpacking python3-yaml (6.0.1-2) ... Selecting previously unselected package python3-tpm2-pytss. Preparing to unpack .../107-python3-tpm2-pytss_2.2.0-1+b1_i386.deb ... Unpacking python3-tpm2-pytss (2.2.0-1+b1) ... Selecting previously unselected package tpm2-tools. Preparing to unpack .../108-tpm2-tools_5.6-1+b1_i386.deb ... Unpacking tpm2-tools (5.6-1+b1) ... Setting up libksba8:i386 (1.6.6-1) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:i386 (1.5.7-2) ... Setting up libapparmor1:i386 (3.0.13-2) ... Setting up libpsl5:i386 (0.21.2-1+b1) ... Setting up libicu72:i386 (72.1-4+b1) ... Setting up bsdextrautils (2.39.3-6) ... Setting up libmagic-mgc (1:5.45-2+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:i386 (0.2.5-1) ... Setting up libglib2.0-0:i386 (2.78.4-1) ... No schema files found: doing nothing. Setting up libargon2-1:i386 (0~20190702+dfsg-4+b1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libbrotli1:i386 (1.1.0-2+b3) ... Setting up libpython3.12-minimal:i386 (3.12.2-1) ... Setting up libnghttp2-14:i386 (1.59.0-1) ... Setting up libmagic1:i386 (1:5.45-2+b1) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up libnpth0:i386 (1.6-3+b1) ... Setting up systemd-dev (255.4-1) ... Setting up autoconf-archive (20220903-3) ... Setting up file (1:5.45-2+b1) ... Setting up libassuan0:i386 (2.5.6-1) ... Setting up libcmocka0:i386 (1.1.7-3) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-4+b1) ... Setting up tzdata (2024a-1) ... Current default time zone: 'Etc/UTC' Local time is now: Sun May 25 17:57:14 UTC 2025. Universal Time is now: Sun May 25 17:57:14 UTC 2025. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:i386 (1.8.1-1+b2) ... Setting up libsqlite3-dev:i386 (3.45.1-1) ... Setting up gnupg-l10n (2.2.40-1.1) ... Setting up librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up libdbus-1-3:i386 (1.14.10-4) ... Setting up libssl-dev:i386 (3.1.5-1) ... Setting up autopoint (0.21-14) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up libcmocka-dev:i386 (1.1.7-3) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-4+b1) ... Setting up autoconf (2.71-3) ... Setting up libfdisk1:i386 (2.39.3-6) ... Setting up sensible-utils (0.0.22) ... Setting up dbus-session-bus-common (1.14.10-4) ... Setting up libuchardet0:i386 (0.0.8-1+b1) ... Setting up libsub-override-perl (0.10-1) ... Setting up libssh2-1:i386 (1.11.0-4) ... Setting up netbase (6.4) ... Setting up dbus-system-bus-common (1.14.10-4) ... Setting up openssl (3.1.5-1) ... Setting up libelf1:i386 (0.190-1+b1) ... Setting up libjson-c5:i386 (0.17-1+b1) ... Setting up readline-common (8.2-3) ... Setting up libxml2:i386 (2.9.14+dfsg-1.3+b2) ... Setting up dbus-bin (1.14.10-4) ... Setting up libkmod2:i386 (31+20240202-2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up pinentry-curses (1.2.1-3) ... Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up python3.12-minimal (3.12.2-1) ... Setting up gettext (0.21-14+b1) ... Setting up libyaml-dev:i386 (0.2.5-1) ... Setting up libtool (2.4.7-7) ... Setting up libjson-c-dev:i386 (0.17-1+b1) ... Setting up libreadline8:i386 (8.2-3+b1) ... Setting up dbus-daemon (1.14.10-4) ... Setting up libldap-2.5-0:i386 (2.5.13+dfsg-5+b3) ... Setting up pkgconf:i386 (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dbus (1.14.10-4) ... invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up libsystemd-shared:i386 (255.4-1) ... Setting up pkg-config:i386 (1.8.1-1+b2) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up gpgconf (2.2.40-1.1+b1) ... Setting up libcurl4:i386 (8.5.0-2) ... Setting up gpg (2.2.40-1.1+b1) ... Setting up gnupg-utils (2.2.40-1.1+b1) ... Setting up gpg-agent (2.2.40-1.1+b1) ... Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-browser.socket -> /usr/lib/systemd/user/gpg-agent-browser.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-extra.socket -> /usr/lib/systemd/user/gpg-agent-extra.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-ssh.socket -> /usr/lib/systemd/user/gpg-agent-ssh.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent.socket -> /usr/lib/systemd/user/gpg-agent.socket. Setting up libpython3.12-stdlib:i386 (3.12.2-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:i386 (3.11.8-1) ... Setting up python3.12 (3.12.2-1) ... Setting up gpgsm (2.2.40-1.1+b1) ... Setting up libcurl3-gnutls:i386 (8.5.0-2) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /usr/lib/systemd/system/man-db.timer. Setting up dirmngr (2.2.40-1.1+b1) ... Created symlink /etc/systemd/user/sockets.target.wants/dirmngr.socket -> /usr/lib/systemd/user/dirmngr.socket. Setting up libcurl4-openssl-dev:i386 (8.5.0-2) ... Setting up gpg-wks-server (2.2.40-1.1+b1) ... Setting up libpython3-stdlib:i386 (3.11.6-1) ... Setting up python3.11 (3.11.8-1) ... Setting up gpg-wks-client (2.2.40-1.1+b1) ... Setting up debhelper (13.15.3) ... Setting up python3 (3.11.6-1) ... Setting up python3-packaging (24.0-1) ... Setting up gnupg (2.2.40-1.1) ... Setting up python3-pyasn1 (0.5.1-1) ... Setting up python3-lib2to3 (3.11.5-1) ... Setting up python3-asn1crypto (1.5.1-3) ... Setting up python3-cffi-backend:i386 (1.16.0-2+b1) ... Setting up python3-pkg-resources (68.1.2-2) ... Setting up python3-distutils (3.11.5-1) ... python3.12: can't get files for byte-compilation Setting up python3-setuptools (68.1.2-2) ... Setting up python3-ply (3.11-6) ... Setting up python3-all (3.11.6-1) ... Setting up python3-yaml (6.0.1-2) ... Setting up python3-pycparser (2.22-1) ... Setting up python3-pyasn1-modules (0.3.0-1) ... Setting up python3-cryptography (41.0.7-4) ... Setting up dh-python (6.20240401) ... Setting up python3-cffi (1.16.0-2) ... Setting up libdevmapper1.02.1:i386 (2:1.02.196-1+b1) ... Setting up dmsetup (2:1.02.196-1+b1) ... Setting up libcryptsetup12:i386 (2:2.6.1-6+b1) ... Setting up systemd (255.4-1) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service -> /usr/lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target -> /usr/lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service -> /usr/lib/systemd/system/systemd-pstore.service. Initializing machine ID from D-Bus machine ID. Creating group 'systemd-journal' with GID 999. Creating group 'systemd-network' with GID 998. Creating user 'systemd-network' (systemd Network Management) with UID 998 and GID 998. Setting up udev (255.4-1) ... Creating group 'input' with GID 997. Creating group 'sgx' with GID 996. Creating group 'kvm' with GID 995. Creating group 'render' with GID 994. Setting up tpm-udev (0.6) ... info: Selecting GID from range 100 to 999 ... info: Adding group `tss' (GID 102) ... info: Selecting UID from range 100 to 999 ... info: Adding system user `tss' (UID 101) ... info: Adding new user `tss' (UID 101) with group `tss' ... info: Not creating home directory `/var/lib/tpm'. Running in chroot, ignoring request. Running in chroot, ignoring request. Running in chroot, ignoring request. Running in chroot, ignoring request. Setting up libtss2-mu-4.0.1-0:i386 (4.0.1-7) ... Setting up libtss2-rc0:i386 (4.0.1-7) ... Setting up libtss2-sys1:i386 (4.0.1-7) ... Setting up libtss2-tcti-swtpm0:i386 (4.0.1-7) ... Setting up libtss2-tcti-libtpms0:i386 (4.0.1-7) ... Setting up libtss2-tcti-device0:i386 (4.0.1-7) ... Setting up libtss2-tcti-spi-helper0:i386 (4.0.1-7) ... Setting up libtss2-tcti-cmd0:i386 (4.0.1-7) ... Setting up libtss2-tcti-mssim0:i386 (4.0.1-7) ... Setting up libtss2-esys-3.0.2-0:i386 (4.0.1-7) ... Setting up libtss2-policy0:i386 (4.0.1-7) ... Setting up libtss2-tctildr0:i386 (4.0.1-7) ... Setting up tpm2-abrmd (3.0.0-1+b2) ... invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Created symlink /etc/systemd/system/multi-user.target.wants/tpm2-abrmd.service -> /usr/lib/systemd/system/tpm2-abrmd.service. Setting up libtss2-fapi1:i386 (4.0.1-7) ... Setting up tpm2-tools (5.6-1+b1) ... Setting up python3-tpm2-pytss (2.2.0-1+b1) ... Setting up libtss2-tcti-pcap0:i386 (4.0.1-7) ... Setting up libtss2-dev:i386 (4.0.1-7) ... Processing triggers for libc-bin (2.37-15) ... Processing triggers for dbus (1.14.10-4) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/tpm2-pkcs11-1.9.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../tpm2-pkcs11_1.9.0-0.2_source.changes dpkg-buildpackage: info: source package tpm2-pkcs11 dpkg-buildpackage: info: source version 1.9.0-0.2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Bastian Germann dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean --exclude=.la --exclude=.pc dh_autoreconf_clean -O--exclude=.la -O--exclude=.pc dh_clean -O--exclude=.la -O--exclude=.pc debian/rules binary dh binary --exclude=.la --exclude=.pc dh_update_autotools_config -O--exclude=.la -O--exclude=.pc cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -O--exclude=.la -O--exclude=.pc aclocal: overwriting 'm4/ax_add_fortify_source.m4' with '/usr/share/aclocal/ax_add_fortify_source.m4' aclocal: overwriting 'm4/ax_check_gnu_make.m4' with '/usr/share/aclocal/ax_check_gnu_make.m4' aclocal: overwriting 'm4/ax_code_coverage.m4' with '/usr/share/aclocal/ax_code_coverage.m4' aclocal: overwriting 'm4/ax_gcc_func_attribute.m4' with '/usr/share/aclocal/ax_gcc_func_attribute.m4' aclocal: overwriting 'm4/ax_is_release.m4' with '/usr/share/aclocal/ax_is_release.m4' aclocal: overwriting 'm4/ax_pthread.m4' with '/usr/share/aclocal/ax_pthread.m4' aclocal: overwriting 'm4/libtool.m4' with '/usr/share/aclocal/libtool.m4' aclocal: overwriting 'm4/ltversion.m4' with '/usr/share/aclocal/ltversion.m4' aclocal: overwriting 'm4/pkg.m4' with '/usr/share/aclocal/pkg.m4' libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:17: installing './compile' configure.ac:19: installing './missing' Makefile.am:73: warning: AM_DISTCHECK_CONFIGURE_FLAGS was already defined in condition AUTOCONF_CODE_COVERAGE_2019_01_06 and CODE_COVERAGE_ENABLED, which is included in condition TRUE ... aminclude_static.am:100: ... 'AM_DISTCHECK_CONFIGURE_FLAGS' previously defined here Makefile.am:20: 'aminclude_static.am' included from here Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' dh_auto_configure -- --enable-unit --enable-fapi=no ./configure --build=i686-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --enable-unit --enable-fapi=no checking whether to enable debugging... no checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking dependency style of gcc... none checking whether make supports nested variables... (cached) yes checking whether to build with code coverage support... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for sqlite3... yes checking for yaml-0.1... yes checking for libcrypto >= 1.1.0... yes checking for tss2-esys >= 3.2... yes checking for tss2-mu... yes checking for tss2-tctildr... yes checking for tss2-rc... yes checking for a Python interpreter with version >= 3.7... python3 checking for python3... /usr/bin/python3 checking for python3 version... 3.11 checking for python3 platform... linux checking for GNU default python3 prefix... ${prefix} checking for GNU default python3 exec_prefix... ${exec_prefix} checking for python3 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.11/site-packages checking for python3 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.11/site-packages checking for module pyasn1_modules in python... found checking for module pyasn1 in python... found checking for module cryptography in python... found checking for module yaml in python... found checking for module tpm2_pytss in python... found checking how to run the C preprocessor... gcc -E checking whether gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking if LD -Wl,--version-script works... yes checking for __attribute__((weak))... yes checking for cmocka... yes checking for gcj... no checking for guavac... no checking for jikes... no checking for javac... no checking if works... checking for kaffe... no checking for java... no checking for gcj... no checking for guavac... no checking for jikes... no checking for javac... no checking if works... checking if works... checking for p11-kit-1... no checking whether byte ordering is bigendian... no checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wformat... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wstack-protector... yes checking whether C compiler accepts -fstack-protector-all... yes checking whether C compiler accepts -Wstrict-overflow=5... yes checking whether C compiler accepts -O2... yes checking whether C compiler accepts -Werror... yes checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether C compiler accepts -fPIC... yes checking whether the linker accepts -shared... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether C compiler accepts -fdata-sections... yes checking whether C compiler accepts -ffunction-sections... yes checking whether the linker accepts -Wl,--gc-sections... yes configure: Not using compiler options to reduce binary size! checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/tpm2-pkcs11.pc config.status: creating src/lib/config.h config.status: executing libtool commands config.status: executing depfiles commands make[1]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' debian/rules override_dh_auto_build-indep make[1]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' dh_auto_build --buildsystem pybuild I: pybuild base:311: /usr/bin/python3.12 setup.py build running build running build_py creating /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/tpm2_ptool.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/objects.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/utils.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_store.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_keys.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/db.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/pkcs11t.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/__init__.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/command.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/tpm2.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_token.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11 I: pybuild base:311: /usr/bin/python3 setup.py build running build running build_py creating /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/tpm2_ptool.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/objects.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/utils.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_store.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_keys.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/db.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/pkcs11t.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/__init__.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/command.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/tpm2.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_token.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11 make[1]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' dh_auto_build -O--exclude=.la -O--exclude=.pc -Nlibtpm2-pkcs11-tools -Npython3-tpm2-pkcs11-tools make -j22 make[1]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' echo timestamp > classnoinst.stamp /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/pkcs11.lo src/pkcs11.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/attrs.lo src/lib/attrs.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/backend.lo src/lib/backend.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/backend_esysdb.lo src/lib/backend_esysdb.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/backend_fapi.lo src/lib/backend_fapi.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/db.lo src/lib/db.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/digest.lo src/lib/digest.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/emitter.lo src/lib/emitter.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/encrypt.lo src/lib/encrypt.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/general.lo src/lib/general.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/key.lo src/lib/key.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/mech.lo src/lib/mech.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/mutex.lo src/lib/mutex.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/object.lo src/lib/object.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/parser.lo src/lib/parser.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/random.lo src/lib/random.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/session.lo src/lib/session.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/session_ctx.lo src/lib/session_ctx.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/session_table.lo src/lib/session_table.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/sign.lo src/lib/sign.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/slot.lo src/lib/slot.c /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/ssl_util.lo src/lib/ssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/backend_fapi.c -fPIC -DPIC -o src/lib/.libs/backend_fapi.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/emitter.c -fPIC -DPIC -o src/lib/.libs/emitter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/general.c -fPIC -DPIC -o src/lib/.libs/general.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/encrypt.c -fPIC -DPIC -o src/lib/.libs/encrypt.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/db.c -fPIC -DPIC -o src/lib/.libs/db.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/mutex.c -fPIC -DPIC -o src/lib/.libs/mutex.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/key.c -fPIC -DPIC -o src/lib/.libs/key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/digest.c -fPIC -DPIC -o src/lib/.libs/digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/session.c -fPIC -DPIC -o src/lib/.libs/session.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/pkcs11.c -fPIC -DPIC -o src/.libs/pkcs11.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/session_table.c -fPIC -DPIC -o src/lib/.libs/session_table.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/backend_esysdb.c -fPIC -DPIC -o src/lib/.libs/backend_esysdb.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/backend.c -fPIC -DPIC -o src/lib/.libs/backend.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/parser.c -fPIC -DPIC -o src/lib/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/object.c -fPIC -DPIC -o src/lib/.libs/object.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/session_ctx.c -fPIC -DPIC -o src/lib/.libs/session_ctx.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/ssl_util.c -fPIC -DPIC -o src/lib/.libs/ssl_util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/sign.c -fPIC -DPIC -o src/lib/.libs/sign.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/random.c -fPIC -DPIC -o src/lib/.libs/random.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/slot.c -fPIC -DPIC -o src/lib/.libs/slot.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/attrs.c -fPIC -DPIC -o src/lib/.libs/attrs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/mech.c -fPIC -DPIC -o src/lib/.libs/mech.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/random.c -fPIE -o src/lib/random.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/session.c -fPIE -o src/lib/session.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/mutex.c -fPIE -o src/lib/mutex.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/general.c -fPIE -o src/lib/general.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/session_table.c -fPIE -o src/lib/session_table.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/backend_fapi.c -fPIE -o src/lib/backend_fapi.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/token.lo src/lib/token.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/backend.c -fPIE -o src/lib/backend.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/session_ctx.c -fPIE -o src/lib/session_ctx.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/tpm.lo src/lib/tpm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/key.c -fPIE -o src/lib/key.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/twist.lo src/lib/twist.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/digest.c -fPIE -o src/lib/digest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/typed_memory.lo src/lib/typed_memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/slot.c -fPIE -o src/lib/slot.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/token.c -fPIC -DPIC -o src/lib/.libs/token.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/emitter.c -fPIE -o src/lib/emitter.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/encrypt.c -fPIE -o src/lib/encrypt.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/parser.c -fPIE -o src/lib/parser.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/tpm.c -fPIC -DPIC -o src/lib/.libs/tpm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/twist.c -fPIC -DPIC -o src/lib/.libs/twist.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/backend_esysdb.c -fPIE -o src/lib/backend_esysdb.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/typed_memory.c -fPIC -DPIC -o src/lib/.libs/typed_memory.o /bin/bash ./libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o src/lib/utils.lo src/lib/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/sign.c -fPIE -o src/lib/sign.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/ssl_util.c -fPIE -o src/lib/ssl_util.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/typed_memory.c -fPIE -o src/lib/typed_memory.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/utils.c -fPIC -DPIC -o src/lib/.libs/utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/object.c -fPIE -o src/lib/object.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/twist.c -fPIE -o src/lib/twist.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/attrs.c -fPIE -o src/lib/attrs.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/token.c -fPIE -o src/lib/token.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/mech.c -fPIE -o src/lib/mech.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/pkcs11.c -fPIE -o src/pkcs11.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/utils.c -fPIE -o src/lib/utils.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/db.c -fPIE -o src/lib/db.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c src/lib/tpm.c -fPIE -o src/lib/tpm.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -version-number 1 -version-info 1:9:0 -Wl,--version-script=./lib/tpm2-pkcs11.map -Wl,-z,relro -Wl,-z,now -o src/libtpm2_pkcs11.la -rpath /usr/lib/i386-linux-gnu src/pkcs11.lo src/lib/attrs.lo src/lib/backend.lo src/lib/backend_esysdb.lo src/lib/backend_fapi.lo src/lib/db.lo src/lib/digest.lo src/lib/emitter.lo src/lib/encrypt.lo src/lib/general.lo src/lib/key.lo src/lib/mech.lo src/lib/mutex.lo src/lib/object.lo src/lib/parser.lo src/lib/random.lo src/lib/session.lo src/lib/session_ctx.lo src/lib/session_table.lo src/lib/sign.lo src/lib/slot.lo src/lib/ssl_util.lo src/lib/token.lo src/lib/tpm.lo src/lib/twist.lo src/lib/typed_memory.lo src/lib/utils.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o src/libtpm2_test_internal.la src/lib/attrs.lo src/lib/backend.lo src/lib/backend_esysdb.lo src/lib/backend_fapi.lo src/lib/db.lo src/lib/digest.lo src/lib/emitter.lo src/lib/encrypt.lo src/lib/general.lo src/lib/key.lo src/lib/mech.lo src/lib/mutex.lo src/lib/object.lo src/lib/parser.lo src/lib/random.lo src/lib/session.lo src/lib/session_ctx.lo src/lib/session_table.lo src/lib/sign.lo src/lib/slot.lo src/lib/ssl_util.lo src/lib/token.lo src/lib/tpm.lo src/lib/twist.lo src/lib/typed_memory.lo src/lib/utils.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml libtool: link: gcc -shared -fPIC -DPIC src/.libs/pkcs11.o src/lib/.libs/attrs.o src/lib/.libs/backend.o src/lib/.libs/backend_esysdb.o src/lib/.libs/backend_fapi.o src/lib/.libs/db.o src/lib/.libs/digest.o src/lib/.libs/emitter.o src/lib/.libs/encrypt.o src/lib/.libs/general.o src/lib/.libs/key.o src/lib/.libs/mech.o src/lib/.libs/mutex.o src/lib/.libs/object.o src/lib/.libs/parser.o src/lib/.libs/random.o src/lib/.libs/session.o src/lib/.libs/session_ctx.o src/lib/.libs/session_table.o src/lib/.libs/sign.o src/lib/.libs/slot.o src/lib/.libs/ssl_util.o src/lib/.libs/token.o src/lib/.libs/tpm.o src/lib/.libs/twist.o src/lib/.libs/typed_memory.o src/lib/.libs/utils.o -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -fstack-protector-all -O2 -g -O2 -fstack-protector-strong -Wl,--version-script=./lib/tpm2-pkcs11.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libtpm2_pkcs11.so.1 -o src/.libs/libtpm2_pkcs11.so.1.9.0 libtool: link: ar cr src/.libs/libtpm2_test_internal.a src/lib/.libs/attrs.o src/lib/.libs/backend.o src/lib/.libs/backend_esysdb.o src/lib/.libs/backend_fapi.o src/lib/.libs/db.o src/lib/.libs/digest.o src/lib/.libs/emitter.o src/lib/.libs/encrypt.o src/lib/.libs/general.o src/lib/.libs/key.o src/lib/.libs/mech.o src/lib/.libs/mutex.o src/lib/.libs/object.o src/lib/.libs/parser.o src/lib/.libs/random.o src/lib/.libs/session.o src/lib/.libs/session_ctx.o src/lib/.libs/session_table.o src/lib/.libs/sign.o src/lib/.libs/slot.o src/lib/.libs/ssl_util.o src/lib/.libs/token.o src/lib/.libs/tpm.o src/lib/.libs/twist.o src/lib/.libs/typed_memory.o src/lib/.libs/utils.o libtool: link: ranlib src/.libs/libtpm2_test_internal.a libtool: link: (cd "src/.libs" && rm -f "libtpm2_pkcs11.so.1" && ln -s "libtpm2_pkcs11.so.1.9.0" "libtpm2_pkcs11.so.1") libtool: link: (cd "src/.libs" && rm -f "libtpm2_pkcs11.so" && ln -s "libtpm2_pkcs11.so.1.9.0" "libtpm2_pkcs11.so") libtool: link: ( cd "src/.libs" && rm -f "libtpm2_test_internal.la" && ln -s "../libtpm2_test_internal.la" "libtpm2_test_internal.la" ) libtool: link: ( cd "src/.libs" && rm -f "libtpm2_pkcs11.la" && ln -s "../libtpm2_pkcs11.la" "libtpm2_pkcs11.la" ) /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o src/libtpm2_test_pkcs11.la src/pkcs11.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml src/libtpm2_test_internal.la libtool: link: (cd src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a && ar x "/build/reproducible-path/tpm2-pkcs11-1.9.0/src/.libs/libtpm2_test_internal.a") libtool: link: ar cr src/.libs/libtpm2_test_pkcs11.a src/.libs/pkcs11.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/attrs.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend_esysdb.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend_fapi.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/db.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/digest.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/emitter.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/encrypt.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/general.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/key.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/mech.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/mutex.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/object.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/parser.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/random.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session_ctx.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session_table.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/sign.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/slot.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/ssl_util.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/token.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/tpm.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/twist.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/typed_memory.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/utils.o libtool: link: ranlib src/.libs/libtpm2_test_pkcs11.a libtool: link: rm -fr src/.libs/libtpm2_test_pkcs11.lax libtool: link: ( cd "src/.libs" && rm -f "libtpm2_test_pkcs11.la" && ln -s "../libtpm2_test_pkcs11.la" "libtpm2_test_pkcs11.la" ) make[1]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' dh_auto_test -O--exclude=.la -O--exclude=.pc make -j22 check "TESTSUITEFLAGS=-j22 --verbose" VERBOSE=1 make[1]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' make test/unit/test_twist test/unit/test_log test/unit/test_parser test/unit/test_attr test/unit/test_db test/unit/test_utils make[2]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test/unit/test_twist-test_twist.o `test -f 'test/unit/test_twist.c' || echo './'`test/unit/test_twist.c gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test/unit/test_log-test_log.o `test -f 'test/unit/test_log.c' || echo './'`test/unit/test_log.c gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test/unit/test_parser-test_parser.o `test -f 'test/unit/test_parser.c' || echo './'`test/unit/test_parser.c gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test/unit/test_attr-test_attr.o `test -f 'test/unit/test_attr.c' || echo './'`test/unit/test_attr.c gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test/unit/test_db-test_db.o `test -f 'test/unit/test_db.c' || echo './'`test/unit/test_db.c gcc -DHAVE_CONFIG_H -I. -I./src/lib -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test/unit/test_utils-test_utils.o `test -f 'test/unit/test_utils.c' || echo './'`test/unit/test_utils.c /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o test/unit/test_utils test/unit/test_utils-test_utils.o -lcmocka src/libtpm2_test_internal.la src/libtpm2_test_pkcs11.la /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o test/unit/test_attr test/unit/test_attr-test_attr.o -lcmocka src/libtpm2_test_internal.la src/libtpm2_test_pkcs11.la /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o test/unit/test_log test/unit/test_log-test_log.o -lcmocka src/libtpm2_test_internal.la src/libtpm2_test_pkcs11.la /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o test/unit/test_parser test/unit/test_parser-test_parser.o -lcmocka -lyaml src/libtpm2_test_internal.la src/libtpm2_test_pkcs11.la libtool: link: gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/unit/test_utils test/unit/test_utils-test_utils.o -lcmocka src/.libs/libtpm2_test_internal.a src/.libs/libtpm2_test_pkcs11.a -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -pthread libtool: link: gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/unit/test_attr test/unit/test_attr-test_attr.o -lcmocka src/.libs/libtpm2_test_internal.a src/.libs/libtpm2_test_pkcs11.a -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -pthread libtool: link: gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/unit/test_log test/unit/test_log-test_log.o -lcmocka src/.libs/libtpm2_test_internal.a src/.libs/libtpm2_test_pkcs11.a -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -pthread libtool: link: gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/unit/test_parser test/unit/test_parser-test_parser.o -lcmocka src/.libs/libtpm2_test_internal.a src/.libs/libtpm2_test_pkcs11.a -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -Wl,-z,relro -Wl,-z,now -o test/unit/test_twist test/unit/test_twist-test_twist.o -lcmocka src/libtpm2_test_internal.la src/libtpm2_test_pkcs11.la libtool: link: gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/unit/test_twist test/unit/test_twist-test_twist.o -lcmocka src/.libs/libtpm2_test_internal.a src/.libs/libtpm2_test_pkcs11.a -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -pthread /bin/bash ./libtool --tag=CC --mode=link gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--wrap=sqlite3_column_bytes -Wl,--wrap=sqlite3_column_blob -Wl,--wrap=sqlite3_data_count -Wl,--wrap=sqlite3_column_name -Wl,--wrap=sqlite3_column_bytes -Wl,--wrap=sqlite3_column_text -Wl,--wrap=sqlite3_column_int -Wl,--wrap=sqlite3_prepare_v2 -Wl,--wrap=sqlite3_finalize -Wl,--wrap=sqlite3_bind_blob -Wl,--wrap=sqlite3_bind_int -Wl,--wrap=sqlite3_bind_text -Wl,--wrap=sqlite3_errmsg -Wl,--wrap=sqlite3_step -Wl,--wrap=sqlite3_exec -Wl,--wrap=sqlite3_last_insert_rowid -Wl,--wrap=strdup -Wl,--wrap=calloc -Wl,-z,relro -Wl,-z,now -o test/unit/test_db test/unit/test_db-test_db.o -lcmocka -lsqlite3 src/libtpm2_test_internal.la src/libtpm2_test_pkcs11.la libtool: link: gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -g -O2 -ffile-prefix-map=/build/reproducible-path/tpm2-pkcs11-1.9.0=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,--wrap=sqlite3_column_bytes -Wl,--wrap=sqlite3_column_blob -Wl,--wrap=sqlite3_data_count -Wl,--wrap=sqlite3_column_name -Wl,--wrap=sqlite3_column_bytes -Wl,--wrap=sqlite3_column_text -Wl,--wrap=sqlite3_column_int -Wl,--wrap=sqlite3_prepare_v2 -Wl,--wrap=sqlite3_finalize -Wl,--wrap=sqlite3_bind_blob -Wl,--wrap=sqlite3_bind_int -Wl,--wrap=sqlite3_bind_text -Wl,--wrap=sqlite3_errmsg -Wl,--wrap=sqlite3_step -Wl,--wrap=sqlite3_exec -Wl,--wrap=sqlite3_last_insert_rowid -Wl,--wrap=strdup -Wl,--wrap=calloc -Wl,-z -Wl,relro -Wl,-z -Wl,now -o test/unit/test_db test/unit/test_db-test_db.o -lcmocka src/.libs/libtpm2_test_internal.a src/.libs/libtpm2_test_pkcs11.a -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -pthread make[2]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' make check-TESTS make[2]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' make[3]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' PASS: test/unit/test_log PASS: test/unit/test_twist PASS: test/unit/test_attr PASS: test/unit/test_utils PASS: test/unit/test_parser PASS: test/unit/test_db ============================================================================ Testsuite summary for tpm2-pkcs11 1.9.0 ============================================================================ # TOTAL: 6 # PASS: 6 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[3]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' make[2]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' make[1]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' create-stamp debian/debhelper-build-stamp dh_testroot -O--exclude=.la -O--exclude=.pc dh_prep -O--exclude=.la -O--exclude=.pc debian/rules override_dh_auto_install-indep make[1]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' dh_auto_install --buildsystem pybuild I: pybuild base:311: /usr/bin/python3.12 setup.py install --root /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py running install_lib creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12 creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/tpm2_ptool.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/objects.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/utils.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/commandlets_store.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/commandlets_keys.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/db.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/pkcs11t.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/__init__.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/command.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/tpm2.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.12_tpm2-pkcs11-tools/build/tpm2_pkcs11/commandlets_token.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11 byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/tpm2_ptool.py to tpm2_ptool.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/objects.py to objects.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/utils.py to utils.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/commandlets_store.py to commandlets_store.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/commandlets_keys.py to commandlets_keys.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/db.py to db.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/pkcs11t.py to pkcs11t.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/__init__.py to __init__.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/command.py to command.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/tpm2.py to tpm2.cpython-312.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11/commandlets_token.py to commandlets_token.cpython-312.pyc running install_egg_info running egg_info creating tpm2_pkcs11_tools.egg-info writing tpm2_pkcs11_tools.egg-info/PKG-INFO writing dependency_links to tpm2_pkcs11_tools.egg-info/dependency_links.txt writing entry points to tpm2_pkcs11_tools.egg-info/entry_points.txt writing requirements to tpm2_pkcs11_tools.egg-info/requires.txt writing top-level names to tpm2_pkcs11_tools.egg-info/top_level.txt writing manifest file 'tpm2_pkcs11_tools.egg-info/SOURCES.txt' reading manifest file 'tpm2_pkcs11_tools.egg-info/SOURCES.txt' writing manifest file 'tpm2_pkcs11_tools.egg-info/SOURCES.txt' Copying tpm2_pkcs11_tools.egg-info to /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.12/dist-packages/tpm2_pkcs11_tools-1.33.7.egg-info Skipping SOURCES.txt running install_scripts Installing tpm2_ptool script to /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/bin I: pybuild base:311: /usr/bin/python3 setup.py install --root /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py running install_lib creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11 creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages creating /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/tpm2_ptool.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/objects.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/utils.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/commandlets_store.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/commandlets_keys.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/db.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/pkcs11t.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/__init__.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/command.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/tpm2.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 copying /build/reproducible-path/tpm2-pkcs11-1.9.0/.pybuild/cpython3_3.11_tpm2-pkcs11-tools/build/tpm2_pkcs11/commandlets_token.py -> /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11 byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/tpm2_ptool.py to tpm2_ptool.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/objects.py to objects.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/utils.py to utils.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/commandlets_store.py to commandlets_store.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/commandlets_keys.py to commandlets_keys.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/db.py to db.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/pkcs11t.py to pkcs11t.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/__init__.py to __init__.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/command.py to command.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/tpm2.py to tpm2.cpython-311.pyc byte-compiling /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11/commandlets_token.py to commandlets_token.cpython-311.pyc running install_egg_info running egg_info writing tpm2_pkcs11_tools.egg-info/PKG-INFO writing dependency_links to tpm2_pkcs11_tools.egg-info/dependency_links.txt writing entry points to tpm2_pkcs11_tools.egg-info/entry_points.txt writing requirements to tpm2_pkcs11_tools.egg-info/requires.txt writing top-level names to tpm2_pkcs11_tools.egg-info/top_level.txt reading manifest file 'tpm2_pkcs11_tools.egg-info/SOURCES.txt' writing manifest file 'tpm2_pkcs11_tools.egg-info/SOURCES.txt' Copying tpm2_pkcs11_tools.egg-info to /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/lib/python3.11/dist-packages/tpm2_pkcs11_tools-1.33.7.egg-info Skipping SOURCES.txt running install_scripts Installing tpm2_ptool script to /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/bin mkdir -p -- '/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/libtpm2-pkcs11-tools/usr/bin' mv -- '/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/bin/tpm2_ptool' '/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/libtpm2-pkcs11-tools/usr/bin/' rmdir -- '/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/python3-tpm2-pkcs11-tools/usr/bin' make[1]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' dh_auto_install -O--exclude=.la -O--exclude=.pc -Nlibtpm2-pkcs11-tools -Npython3-tpm2-pkcs11-tools make -j1 install DESTDIR=/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' make[2]: Entering directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' /usr/bin/mkdir -p '/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ./libtool --mode=install /usr/bin/install -c src/libtpm2_pkcs11.la '/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c src/.libs/libtpm2_pkcs11.so.1.9.0 /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp/usr/lib/i386-linux-gnu/libtpm2_pkcs11.so.1.9.0 libtool: install: (cd /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libtpm2_pkcs11.so.1.9.0 libtpm2_pkcs11.so.1 || { rm -f libtpm2_pkcs11.so.1 && ln -s libtpm2_pkcs11.so.1.9.0 libtpm2_pkcs11.so.1; }; }) libtool: install: (cd /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libtpm2_pkcs11.so.1.9.0 libtpm2_pkcs11.so || { rm -f libtpm2_pkcs11.so && ln -s libtpm2_pkcs11.so.1.9.0 libtpm2_pkcs11.so; }; }) libtool: install: /usr/bin/install -c src/.libs/libtpm2_pkcs11.lai /build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp/usr/lib/i386-linux-gnu/libtpm2_pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 lib/tpm2-pkcs11.pc '/build/reproducible-path/tpm2-pkcs11-1.9.0/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' make[2]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' make[1]: Leaving directory '/build/reproducible-path/tpm2-pkcs11-1.9.0' dh_install -O--exclude=.la -O--exclude=.pc dh_installdocs -O--exclude=.la -O--exclude=.pc dh_installchangelogs -O--exclude=.la -O--exclude=.pc dh_python3 -i -O--exclude=.la -O--exclude=.pc dh_installsystemduser -O--exclude=.la -O--exclude=.pc dh_perl -O--exclude=.la -O--exclude=.pc dh_link -O--exclude=.la -O--exclude=.pc dh_strip_nondeterminism -O--exclude=.la -O--exclude=.pc dh_compress -O--exclude=.la -O--exclude=.pc dh_fixperms -O--exclude=.la -O--exclude=.pc dh_missing -O--exclude=.la -O--exclude=.pc dh_dwz -a -O--exclude=.la -O--exclude=.pc dh_strip -a -O--exclude=.la -O--exclude=.pc dh_makeshlibs -a -O--exclude=.la -O--exclude=.pc dh_shlibdeps -a -O--exclude=.la -O--exclude=.pc dh_installdeb -O--exclude=.la -O--exclude=.pc dh_gencontrol -O--exclude=.la -O--exclude=.pc dpkg-gencontrol: warning: Depends field of package libtpm2-pkcs11-1-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -O--exclude=.la -O--exclude=.pc dh_builddeb -O--exclude=.la -O--exclude=.pc dpkg-deb: building package 'libtpm2-pkcs11-1' in '../libtpm2-pkcs11-1_1.9.0-0.2_i386.deb'. dpkg-deb: building package 'libtpm2-pkcs11-tools' in '../libtpm2-pkcs11-tools_1.9.0-0.2_all.deb'. dpkg-deb: building package 'libtpm2-pkcs11-1-dev' in '../libtpm2-pkcs11-1-dev_1.9.0-0.2_i386.deb'. dpkg-deb: building package 'libtpm2-pkcs11-1-dbgsym' in '../libtpm2-pkcs11-1-dbgsym_1.9.0-0.2_i386.deb'. dpkg-deb: building package 'python3-tpm2-pkcs11-tools' in '../python3-tpm2-pkcs11-tools_1.9.0-0.2_all.deb'. dpkg-genbuildinfo --build=binary -O../tpm2-pkcs11_1.9.0-0.2_i386.buildinfo dpkg-genchanges --build=binary -O../tpm2-pkcs11_1.9.0-0.2_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/115558 and its subdirectories I: Current time: Sun May 25 05:58:00 -12 2025 I: pbuilder-time-stamp: 1748195880 Mon Apr 22 11:35:02 UTC 2024 I: 1st build successful. Starting 2nd build on remote node ionos2-i386.debian.net. Mon Apr 22 11:35:02 UTC 2024 I: Preparing to do remote build '2' on ionos2-i386.debian.net. Mon Apr 22 11:36:46 UTC 2024 I: Deleting $TMPDIR on ionos2-i386.debian.net. Mon Apr 22 11:36:46 UTC 2024 I: tpm2-pkcs11_1.9.0-0.2_i386.changes: Format: 1.8 Date: Wed, 28 Jun 2023 11:45:56 +0200 Source: tpm2-pkcs11 Binary: libtpm2-pkcs11-1 libtpm2-pkcs11-1-dbgsym libtpm2-pkcs11-1-dev libtpm2-pkcs11-tools python3-tpm2-pkcs11-tools Architecture: i386 all Version: 1.9.0-0.2 Distribution: unstable Urgency: medium Maintainer: Alvin Chen Changed-By: Bastian Germann Description: libtpm2-pkcs11-1 - pkcs11 library for tpm2 libtpm2-pkcs11-1-dev - pkcs11 library for tpm2 - development files libtpm2-pkcs11-tools - pkcs11 library for tpm2 - command-line tools python3-tpm2-pkcs11-tools - pkcs11 library for tpm2 - Python library Closes: 1035402 Changes: tpm2-pkcs11 (1.9.0-0.2) unstable; urgency=medium . * Non-maintainer upload . [ Andrew Brown ] * Do not expose symbols that are not meant to be exposed (Closes: #1035402) Checksums-Sha1: 5cdfe3507b2053aca773402733c68cc54b8c1c83 251048 libtpm2-pkcs11-1-dbgsym_1.9.0-0.2_i386.deb db18233d38f89b10e291a0a72070fa3ff2965b21 5756 libtpm2-pkcs11-1-dev_1.9.0-0.2_i386.deb 86f9d70bd67fb66530d60646036872e36f9ae062 95452 libtpm2-pkcs11-1_1.9.0-0.2_i386.deb 5226d751eff11dec461471ba456a0f233d02166e 6232 libtpm2-pkcs11-tools_1.9.0-0.2_all.deb 3f6c14e53c7e28430626ce087e58e72a909ffad2 33656 python3-tpm2-pkcs11-tools_1.9.0-0.2_all.deb 491eb29a69f4ecbb6a81032cf38cee3b436aa14d 10062 tpm2-pkcs11_1.9.0-0.2_i386.buildinfo Checksums-Sha256: a34159df4fea357210e24894e863659d12920870f92ccc99017de8e723d6e33e 251048 libtpm2-pkcs11-1-dbgsym_1.9.0-0.2_i386.deb 7b2ee3cc763cc5eb4244b21be8b188d123751fa52a4756001420ad3675235e84 5756 libtpm2-pkcs11-1-dev_1.9.0-0.2_i386.deb d7a3facb28745e75a394aad84f7cb04c9a638a93ce50f49bd5f821455d562d6e 95452 libtpm2-pkcs11-1_1.9.0-0.2_i386.deb f7ea4c6cb3e07248aea8ad365cbe37ec10c7065223ff3cad507eef3d177b733e 6232 libtpm2-pkcs11-tools_1.9.0-0.2_all.deb f6d8d6f712d054ac35880beef0b07838226c0d7113b6fd72fa8446e041b2bd57 33656 python3-tpm2-pkcs11-tools_1.9.0-0.2_all.deb a4f17050e887d28bf53e753fbb65082b8564106dfe73d97ce8dda87c714a1273 10062 tpm2-pkcs11_1.9.0-0.2_i386.buildinfo Files: 525a5d66095e853829de9a406ee9115c 251048 debug optional libtpm2-pkcs11-1-dbgsym_1.9.0-0.2_i386.deb ec76826550634f65982e1d008129cbf8 5756 libdevel optional libtpm2-pkcs11-1-dev_1.9.0-0.2_i386.deb d15af602fac842b83fba841f305ebaa7 95452 libs optional libtpm2-pkcs11-1_1.9.0-0.2_i386.deb bcfa4aeb341be36c1e4b2278a3324d9c 6232 utils optional libtpm2-pkcs11-tools_1.9.0-0.2_all.deb 5af09a3e69bc95c41324226468e6740a 33656 python optional python3-tpm2-pkcs11-tools_1.9.0-0.2_all.deb b8a29013a841bbfebdfb65fc3d467dd4 10062 libs optional tpm2-pkcs11_1.9.0-0.2_i386.buildinfo Mon Apr 22 11:36:47 UTC 2024 I: diffoscope 265 will be used to compare the two builds: Running as unit: rb-diffoscope-i386_11-9537.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.ue0OBmyZ/tpm2-pkcs11_1.9.0-0.2.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.ue0OBmyZ/tpm2-pkcs11_1.9.0-0.2.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.ue0OBmyZ/tpm2-pkcs11_1.9.0-0.2.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.ue0OBmyZ/b1/tpm2-pkcs11_1.9.0-0.2_i386.changes /srv/reproducible-results/rbuild-debian/r-b-build.ue0OBmyZ/b2/tpm2-pkcs11_1.9.0-0.2_i386.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.332s) 0.332s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.022s) 0.022s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 640ms CPU time consumed: 639ms Mon Apr 22 11:36:48 UTC 2024 I: diffoscope 265 found no differences in the changes files, and a .buildinfo file also exists. Mon Apr 22 11:36:48 UTC 2024 I: tpm2-pkcs11 from trixie built successfully and reproducibly on i386. Mon Apr 22 11:36:50 UTC 2024 I: Submitting .buildinfo files to external archives: Mon Apr 22 11:36:50 UTC 2024 I: Submitting 12K b1/tpm2-pkcs11_1.9.0-0.2_i386.buildinfo.asc Mon Apr 22 11:36:50 UTC 2024 I: Submitting 12K b2/tpm2-pkcs11_1.9.0-0.2_i386.buildinfo.asc Mon Apr 22 11:36:51 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Mon Apr 22 11:36:51 UTC 2024 I: Done submitting .buildinfo files. Mon Apr 22 11:36:51 UTC 2024 I: Removing signed tpm2-pkcs11_1.9.0-0.2_i386.buildinfo.asc files: removed './b1/tpm2-pkcs11_1.9.0-0.2_i386.buildinfo.asc' removed './b2/tpm2-pkcs11_1.9.0-0.2_i386.buildinfo.asc'