<86>Apr 27 10:27:31 userdel[3143740]: delete user 'rooter' <86>Apr 27 10:27:31 userdel[3143740]: removed group 'rooter' owned by 'rooter' <86>Apr 27 10:27:31 userdel[3143740]: removed shadow group 'rooter' owned by 'rooter' <86>Apr 27 10:27:31 groupadd[3143750]: group added to /etc/group: name=rooter, GID=1829 <86>Apr 27 10:27:31 groupadd[3143750]: group added to /etc/gshadow: name=rooter <86>Apr 27 10:27:31 groupadd[3143750]: new group: name=rooter, GID=1829 <86>Apr 27 10:27:31 useradd[3143760]: new user: name=rooter, UID=1829, GID=1829, home=/root, shell=/bin/bash, from=none <86>Apr 27 10:27:31 userdel[3143775]: delete user 'builder' <86>Apr 27 10:27:31 userdel[3143775]: removed group 'builder' owned by 'builder' <86>Apr 27 10:27:31 userdel[3143775]: removed shadow group 'builder' owned by 'builder' <86>Apr 27 10:27:31 groupadd[3143785]: group added to /etc/group: name=builder, GID=1830 <86>Apr 27 10:27:31 groupadd[3143785]: group added to /etc/gshadow: name=builder <86>Apr 27 10:27:31 groupadd[3143785]: new group: name=builder, GID=1830 <86>Apr 27 10:27:32 useradd[3143794]: new user: name=builder, UID=1830, GID=1830, home=/usr/src, shell=/bin/bash, from=none <13>Apr 27 10:27:35 rpmi: libmpdec3-2.5.1-alt3 sisyphus+314490.500.5.1 1675432033 installed <13>Apr 27 10:27:35 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626059138 installed <13>Apr 27 10:27:35 rpmi: libexpat-2.5.0-alt1 sisyphus+309227.100.1.1 1667075766 installed <13>Apr 27 10:27:35 rpmi: libb2-0.98.1-alt1_1 sisyphus+291614.100.1.1 1638962878 installed <13>Apr 27 10:27:35 rpmi: libp11-kit-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 10:27:35 rpmi: libtasn1-4.19.0-alt3 sisyphus+327816.100.1.1 1692802618 installed <13>Apr 27 10:27:35 rpmi: rpm-macros-alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Apr 27 10:27:35 rpmi: alternatives-0.5.2-alt2 sisyphus+315270.200.2.1 1676457367 installed <13>Apr 27 10:27:35 rpmi: ca-certificates-2024.02.24-alt1 sisyphus+341362.100.1.1 1708791001 installed <13>Apr 27 10:27:35 rpmi: ca-trust-0.2.0-alt1 sisyphus+344843.100.1.1 1712743326 installed <13>Apr 27 10:27:35 rpmi: p11-kit-trust-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 10:27:35 rpmi: libcrypto3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 10:27:35 rpmi: libssl3-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 10:27:35 rpmi: python3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 10:27:36 rpmi: python3-base-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 10:27:36 rpmi: python3-module-py3dephell-0.1.0-alt2 sisyphus+328191.600.5.1 1693609196 installed <13>Apr 27 10:27:36 rpmi: tests-for-installed-python3-pkgs-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed <13>Apr 27 10:27:36 rpmi: rpm-build-python3-0.1.25-alt1 sisyphus+344685.100.1.1 1712595070 installed WARNING: %python3_build is deprecated and will be removed in future, please use %pyproject_build instead WARNING: %python3_install is deprecated and will be removed in future, please use %pyproject_install instead <13>Apr 27 10:27:38 rpmi: libidn2-2.3.7-alt1 sisyphus+339505.100.1.2 1706718975 installed <13>Apr 27 10:27:38 rpmi: libnettle8-3.9.1-alt1 sisyphus+322548.100.1.2 1686176897 installed <13>Apr 27 10:27:38 rpmi: libyaml2-0.2.5-alt1 sisyphus+278391.100.1.1 1626094932 installed <13>Apr 27 10:27:38 rpmi: libkmod-31-alt1 sisyphus+330699.100.1.1 1696072426 installed <13>Apr 27 10:27:38 rpmi: kmod-31-alt1 sisyphus+330699.100.1.1 1696072426 installed <13>Apr 27 10:27:38 rpmi: python3-module-yaml-6.0.1-alt1.1 sisyphus+333513.45640.73.1 1704640302 installed <13>Apr 27 10:27:38 rpmi: libhogweed6-3.9.1-alt1 sisyphus+322548.100.1.2 1686176897 installed <13>Apr 27 10:27:38 rpmi: libgnutls30-3.8.4-alt1 sisyphus+343729.100.2.1 1711570650 installed <13>Apr 27 10:27:38 rpmi: libngtcp2.16-1.4.0-alt1 sisyphus+343912.100.1.1 1711714686 installed <13>Apr 27 10:27:38 rpmi: libngtcp2_crypto_gnutls8-1.4.0-alt1 sisyphus+343912.100.1.1 1711714686 installed <13>Apr 27 10:27:38 rpmi: python3-module-pyasn1-0.6.0-alt1 sisyphus+343691.100.1.1 1711530038 installed <13>Apr 27 10:27:38 rpmi: python3-module-pkg_resources-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349328 installed <13>Apr 27 10:27:38 rpmi: python3-module-pycparser-2.21-alt1.1 sisyphus+309935.7300.4.1 1668527005 installed <13>Apr 27 10:27:38 rpmi: python3-module-cffi-1.16.0-alt1 sisyphus+333513.10400.71.1 1704540321 installed <13>Apr 27 10:27:38 rpmi: libsqlite3-3.44.2-alt1 sisyphus+335409.100.3.3 1701347861 installed <13>Apr 27 10:27:38 rpmi: libpython3-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 10:27:38 rpmi: libncurses6-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 10:27:38 rpmi: libtinfo-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 10:27:38 rpmi: libncurses-devel-6.3.20220618-alt4 sisyphus+327286.4600.14.1 1711486782 installed <13>Apr 27 10:27:39 rpmi: python3-dev-3.12.2-alt1 sisyphus+341702.200.1.1 1709232959 installed <13>Apr 27 10:27:39 rpmi: libjson-c5-0.17-alt1 sisyphus+332175.100.1.1 1697724741 installed <13>Apr 27 10:27:39 rpmi: libgpg-error-devel-1.47-alt1 sisyphus+327218.100.1.1 1692093769 installed <13>Apr 27 10:27:39 rpmi: libssh2-1.11.0-alt2 sisyphus+339356.100.1.1 1706593140 installed <13>Apr 27 10:27:39 rpmi: publicsuffix-list-dafsa-20240415-alt1 sisyphus+345249.100.1.1 1713270235 installed <13>Apr 27 10:27:39 rpmi: libpsl-0.21.5-alt1 sisyphus+338474.100.1.1 1705684771 installed <13>Apr 27 10:27:39 rpmi: libnghttp3.9-1.2.0-alt1 sisyphus+343912.200.1.1 1711714731 installed <13>Apr 27 10:27:39 rpmi: libnghttp2-1.61.0-alt1 sisyphus+344450.100.1.1 1712304122 installed <13>Apr 27 10:27:39 rpmi: openldap-common-2.6.7-alt1 sisyphus+343335.200.1.1 1711113916 installed <13>Apr 27 10:27:39 rpmi: libntlm-1.5-alt1 sisyphus+278100.3300.1.1 1626059663 installed <13>Apr 27 10:27:39 rpmi: libidn-1.37-alt2 sisyphus+300849.100.1.1 1653769693 installed <13>Apr 27 10:27:39 rpmi: libverto-0.3.2-alt1_1 sisyphus+321176.2200.10.2 1684806164 installed <13>Apr 27 10:27:39 rpmi: liblmdb-0.9.32-alt1 sisyphus+342426.100.1.1 1710124284 installed <13>Apr 27 10:27:39 rpmi: libkeyutils-1.6.3-alt1 sisyphus+266061.100.1.1 1612919567 installed <13>Apr 27 10:27:39 rpmi: libcom_err-1.46.4.0.5.4cda-alt1 sisyphus+283826.100.1.1 1629975361 installed <86>Apr 27 10:27:39 groupadd[3157595]: group added to /etc/group: name=_keytab, GID=999 <86>Apr 27 10:27:39 groupadd[3157595]: group added to /etc/gshadow: name=_keytab <86>Apr 27 10:27:39 groupadd[3157595]: new group: name=_keytab, GID=999 <13>Apr 27 10:27:39 rpmi: libkrb5-1.21.2-alt2 sisyphus+338902.100.2.1 1706700985 installed <13>Apr 27 10:27:39 rpmi: libgsasl-2.2.0-alt1 sisyphus+333173.100.1.1 1698696961 installed <86>Apr 27 10:27:39 groupadd[3157840]: group added to /etc/group: name=sasl, GID=998 <86>Apr 27 10:27:39 groupadd[3157840]: group added to /etc/gshadow: name=sasl <86>Apr 27 10:27:39 groupadd[3157840]: new group: name=sasl, GID=998 <13>Apr 27 10:27:39 rpmi: libsasl2-3-2.1.28-alt2 sisyphus+343335.100.1.1 1711112524 installed <13>Apr 27 10:27:39 rpmi: libldap2-2.6.7-alt1 sisyphus+343335.200.1.1 1711113906 installed <13>Apr 27 10:27:39 rpmi: libcmocka-1.1.7-alt2 sisyphus+317359.140.9.2 1686174451 installed <13>Apr 27 10:27:39 rpmi: libbrotlicommon-1.1.0-alt1 sisyphus+328501.100.1.1 1693598420 installed <13>Apr 27 10:27:39 rpmi: libbrotlidec-1.1.0-alt1 sisyphus+328501.100.1.1 1693598420 installed <13>Apr 27 10:27:39 rpmi: libcurl-8.7.1-alt2 sisyphus+345773.100.1.1 1713974756 installed <13>Apr 27 10:27:39 rpmi: libdevmapper-1.02.196-alt1 sisyphus+328928.400.3.1 1694103939 installed <13>Apr 27 10:27:39 rpmi: mount-2.39.2-alt1 sisyphus+327286.4500.14.1 1711486360 installed <13>Apr 27 10:27:39 rpmi: losetup-2.39.2-alt1 sisyphus+327286.4500.14.1 1711486360 installed <13>Apr 27 10:27:39 rpmi: lsblk-2.39.2-alt1 sisyphus+327286.4500.14.1 1711486360 installed <86>Apr 27 10:27:39 groupadd[3158173]: group added to /etc/group: name=tape, GID=997 <86>Apr 27 10:27:39 groupadd[3158173]: group added to /etc/gshadow: name=tape <86>Apr 27 10:27:39 groupadd[3158173]: new group: name=tape, GID=997 <86>Apr 27 10:27:39 groupadd[3158187]: group added to /etc/group: name=dialout, GID=996 <86>Apr 27 10:27:39 groupadd[3158187]: group added to /etc/gshadow: name=dialout <86>Apr 27 10:27:39 groupadd[3158187]: new group: name=dialout, GID=996 <86>Apr 27 10:27:39 groupadd[3158214]: group added to /etc/group: name=input, GID=995 <86>Apr 27 10:27:39 groupadd[3158214]: group added to /etc/gshadow: name=input <86>Apr 27 10:27:39 groupadd[3158214]: new group: name=input, GID=995 <86>Apr 27 10:27:39 groupadd[3158239]: group added to /etc/group: name=video, GID=994 <86>Apr 27 10:27:39 groupadd[3158239]: group added to /etc/gshadow: name=video <86>Apr 27 10:27:39 groupadd[3158239]: new group: name=video, GID=994 <86>Apr 27 10:27:39 groupadd[3158260]: group added to /etc/group: name=render, GID=993 <86>Apr 27 10:27:39 groupadd[3158260]: group added to /etc/gshadow: name=render <86>Apr 27 10:27:39 groupadd[3158260]: new group: name=render, GID=993 <86>Apr 27 10:27:39 groupadd[3158287]: group added to /etc/group: name=sgx, GID=992 <86>Apr 27 10:27:39 groupadd[3158287]: group added to /etc/gshadow: name=sgx <86>Apr 27 10:27:39 groupadd[3158287]: new group: name=sgx, GID=992 <13>Apr 27 10:27:40 rpmi: udev-1:254.10-alt2 sisyphus+345302.400.3.1 1713818601 installed <13>Apr 27 10:27:40 rpmi: dmsetup-1.02.196-alt1 sisyphus+328928.400.3.1 1694103939 installed <86>Apr 27 10:27:40 groupadd[3159174]: group added to /etc/group: name=tss, GID=991 <86>Apr 27 10:27:40 groupadd[3159174]: group added to /etc/gshadow: name=tss <86>Apr 27 10:27:40 groupadd[3159174]: new group: name=tss, GID=991 <86>Apr 27 10:27:40 useradd[3159204]: new user: name=tss, UID=999, GID=991, home=/var/empty, shell=/dev/null, from=none <13>Apr 27 10:27:40 rpmi: libtpm2-tss-common-4.0.1-alt1 sisyphus+324359.4300.11.1 1689365348 installed <13>Apr 27 10:27:40 rpmi: libtpm2-tss0-4.0.1-alt1 sisyphus+324359.4300.11.1 1689365348 installed <13>Apr 27 10:27:40 rpmi: liblz4-1:1.9.4-alt1 sisyphus+309416.100.1.1 1667413000 installed <13>Apr 27 10:27:40 rpmi: libsystemd-1:254.10-alt2 sisyphus+345302.400.3.1 1713818601 installed <13>Apr 27 10:27:40 rpmi: libdbus-1.14.10-alt1 sisyphus+327286.5700.14.1 1711487513 installed <86>Apr 27 10:27:40 groupadd[3159337]: group added to /etc/group: name=messagebus, GID=990 <86>Apr 27 10:27:40 groupadd[3159337]: group added to /etc/gshadow: name=messagebus <86>Apr 27 10:27:40 groupadd[3159337]: new group: name=messagebus, GID=990 <86>Apr 27 10:27:40 useradd[3159343]: new user: name=messagebus, UID=998, GID=990, home=/run/dbus, shell=/dev/null, from=none <13>Apr 27 10:27:40 rpmi: dbus-1.14.10-alt1 sisyphus+327286.5700.14.1 1711487513 installed <13>Apr 27 10:27:40 rpmi: dbus-tools-1.14.10-alt1 sisyphus+327286.5700.14.1 1711487513 installed <13>Apr 27 10:27:40 rpmi: libtpm2-tss-devel-4.0.1-alt1 sisyphus+324359.4300.11.1 1689365348 installed <13>Apr 27 10:27:40 rpmi: tpm2-tools-5.5-alt1 sisyphus+324359.14100.12.1 1689401444 installed <13>Apr 27 10:27:40 rpmi: libcmocka-devel-1.1.7-alt2 sisyphus+317359.140.9.2 1686174451 installed <13>Apr 27 10:27:40 rpmi: libgcrypt-devel-1.10.2-alt2 sisyphus+330867.100.1.1 1696329261 installed <13>Apr 27 10:27:40 rpmi: python3-module-setuptools-1:69.5.1-alt1 sisyphus+345209.100.2.1 1713349328 installed <13>Apr 27 10:27:40 rpmi: libsqlite3-devel-3.44.2-alt1 sisyphus+335409.100.3.3 1701347861 installed <13>Apr 27 10:27:40 rpmi: python3-module-cryptography-42.0.5-alt1 sisyphus+341498.100.1.1 1709027854 installed <13>Apr 27 10:27:40 rpmi: python3-module-pyasn1-modules-0.4.0-alt1 sisyphus+343691.200.1.1 1711530070 installed <13>Apr 27 10:27:40 rpmi: python3-module-pyaml-21.10.1-alt2 sisyphus+339438.100.1.1 1706658347 installed <13>Apr 27 10:27:40 rpmi: libyaml-devel-0.2.5-alt1 sisyphus+278391.100.1.1 1626094932 installed <13>Apr 27 10:27:40 rpmi: libssl-devel-3.1.5-alt2 sisyphus+343320.140.3.1 1711982452 installed <13>Apr 27 10:27:40 rpmi: libp11-kit-devel-1:0.25.3-alt2 sisyphus+336533.100.1.1 1702645575 installed <13>Apr 27 10:27:40 rpmi: autoconf-archive-2023.02.20-alt1 sisyphus+336930.200.2.1 1703146567 installed WARNING: %python3_build is deprecated and will be removed in future, please use %pyproject_build instead WARNING: %python3_install is deprecated and will be removed in future, please use %pyproject_install instead Building target platforms: i586 Building for target i586 Wrote: /usr/src/in/nosrpm/tpm2-pkcs11-1.7.0-alt1.nosrc.rpm (w1.gzdio) WARNING: %python3_build is deprecated and will be removed in future, please use %pyproject_build instead WARNING: %python3_install is deprecated and will be removed in future, please use %pyproject_install instead Installing tpm2-pkcs11-1.7.0-alt1.src.rpm Building target platforms: i586 Building for target i586 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.89311 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf tpm2-pkcs11-1.7.0 + echo 'Source #0 (tpm2-pkcs11-1.7.0.tar):' Source #0 (tpm2-pkcs11-1.7.0.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/tpm2-pkcs11-1.7.0.tar + cd tpm2-pkcs11-1.7.0 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (tpm2-pkcs11-1.7.0-alt1.patch):' Patch #0 (tpm2-pkcs11-1.7.0-alt1.patch): + /usr/bin/patch -p1 patching file .gear/rules patching file .gear/tags/ab57a3da42bd894574502b74c183375197366456 patching file .gear/tags/list patching file .gear/upstream/remotes patching file configure.ac patching file tpm2-pkcs11.spec + echo 1.7.0 + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.25603 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd tpm2-pkcs11-1.7.0 + ./bootstrap Generating file lists: src_vars.mk aclocal-default: installing 'm4/libtool.m4' from '/usr/share/libtool/aclocal/libtool.m4' aclocal-default: installing 'm4/ltoptions.m4' from '/usr/share/libtool/aclocal/ltoptions.m4' aclocal-default: installing 'm4/ltsugar.m4' from '/usr/share/libtool/aclocal/ltsugar.m4' aclocal-default: installing 'm4/ltversion.m4' from '/usr/share/libtool/aclocal/ltversion.m4' aclocal-default: installing 'm4/lt~obsolete.m4' from '/usr/share/libtool/aclocal/lt~obsolete.m4' aclocal-default: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' aclocal-default: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' aclocal-default: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' aclocal-default: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4' aclocal-default: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' aclocal-default: installing 'm4/ax_check_class.m4' from '/usr/share/aclocal/ax_check_class.m4' aclocal-default: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' aclocal-default: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' aclocal-default: installing 'm4/ax_check_gnu_make.m4' from '/usr/share/aclocal/ax_check_gnu_make.m4' aclocal-default: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' aclocal-default: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' aclocal-default: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' aclocal-default: installing 'm4/ax_gcc_func_attribute.m4' from '/usr/share/aclocal/ax_gcc_func_attribute.m4' aclocal-default: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' aclocal-default: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' aclocal-default: installing 'm4/ax_prog_java.m4' from '/usr/share/aclocal/ax_prog_java.m4' aclocal-default: installing 'm4/ax_prog_java_works.m4' from '/usr/share/aclocal/ax_prog_java_works.m4' aclocal-default: installing 'm4/ax_prog_javac.m4' from '/usr/share/aclocal/ax_prog_javac.m4' aclocal-default: installing 'm4/ax_prog_javac_works.m4' from '/usr/share/aclocal/ax_prog_javac_works.m4' aclocal-default: installing 'm4/ax_pthread.m4' from '/usr/share/aclocal/ax_pthread.m4' aclocal-default: installing 'm4/ax_try_compile_java.m4' from '/usr/share/aclocal/ax_try_compile_java.m4' aclocal-default: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' libtoolize-default: putting auxiliary files in '.'. libtoolize-default: linking file './ltmain.sh' configure.ac:17: installing './compile' configure.ac:18: installing './config.guess' configure.ac:18: installing './config.sub' configure.ac:19: installing './install-sh' configure.ac:19: installing './missing' Makefile.am:72: warning: AM_DISTCHECK_CONFIGURE_FLAGS was already defined in condition AUTOCONF_CODE_COVERAGE_2019_01_06 and CODE_COVERAGE_ENABLED, which is included in condition TRUE ... aminclude_static.am:100: ... 'AM_DISTCHECK_CONFIGURE_FLAGS' previously defined here Makefile.am:20: 'aminclude_static.am' included from here Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS=' -march=i586 -mtune=generic' + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + configure_runstatedir_flags= + grep -qF runstatedir=DIR ./configure + configure_runstatedir_flags=--runstatedir=/var/run + ./configure --build=i586-alt-linux --host=i586-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/lib --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --runstatedir=/var/run --without-included-gettext --disable-static --enable-unit configure: WARNING: unrecognized options: --without-included-gettext checking whether to enable debugging... no checking for i586-alt-linux-gcc... i586-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i586-alt-linux-gcc accepts -g... yes checking for i586-alt-linux-gcc option to enable C11 features... none needed checking whether i586-alt-linux-gcc understands -c and -o together... yes checking build system type... i586-alt-linux-gnu checking host system type... i586-alt-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by i586-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert i586-alt-linux-gnu file names to i586-alt-linux-gnu format... func_convert_file_noop checking how to convert i586-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for i586-alt-linux-file... no checking for file... file checking for i586-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for i586-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i586-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for i586-alt-linux-strip... no checking for strip... strip checking for i586-alt-linux-ranlib... no checking for ranlib... ranlib checking for gawk... gawk checking command to parse /usr/bin/nm -B output from i586-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i586-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if i586-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for i586-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if i586-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if i586-alt-linux-gcc static flag -static works... no checking if i586-alt-linux-gcc supports -c -o file.o... yes checking if i586-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the i586-alt-linux-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for a BSD-compatible install... /usr/bin/ginstall -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking whether make sets $(MAKE)... yes checking whether make supports the include directive... yes (GNU style) checking whether make supports nested variables... yes checking dependency style of i586-alt-linux-gcc... none checking whether make supports nested variables... (cached) yes checking whether to build with code coverage support... no checking for i586-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for tss2-esys >= 2.0... yes checking for tss2-mu... yes checking for tss2-tctildr... yes checking for tss2-rc... yes checking for sqlite3... yes checking for yaml-0.1... yes checking for libcrypto >= 1.0.2g... yes checking how to run the C preprocessor... i586-alt-linux-gcc -E checking whether i586-alt-linux-gcc is Clang... no checking whether pthreads work with "-pthread" and "-lpthread"... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking if LD -Wl,--version-script works... yes checking for tss2-fapi >= 3.0 ... yes checking for __attribute__((weak))... yes checking for cmocka... yes checking for gcj... no checking for guavac... no checking for jikes... no checking for javac... no checking if works... checking for kaffe... no checking for java... no checking for gcj... no checking for guavac... no checking for jikes... no checking for javac... no checking if works... checking if works... checking for tpm2_createprimary... yes checking for tpm2_create... yes checking for tpm2_evictcontrol... yes checking for tpm2_readpublic... yes checking for tpm2_load... yes checking for tpm2_loadexternal... yes checking for tpm2_unseal... yes checking for tpm2_encryptdecrypt... yes checking for tpm2_sign... yes checking for tpm2_getcap... yes checking for tpm2_import... yes checking for tpm2_changeauth... yes checking for p11-kit-1... yes checking p11 module path... /usr/lib/pkcs11 checking p11 configs path... /usr/share/p11-kit/modules checking whether byte ordering is bigendian... no checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wformat... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -Wstack-protector... yes checking whether C compiler accepts -fstack-protector-all... yes checking whether C compiler accepts -Wstrict-overflow=5... yes checking whether C compiler accepts -O2... yes checking whether C compiler accepts -Werror... yes checking whether to add -D_FORTIFY_SOURCE=3 to CPPFLAGS... no checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether C compiler accepts -fPIC... yes checking whether the linker accepts -shared... yes checking whether C compiler accepts -fPIE... yes checking whether the linker accepts -pie... yes checking whether the linker accepts -Wl,-z,relro... yes checking whether the linker accepts -Wl,-z,now... yes checking whether C compiler accepts -fdata-sections... yes checking whether C compiler accepts -ffunction-sections... yes checking whether the linker accepts -Wl,--gc-sections... yes configure: Not using compiler options to reduce binary size! checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/tpm2-pkcs11.pc config.status: creating src/lib/config.h config.status: executing libtool commands config.status: executing depfiles commands configure: WARNING: unrecognized options: --without-included-gettext + make -j16 make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' echo timestamp > classnoinst.stamp make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/mutex.lo src/lib/mutex.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/mutex.c -fPIC -DPIC -o src/lib/.libs/mutex.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/backend.lo src/lib/backend.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/backend.c -fPIC -DPIC -o src/lib/.libs/backend.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/backend_esysdb.lo src/lib/backend_esysdb.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/backend_esysdb.c -fPIC -DPIC -o src/lib/.libs/backend_esysdb.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/random.lo src/lib/random.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/random.c -fPIC -DPIC -o src/lib/.libs/random.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/general.lo src/lib/general.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/general.c -fPIC -DPIC -o src/lib/.libs/general.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/emitter.lo src/lib/emitter.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/emitter.c -fPIC -DPIC -o src/lib/.libs/emitter.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/parser.lo src/lib/parser.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/parser.c -fPIC -DPIC -o src/lib/.libs/parser.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/backend_fapi.lo src/lib/backend_fapi.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/backend_fapi.c -fPIC -DPIC -o src/lib/.libs/backend_fapi.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/attrs.lo src/lib/attrs.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/attrs.c -fPIC -DPIC -o src/lib/.libs/attrs.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/digest.lo src/lib/digest.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/digest.c -fPIC -DPIC -o src/lib/.libs/digest.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/key.lo src/lib/key.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/key.c -fPIC -DPIC -o src/lib/.libs/key.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/encrypt.lo src/lib/encrypt.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/encrypt.c -fPIC -DPIC -o src/lib/.libs/encrypt.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/object.lo src/lib/object.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/object.c -fPIC -DPIC -o src/lib/.libs/object.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/pkcs11.lo src/pkcs11.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/pkcs11.c -fPIC -DPIC -o src/.libs/pkcs11.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/mech.lo src/lib/mech.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/mech.c -fPIC -DPIC -o src/lib/.libs/mech.o src/lib/mech.c: In function 'rsa_pkcs_synthesizer': src/lib/mech.c:860:5: warning: 'RSA_padding_add_PKCS1_type_1' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 860 | int rc = RSA_padding_add_PKCS1_type_1(outbuf, padded_len, | ^~~ In file included from src/lib/mech.c:10: /usr/include/openssl/rsa.h:382:5: note: declared here 382 | int RSA_padding_add_PKCS1_type_1(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/lib/mech.c: In function 'rsa_pkcs_unsynthesizer': src/lib/mech.c:896:5: warning: 'RSA_padding_check_PKCS1_type_2' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 896 | int rc = RSA_padding_check_PKCS1_type_2(buf, sizeof(buf), | ^~~ /usr/include/openssl/rsa.h:392:5: note: declared here 392 | int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/lib/mech.c: In function 'rsa_pss_synthesizer': src/lib/mech.c:972:5: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 972 | RSA *rsa = RSA_new(); | ^~~ /usr/include/openssl/rsa.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/lib/mech.c:978:5: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 978 | int rc = RSA_set0_key(rsa, n, e, NULL); | ^~~ /usr/include/openssl/rsa.h:213:27: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/lib/mech.c:983:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 983 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/lib/mech.c:987:5: warning: 'RSA_padding_add_PKCS1_PSS' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 987 | rc = RSA_padding_add_PKCS1_PSS(rsa, outbuf, | ^~ /usr/include/openssl/rsa.h:434:5: note: declared here 434 | int RSA_padding_add_PKCS1_PSS(RSA *rsa, unsigned char *EM, | ^~~~~~~~~~~~~~~~~~~~~~~~~ src/lib/mech.c:989:5: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 989 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/session.lo src/lib/session.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/session.c -fPIC -DPIC -o src/lib/.libs/session.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/session_table.lo src/lib/session_table.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/session_table.c -fPIC -DPIC -o src/lib/.libs/session_table.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/typed_memory.lo src/lib/typed_memory.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/typed_memory.c -fPIC -DPIC -o src/lib/.libs/typed_memory.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/db.lo src/lib/db.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/db.c -fPIC -DPIC -o src/lib/.libs/db.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/twist.lo src/lib/twist.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/twist.c -fPIC -DPIC -o src/lib/.libs/twist.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/session_ctx.lo src/lib/session_ctx.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/session_ctx.c -fPIC -DPIC -o src/lib/.libs/session_ctx.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/slot.lo src/lib/slot.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/slot.c -fPIC -DPIC -o src/lib/.libs/slot.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/sign.lo src/lib/sign.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/sign.c -fPIC -DPIC -o src/lib/.libs/sign.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/ssl_util.lo src/lib/ssl_util.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/ssl_util.c -fPIC -DPIC -o src/lib/.libs/ssl_util.o src/lib/ssl_util.c: In function 'convert_pubkey_RSA': src/lib/ssl_util.c:142:5: warning: 'RSA_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 142 | rsa = RSA_new(); | ^~~ In file included from src/lib/ssl_util.c:10: /usr/include/openssl/rsa.h:207:28: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ src/lib/ssl_util.c:160:5: warning: 'RSA_set0_key' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | if (!RSA_set0_key(rsa, n, e, NULL)) { | ^~ /usr/include/openssl/rsa.h:213:27: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ src/lib/ssl_util.c:162:9: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 162 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/lib/ssl_util.c:173:5: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 173 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/lib/ssl_util.c: In function 'convert_pubkey_ECC': src/lib/ssl_util.c:186:5: warning: 'EC_KEY_new' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 186 | EC_KEY *key = EC_KEY_new(); | ^~~~~~ In file included from src/lib/ssl_util.c:7: /usr/include/openssl/ec.h:971:31: note: declared here 971 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ src/lib/ssl_util.c:206:5: warning: 'd2i_ECParameters' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 206 | EC_KEY *k = d2i_ECParameters(&key, &x, ecparams->ulValueLen); | ^~~~~~ /usr/include/openssl/ec.h:1214:31: note: declared here 1214 | OSSL_DEPRECATEDIN_3_0 EC_KEY *d2i_ECParameters(EC_KEY **key, | ^~~~~~~~~~~~~~~~ src/lib/ssl_util.c:209:9: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 209 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/lib/ssl_util.c:218:9: warning: 'o2i_ECPublicKey' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 218 | k = o2i_ECPublicKey(&key, &x, os->length); | ^ /usr/include/openssl/ec.h:1239:31: note: declared here 1239 | OSSL_DEPRECATEDIN_3_0 EC_KEY *o2i_ECPublicKey(EC_KEY **key, | ^~~~~~~~~~~~~~~ src/lib/ssl_util.c:222:13: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 222 | EC_KEY_free(key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/lib/ssl_util.c: In function 'ssl_util_tobject_to_evp': src/lib/ssl_util.c:268:9: warning: 'EVP_PKEY_assign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 268 | int rc = EVP_PKEY_assign_EC_KEY(pkey, e); | ^~~ In file included from src/lib/ssl_util.c:9: /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); | ^~~~~~~~~~~~~~~ src/lib/ssl_util.c:271:13: warning: 'EC_KEY_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | EC_KEY_free(e); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1006:28: note: declared here 1006 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ src/lib/ssl_util.c:281:9: warning: 'EVP_PKEY_assign' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 281 | int rc = EVP_PKEY_assign_RSA(pkey, r); | ^~~ /usr/include/openssl/evp.h:1333:5: note: declared here 1333 | int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); | ^~~~~~~~~~~~~~~ src/lib/ssl_util.c:284:13: warning: 'RSA_free' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 284 | RSA_free(r); | ^~~~~~~~ /usr/include/openssl/rsa.h:299:28: note: declared here 299 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ src/lib/ssl_util.c: In function 'do_sig_verify_ec': src/lib/ssl_util.c:499:5: warning: 'EVP_PKEY_get0_EC_KEY' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 499 | EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~~ /usr/include/openssl/evp.h:1377:25: note: declared here 1377 | const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~~~~ src/lib/ssl_util.c:499:21: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 499 | EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); | ^~~~~~~~~~~~~~~~~~~~ src/lib/ssl_util.c:518:5: warning: 'ECDSA_do_verify' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | int rc = ECDSA_do_verify(digest, digest_len, ossl_sig, eckey); | ^~~ /usr/include/openssl/ec.h:1394:27: note: declared here 1394 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/utils.lo src/lib/utils.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/utils.c -fPIC -DPIC -o src/lib/.libs/utils.o src/lib/utils.c: In function 'utils_hash_pass': src/lib/utils.c:337:5: warning: 'SHA256_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 337 | SHA256_Init(&sha256); | ^~~~~~~~~~~ In file included from src/lib/utils.c:7: /usr/include/openssl/sha.h:73:27: note: declared here 73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c); | ^~~~~~~~~~~ src/lib/utils.c:339:5: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 339 | SHA256_Update(&sha256, pin, twist_len(pin)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/lib/utils.c:340:5: warning: 'SHA256_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 340 | SHA256_Update(&sha256, salt, twist_len(salt)); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:74:27: note: declared here 74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c, | ^~~~~~~~~~~~~ src/lib/utils.c:341:5: warning: 'SHA256_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 341 | SHA256_Final(md, &sha256); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:76:27: note: declared here 76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c); | ^~~~~~~~~~~~ make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/token.lo src/lib/token.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/token.c -fPIC -DPIC -o src/lib/.libs/token.o make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=compile i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c -o src/lib/tpm.lo src/lib/tpm.c libtool: compile: i586-alt-linux-gcc -DHAVE_CONFIG_H -I. -I./src/lib -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -c src/lib/tpm.c -fPIC -DPIC -o src/lib/.libs/tpm.o src/lib/tpm.c: In function 'tpm_pub_to_ossl_pub': src/lib/tpm.c:3448:5: warning: 'EC_POINT_set_affine_coordinates_GFp' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3448 | int rc = EC_POINT_set_affine_coordinates_GFp(group, | ^~~ In file included from src/lib/tpm.c:16: /usr/include/openssl/ec.h:649:27: note: declared here 649 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_set_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -ltss2-fapi -o src/libtpm2_test_internal.la src/lib/attrs.lo src/lib/backend.lo src/lib/backend_esysdb.lo src/lib/backend_fapi.lo src/lib/db.lo src/lib/digest.lo src/lib/emitter.lo src/lib/encrypt.lo src/lib/general.lo src/lib/key.lo src/lib/mech.lo src/lib/mutex.lo src/lib/object.lo src/lib/parser.lo src/lib/random.lo src/lib/session.lo src/lib/session_ctx.lo src/lib/session_table.lo src/lib/sign.lo src/lib/slot.lo src/lib/ssl_util.lo src/lib/token.lo src/lib/tpm.lo src/lib/twist.lo src/lib/typed_memory.lo src/lib/utils.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -ltss2-fapi libtool: link: ar cr src/.libs/libtpm2_test_internal.a src/lib/.libs/attrs.o src/lib/.libs/backend.o src/lib/.libs/backend_esysdb.o src/lib/.libs/backend_fapi.o src/lib/.libs/db.o src/lib/.libs/digest.o src/lib/.libs/emitter.o src/lib/.libs/encrypt.o src/lib/.libs/general.o src/lib/.libs/key.o src/lib/.libs/mech.o src/lib/.libs/mutex.o src/lib/.libs/object.o src/lib/.libs/parser.o src/lib/.libs/random.o src/lib/.libs/session.o src/lib/.libs/session_ctx.o src/lib/.libs/session_table.o src/lib/.libs/sign.o src/lib/.libs/slot.o src/lib/.libs/ssl_util.o src/lib/.libs/token.o src/lib/.libs/tpm.o src/lib/.libs/twist.o src/lib/.libs/typed_memory.o src/lib/.libs/utils.o libtool: link: ranlib src/.libs/libtpm2_test_internal.a libtool: link: ( cd "src/.libs" && rm -f "libtpm2_test_internal.la" && ln -s "../libtpm2_test_internal.la" "libtpm2_test_internal.la" ) make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -ltss2-fapi -o src/libtpm2_test_pkcs11.la src/pkcs11.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -ltss2-fapi src/libtpm2_test_internal.la libtool: link: (cd src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a && ar x "/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0/src/.libs/libtpm2_test_internal.a") libtool: link: ar cr src/.libs/libtpm2_test_pkcs11.a src/.libs/pkcs11.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/attrs.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend_esysdb.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/backend_fapi.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/db.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/digest.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/emitter.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/encrypt.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/general.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/key.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/mech.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/mutex.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/object.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/parser.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/random.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session_ctx.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/session_table.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/sign.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/slot.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/ssl_util.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/token.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/tpm.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/twist.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/typed_memory.o src/.libs/libtpm2_test_pkcs11.lax/libtpm2_test_internal.a/utils.o libtool: link: ranlib src/.libs/libtpm2_test_pkcs11.a libtool: link: rm -fr src/.libs/libtpm2_test_pkcs11.lax libtool: link: ( cd "src/.libs" && rm -f "libtpm2_test_pkcs11.la" && ln -s "../libtpm2_test_pkcs11.la" "libtpm2_test_pkcs11.la" ) make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /bin/sh ./libtool --tag=CC --mode=link i586-alt-linux-gcc -I./src -I./src/lib -Wall -Wextra -Wformat -Wformat-security -Wstack-protector -fstack-protector-all -Wstrict-overflow=5 -O2 -fPIC -fPIE -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -I/usr/include/tss2 -pthread -I/usr/include/tss2 -pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,--version-script=./lib/tpm2-pkcs11.map -o src/libtpm2_pkcs11.la -rpath /usr/lib/pkcs11 src/pkcs11.lo src/lib/attrs.lo src/lib/backend.lo src/lib/backend_esysdb.lo src/lib/backend_fapi.lo src/lib/db.lo src/lib/digest.lo src/lib/emitter.lo src/lib/encrypt.lo src/lib/general.lo src/lib/key.lo src/lib/mech.lo src/lib/mutex.lo src/lib/object.lo src/lib/parser.lo src/lib/random.lo src/lib/session.lo src/lib/session_ctx.lo src/lib/session_table.lo src/lib/sign.lo src/lib/slot.lo src/lib/ssl_util.lo src/lib/token.lo src/lib/tpm.lo src/lib/twist.lo src/lib/typed_memory.lo src/lib/utils.lo -shared -pie -Wl,-z,relro -Wl,-z,now -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -ltss2-fapi libtool: link: i586-alt-linux-gcc -shared -fPIC -DPIC src/.libs/pkcs11.o src/lib/.libs/attrs.o src/lib/.libs/backend.o src/lib/.libs/backend_esysdb.o src/lib/.libs/backend_fapi.o src/lib/.libs/db.o src/lib/.libs/digest.o src/lib/.libs/emitter.o src/lib/.libs/encrypt.o src/lib/.libs/general.o src/lib/.libs/key.o src/lib/.libs/mech.o src/lib/.libs/mutex.o src/lib/.libs/object.o src/lib/.libs/parser.o src/lib/.libs/random.o src/lib/.libs/session.o src/lib/.libs/session_ctx.o src/lib/.libs/session_table.o src/lib/.libs/sign.o src/lib/.libs/slot.o src/lib/.libs/ssl_util.o src/lib/.libs/token.o src/lib/.libs/tpm.o src/lib/.libs/twist.o src/lib/.libs/typed_memory.o src/lib/.libs/utils.o -ltss2-esys -ltss2-mu -ltss2-tctildr -ltss2-rc -lsqlite3 -lpthread -lcrypto -lyaml -ltss2-fapi -fstack-protector-all -O2 -g -O2 -flto=auto -march=i586 -mtune=generic -Wl,--version-script=./lib/tpm2-pkcs11.map -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libtpm2_pkcs11.so.0 -o src/.libs/libtpm2_pkcs11.so.0.0.0 libtool: link: (cd "src/.libs" && rm -f "libtpm2_pkcs11.so.0" && ln -s "libtpm2_pkcs11.so.0.0.0" "libtpm2_pkcs11.so.0") libtool: link: (cd "src/.libs" && rm -f "libtpm2_pkcs11.so" && ln -s "libtpm2_pkcs11.so.0.0.0" "libtpm2_pkcs11.so") libtool: link: ( cd "src/.libs" && rm -f "libtpm2_pkcs11.la" && ln -s "../libtpm2_pkcs11.la" "libtpm2_pkcs11.la" ) make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' + pushd tools ~/RPM/BUILD/tpm2-pkcs11-1.7.0/tools ~/RPM/BUILD/tpm2-pkcs11-1.7.0 + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export FFLAGS + /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib creating build/lib/tpm2_pkcs11 copying tpm2_pkcs11/utils.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/tpm2_ptool.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/tpm2.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/pkcs11t.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/objects.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/db.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_token.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_store.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/commandlets_keys.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/command.py -> build/lib/tpm2_pkcs11 copying tpm2_pkcs11/__init__.py -> build/lib/tpm2_pkcs11 + popd ~/RPM/BUILD/tpm2-pkcs11-1.7.0 + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.52344 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/tpm2-pkcs11-buildroot + : + /bin/rm -rf -- /usr/src/tmp/tpm2-pkcs11-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/usr/bin:/bin:/usr/local/bin:/usr/games + cd tpm2-pkcs11-1.7.0 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/tpm2-pkcs11-buildroot make: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make[1]: Entering directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' /usr/bin/mkdir -p '/usr/src/tmp/tpm2-pkcs11-buildroot/usr/share/p11-kit/modules' /usr/libexec/rpm-build/install -p -m 644 ./misc/p11-kit/tpm2_pkcs11.module '/usr/src/tmp/tpm2-pkcs11-buildroot/usr/share/p11-kit/modules' /usr/bin/mkdir -p '/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkcs11' /bin/sh ./libtool --mode=install /usr/libexec/rpm-build/install -p src/libtpm2_pkcs11.la '/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkcs11' libtool: install: /usr/libexec/rpm-build/install -p src/.libs/libtpm2_pkcs11.so.0.0.0 /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0 libtool: install: (cd /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkcs11 && { ln -s -f libtpm2_pkcs11.so.0.0.0 libtpm2_pkcs11.so.0 || { rm -f libtpm2_pkcs11.so.0 && ln -s libtpm2_pkcs11.so.0.0.0 libtpm2_pkcs11.so.0; }; }) libtool: install: (cd /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkcs11 && { ln -s -f libtpm2_pkcs11.so.0.0.0 libtpm2_pkcs11.so || { rm -f libtpm2_pkcs11.so && ln -s libtpm2_pkcs11.so.0.0.0 libtpm2_pkcs11.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p src/.libs/libtpm2_pkcs11.lai /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkcs11/libtpm2_pkcs11.la libtool: warning: remember to run 'libtool --finish /usr/lib/pkcs11' /usr/bin/mkdir -p '/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkgconfig' /usr/libexec/rpm-build/install -p -m 644 lib/tpm2-pkcs11.pc '/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkgconfig' make[1]: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' make: Leaving directory '/usr/src/RPM/BUILD/tpm2-pkcs11-1.7.0' + pushd tools ~/RPM/BUILD/tpm2-pkcs11-1.7.0/tools ~/RPM/BUILD/tpm2-pkcs11-1.7.0 + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 -flto=auto -march=i586 -mtune=generic' + export FFLAGS + /usr/bin/python3 setup.py install --skip-build --root=/usr/src/tmp/tpm2-pkcs11-buildroot --force running install /usr/lib/python3/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running install_lib creating /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3 creating /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages creating /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/__init__.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/command.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/commandlets_keys.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/commandlets_store.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/commandlets_token.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/db.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/objects.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/pkcs11t.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/tpm2.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/tpm2_ptool.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 copying build/lib/tpm2_pkcs11/utils.py -> /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11 byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__init__.py to __init__.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/command.py to command.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py to commandlets_keys.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py to commandlets_store.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py to commandlets_token.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/db.py to db.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/objects.py to objects.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/pkcs11t.py to pkcs11t.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2.py to tpm2.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2_ptool.py to tpm2_ptool.cpython-312.pyc byte-compiling /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/utils.py to utils.cpython-312.pyc running install_egg_info running egg_info creating tpm2_pkcs11_tools.egg-info writing tpm2_pkcs11_tools.egg-info/PKG-INFO writing dependency_links to tpm2_pkcs11_tools.egg-info/dependency_links.txt writing entry points to tpm2_pkcs11_tools.egg-info/entry_points.txt writing requirements to tpm2_pkcs11_tools.egg-info/requires.txt writing top-level names to tpm2_pkcs11_tools.egg-info/top_level.txt writing manifest file 'tpm2_pkcs11_tools.egg-info/SOURCES.txt' reading manifest file 'tpm2_pkcs11_tools.egg-info/SOURCES.txt' writing manifest file 'tpm2_pkcs11_tools.egg-info/SOURCES.txt' Copying tpm2_pkcs11_tools.egg-info to /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info running install_scripts Installing tpm2_ptool script to /usr/src/tmp/tpm2-pkcs11-buildroot/usr/bin + install -Dpm 755 tpm2_ptool /usr/src/tmp/tpm2-pkcs11-buildroot/usr/bin/tpm2_ptool + popd ~/RPM/BUILD/tpm2-pkcs11-1.7.0 + rm -f /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkcs11/libtpm2_pkcs11.la + rm -rf /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/pkgconfig + /usr/lib/rpm/brp-alt Cleaning files in /usr/src/tmp/tpm2-pkcs11-buildroot (auto) mode of './usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/tpm2-pkcs11-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) Checking contents of files in /usr/src/tmp/tpm2-pkcs11-buildroot/ (default) Compressing files in /usr/src/tmp/tpm2-pkcs11-buildroot (auto) Adjusting library links in /usr/src/tmp/tpm2-pkcs11-buildroot ./usr/lib: (from :0) Verifying ELF objects in /usr/src/tmp/tpm2-pkcs11-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) verify-elf: WARNING: ./usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0: uses non-LFS functions: fopen stat Splitting links to aliased files under /{,s}bin in /usr/src/tmp/tpm2-pkcs11-buildroot Bytecompiling python3 modules in /usr/src/tmp/tpm2-pkcs11-buildroot using /usr/bin/python3 unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.pyc unlink /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.pyc compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__init__.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/command.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/db.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/objects.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/pkcs11t.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2_ptool.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/utils.py Bytecompiling python3 modules with optimization in /usr/src/tmp/tpm2-pkcs11-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__init__.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/command.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/db.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/objects.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/pkcs11t.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2_ptool.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/utils.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/tpm2-pkcs11-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__init__.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/command.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/db.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/objects.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/pkcs11t.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2_ptool.py compile /usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/utils.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.opt-2.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.opt-1.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.pyc' './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.opt-1.pyc' => './usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.pyc' Executing(%check): /bin/sh -e /usr/src/tmp/rpm-tmp.66119 Check is turned off by --disable check Processing files: tpm2-pkcs11-1.7.0-alt1 Executing(%doc): /bin/sh -e /usr/src/tmp/rpm-tmp.66119 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd tpm2-pkcs11-1.7.0 + DOCDIR=/usr/src/tmp/tpm2-pkcs11-buildroot/usr/share/doc/tpm2-pkcs11-1.7.0 + export DOCDIR + rm -rf /usr/src/tmp/tpm2-pkcs11-buildroot/usr/share/doc/tpm2-pkcs11-1.7.0 + /bin/mkdir -p /usr/src/tmp/tpm2-pkcs11-buildroot/usr/share/doc/tpm2-pkcs11-1.7.0 + cp -prL LICENSE /usr/src/tmp/tpm2-pkcs11-buildroot/usr/share/doc/tpm2-pkcs11-1.7.0 + chmod -R go-w /usr/src/tmp/tpm2-pkcs11-buildroot/usr/share/doc/tpm2-pkcs11-1.7.0 + chmod -R a+rX /usr/src/tmp/tpm2-pkcs11-buildroot/usr/share/doc/tpm2-pkcs11-1.7.0 + exit 0 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.sDdp9e find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.6Qazhj find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Requires: libc.so.6(GLIBC_2.0), libc.so.6(GLIBC_2.1), libc.so.6(GLIBC_2.1.3), libc.so.6(GLIBC_2.3), libc.so.6(GLIBC_2.3.4), libc.so.6(GLIBC_2.33), libc.so.6(GLIBC_2.4), libc.so.6(GLIBC_2.7), libcrypto.so.3 >= set:qjvVyl4YTeZvVMnwF4jqXAFUhX6kS0dOa0Aw6nFpcJUuhiMtCQP0oZ2bK7EHajcbxMcJwZ8GpSdLH5wDg6LopV0IhTxrVzjD0z0CcY4uUNQEyl05YOIGhQpQCDJs54GrAYUS4RL07EZbfpIyHMZxnOhBRZitf3IyBMwUXsCFWvDyo7GtfeNQgHmcQQgdzj41wZ65MawFV6EjkRfqsLpUJ7zSIfFuQkaATTvM9QwrgHbv5G1aBtqNNnz3ESIBYrKDDY5Zg, libcrypto.so.3(OPENSSL_3.0.0), libsqlite3.so.0 >= set:ojugKjYOEexSk6izmJQNHBkZbQz9HajhF0g7WR01HshWoPgdp51vatoZ0RaHtmI2tZ9K7, libtss2-esys.so.0 >= set:mgAq1OIQwzKIFFjEeL5dVNBbk2ZJtuo972MwZJaP73uwYJh3pqALIy67UKjXPG3GNiMM3gNBsuXyZomwby3dLXwpyH0, libtss2-fapi.so.1 >= set:kgYmmC5zmUM2lVt3RVNkT3j0Y2AWonzbGD6abj3, libtss2-mu.so.0 >= set:mj50ybWBwTS0uZAAJ0w8, libtss2-rc.so.0 >= set:feOd0, libtss2-tctildr.so.0 >= set:gePk6R0, libyaml-0.so.2 >= set:je3KddPZAHDEnwZ18dhI3KjvzT1ZKqaMBHRaiwdqn70, rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.je5erM Creating tpm2-pkcs11-debuginfo package Processing files: python3-module-tpm2-pkcs11-1.7.0-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.7BCTJB find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.SHCwNI find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) py3prov: detected potential module:tpm2_pkcs11 py3prov: detected potential module:tpm2_pkcs11 py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/__init__.py: skipping "sys" lines:[3] py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py: skipping "sys" lines:[7] py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py: "tpm2_pkcs11.command" lines:[13, 14] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py: "tpm2_pkcs11.db" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py: "tpm2_pkcs11.objects" lines:[16, 17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py: "tpm2_pkcs11.utils" lines:[18, 19, 20, 21, 22, 23, 24, 25, 26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py: "tpm2_pkcs11.tpm2" lines:[28] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_keys.py: "tpm2_pkcs11.pkcs11t" lines:[30] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py: skipping "sys" lines:[4] py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py: "tpm2_pkcs11.command" lines:[9, 10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py: "tpm2_pkcs11.db" lines:[12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py: "tpm2_pkcs11.utils" lines:[13, 14, 15, 16] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_store.py: "tpm2_pkcs11.tpm2" lines:[18] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py: skipping "sys" lines:[5] py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py: "tpm2_pkcs11.command" lines:[11, 12] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py: "tpm2_pkcs11.db" lines:[13] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py: "tpm2_pkcs11.utils" lines:[14, 15, 16, 17, 18, 19, 20, 21, 22, 23] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py: "tpm2_pkcs11.tpm2" lines:[24] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/commandlets_token.py: "tpm2_pkcs11.pkcs11t" lines:[26] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/db.py: skipping "sys" lines:[5] py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/db.py: "tpm2_pkcs11.pkcs11t" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/objects.py: "tpm2_pkcs11.utils" lines:[6, 7, 8] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/objects.py: "tpm2_pkcs11.pkcs11t" lines:[10] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2.py: skipping "sys" lines:[4] py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2.py: "tpm2_pkcs11.utils" lines:[15] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2_ptool.py: "tpm2_pkcs11.command" lines:[2] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2_ptool.py: "tpm2_pkcs11.commandlets_store" lines:[6, 7] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2_ptool.py: "tpm2_pkcs11.commandlets_token" lines:[10, 11, 12, 14, 16, 17] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/tpm2_ptool.py: "tpm2_pkcs11.commandlets_keys" lines:[19, 20] is possibly a self-providing dependency, skip it py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/utils.py: skipping "sys" lines:[6] py3req:/usr/src/tmp/tpm2-pkcs11-buildroot/usr/lib/python3/site-packages/tpm2_pkcs11/utils.py: "tpm2_pkcs11.pkcs11t" lines:[23] is possibly a self-providing dependency, skip it find-requires: FINDPACKAGE-COMMANDS: bash Provides: tpm2-pkcs11-tools = 1.7.0-alt1, python3(tpm2_pkcs11), python3(tpm2_pkcs11.command), python3(tpm2_pkcs11.commandlets_keys), python3(tpm2_pkcs11.commandlets_store), python3(tpm2_pkcs11.commandlets_token), python3(tpm2_pkcs11.db), python3(tpm2_pkcs11.objects), python3(tpm2_pkcs11.pkcs11t), python3(tpm2_pkcs11.tpm2), python3(tpm2_pkcs11.tpm2_ptool), python3(tpm2_pkcs11.utils) Requires: /usr/bin/env, /usr/lib/python3/site-packages, bash, python3(__future__) < 0, python3(argparse) < 0, python3(binascii) < 0, python3(cryptography) < 0, python3(cryptography.hazmat.backends) < 0, python3(cryptography.hazmat.primitives) < 0, python3(cryptography.hazmat.primitives.asymmetric) < 0, python3(cryptography.hazmat.primitives.asymmetric.ec) < 0, python3(cryptography.hazmat.primitives.asymmetric.rsa) < 0, python3(cryptography.hazmat.primitives.ciphers) < 0, python3(fcntl) < 0, python3(hashlib) < 0, python3(io) < 0, python3(os) < 0, python3(pyasn1.codec.ber) < 0, python3(pyasn1.codec.der) < 0, python3(pyasn1.type) < 0, python3(pyasn1_modules) < 0, python3(shutil) < 0, python3(sqlite3) < 0, python3(struct) < 0, python3(subprocess) < 0, python3(tempfile) < 0, python3(textwrap) < 0, python3(traceback) < 0, python3(uuid) < 0, python3(yaml) < 0 Processing files: tpm2-pkcs11-debuginfo-1.7.0-alt1 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.KdtKNM find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.BOXQjl find-requires: running scripts (debuginfo) Requires: tpm2-pkcs11 = 1.7.0-alt1, debug(libc.so.6), debug(libcrypto.so.3), debug(libsqlite3.so.0), debug(libtss2-esys.so.0), debug(libtss2-fapi.so.1), debug(libtss2-mu.so.0), debug(libtss2-rc.so.0), debug(libtss2-tctildr.so.0), debug(libyaml-0.so.2) Adding to tpm2-pkcs11-debuginfo a strict dependency on tpm2-pkcs11 Wrote: /usr/src/RPM/RPMS/i586/tpm2-pkcs11-1.7.0-alt1.i586.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/noarch/python3-module-tpm2-pkcs11-1.7.0-alt1.noarch.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/i586/tpm2-pkcs11-debuginfo-1.7.0-alt1.i586.rpm (w2.lzdio) 19.42user 9.13system 0:26.77elapsed 106%CPU (0avgtext+0avgdata 52788maxresident)k 0inputs+0outputs (0major+1505894minor)pagefaults 0swaps 4.40user 3.02system 0:42.65elapsed 17%CPU (0avgtext+0avgdata 127356maxresident)k 3512inputs+0outputs (0major+320807minor)pagefaults 0swaps --- python3-module-tpm2-pkcs11-1.7.0-alt1.noarch.rpm.repo 2023-07-29 23:31:55.000000000 +0000 +++ python3-module-tpm2-pkcs11-1.7.0-alt1.noarch.rpm.hasher 2024-04-27 10:28:11.304413042 +0000 @@ -4,35 +4,35 @@ /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__ 40755 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-311.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-311.opt-1.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-311.opt-2.pyc 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-311.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.opt-1.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.opt-2.pyc 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.pyc 100644 root:root /usr/lib/python3/site-packages/tpm2_pkcs11/command.py 100644 root:root @@ -47,9 +47,9 @@ /usr/lib/python3/site-packages/tpm2_pkcs11/utils.py 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info 40755 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/PKG-INFO 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/SOURCES.txt 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/dependency_links.txt 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/entry_points.txt 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/requires.txt 100644 root:root -/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/top_level.txt 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info 40755 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/PKG-INFO 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/SOURCES.txt 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/dependency_links.txt 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/entry_points.txt 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/requires.txt 100644 root:root +/usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/top_level.txt 100644 root:root Requires: /usr/bin/env @@ -102,35 +102,35 @@ File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__ 40755 root:root -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-311.opt-1.pyc 100644 root:root 3ff5f1b493a2ec2f391ab2ce92924fb2 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-311.opt-2.pyc 100644 root:root 3ff5f1b493a2ec2f391ab2ce92924fb2 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-311.pyc 100644 root:root 3ff5f1b493a2ec2f391ab2ce92924fb2 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-311.opt-1.pyc 100644 root:root bd3da690a580a805797c8d0612827530 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-311.opt-2.pyc 100644 root:root 389b7b46da66685225798e13eadc1fb8 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-311.pyc 100644 root:root bd3da690a580a805797c8d0612827530 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-311.opt-1.pyc 100644 root:root d3ec34c8bda5a5e87350f8c936e46114 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-311.opt-2.pyc 100644 root:root 1619c2cfda621bc1414f27d28efe0750 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-311.pyc 100644 root:root d3ec34c8bda5a5e87350f8c936e46114 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-311.opt-1.pyc 100644 root:root 2cd3c55844805a0653e90165f92c691d -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-311.opt-2.pyc 100644 root:root 9b403b2db9c2240a201901f360838d43 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-311.pyc 100644 root:root 2cd3c55844805a0653e90165f92c691d -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-311.opt-1.pyc 100644 root:root 177604dc00559314ac2deeee5080e76b -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-311.opt-2.pyc 100644 root:root 803c48fc49293eba8be00d4cdb799b80 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-311.pyc 100644 root:root 177604dc00559314ac2deeee5080e76b -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-311.opt-1.pyc 100644 root:root 7bda8f55a9c25941ee7fa77b778df94e -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-311.opt-2.pyc 100644 root:root 502074b35e8f6c2ac1cf56066b0f00cf -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-311.pyc 100644 root:root 7bda8f55a9c25941ee7fa77b778df94e -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-311.opt-1.pyc 100644 root:root 3b837f760829de88328607b7a23a7e35 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-311.opt-2.pyc 100644 root:root 3b837f760829de88328607b7a23a7e35 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-311.pyc 100644 root:root 3b837f760829de88328607b7a23a7e35 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-311.opt-1.pyc 100644 root:root bb3010489e356328aa1f20317f74d4c4 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-311.opt-2.pyc 100644 root:root bb3010489e356328aa1f20317f74d4c4 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-311.pyc 100644 root:root bb3010489e356328aa1f20317f74d4c4 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-311.opt-1.pyc 100644 root:root 31c48682d25daa3484a9a1b8489244f3 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-311.opt-2.pyc 100644 root:root 31c48682d25daa3484a9a1b8489244f3 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-311.pyc 100644 root:root 31c48682d25daa3484a9a1b8489244f3 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-311.opt-1.pyc 100644 root:root 0a654612f71f693811012be805616f0b -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-311.opt-2.pyc 100644 root:root 8e8c98e88e8bb9d0a1daedbacebde7d5 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-311.pyc 100644 root:root 0a654612f71f693811012be805616f0b -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-311.opt-1.pyc 100644 root:root f29af998dd7f4fe94cff00bda818a9d9 -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-311.opt-2.pyc 100644 root:root f72f09407e0014509ef543785610495b -File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-311.pyc 100644 root:root f29af998dd7f4fe94cff00bda818a9d9 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.opt-1.pyc 100644 root:root 104e5193e84a5215d8df07c26b92a95c +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.opt-2.pyc 100644 root:root 104e5193e84a5215d8df07c26b92a95c +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/__init__.cpython-312.pyc 100644 root:root 104e5193e84a5215d8df07c26b92a95c +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.opt-1.pyc 100644 root:root 821e012da57c7dfe09d8ddf63b931648 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.opt-2.pyc 100644 root:root 668c8cc36c85a11480a4e2612254298c +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/command.cpython-312.pyc 100644 root:root 821e012da57c7dfe09d8ddf63b931648 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.opt-1.pyc 100644 root:root a0af3f3282d67f9884cb6c3904da9a85 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.opt-2.pyc 100644 root:root 4191d0f3f0d77b9aee1bfb39efa0904a +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_keys.cpython-312.pyc 100644 root:root a0af3f3282d67f9884cb6c3904da9a85 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.opt-1.pyc 100644 root:root 8d4eb9b9d804353ffa7d15bfde642a24 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.opt-2.pyc 100644 root:root 4ac0ce04fc7fa0359adedb281192fa3c +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_store.cpython-312.pyc 100644 root:root 8d4eb9b9d804353ffa7d15bfde642a24 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.opt-1.pyc 100644 root:root c45a3f7171c183d76f0d9758d701ba18 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.opt-2.pyc 100644 root:root 21bac2836fbff8f92485d42e78360af3 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/commandlets_token.cpython-312.pyc 100644 root:root c45a3f7171c183d76f0d9758d701ba18 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.opt-1.pyc 100644 root:root f2e0a2af1c3f32d267450f76d4b95b37 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.opt-2.pyc 100644 root:root dceec20104136b0e09041a870bd7268d +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/db.cpython-312.pyc 100644 root:root f2e0a2af1c3f32d267450f76d4b95b37 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.opt-1.pyc 100644 root:root dded94cbf428b6b23488530de68da404 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.opt-2.pyc 100644 root:root dded94cbf428b6b23488530de68da404 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/objects.cpython-312.pyc 100644 root:root dded94cbf428b6b23488530de68da404 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.opt-1.pyc 100644 root:root 9be9bf5ded9391e598c3ad058f2a9f93 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.opt-2.pyc 100644 root:root 9be9bf5ded9391e598c3ad058f2a9f93 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/pkcs11t.cpython-312.pyc 100644 root:root 9be9bf5ded9391e598c3ad058f2a9f93 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.opt-1.pyc 100644 root:root 967242f856e28296797d19433e40091e +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.opt-2.pyc 100644 root:root 967242f856e28296797d19433e40091e +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2.cpython-312.pyc 100644 root:root 967242f856e28296797d19433e40091e +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.opt-1.pyc 100644 root:root 44f435d98893116900f2c35f5cfdebb1 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.opt-2.pyc 100644 root:root 906ad24a9499b82c25e1719c905934e8 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/tpm2_ptool.cpython-312.pyc 100644 root:root 44f435d98893116900f2c35f5cfdebb1 +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.opt-1.pyc 100644 root:root 138d6a2824ff795be0e543ba3f83dcce +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.opt-2.pyc 100644 root:root eed5aa8251bc04f0e7a0bc4e37ebc96d +File: /usr/lib/python3/site-packages/tpm2_pkcs11/__pycache__/utils.cpython-312.pyc 100644 root:root 138d6a2824ff795be0e543ba3f83dcce File: /usr/lib/python3/site-packages/tpm2_pkcs11/command.py 100644 root:root a917860609e106e4303f023114b7147f @@ -145,9 +145,9 @@ File: /usr/lib/python3/site-packages/tpm2_pkcs11/utils.py 100644 root:root 75d03131a00326dece6300655f97f60e -File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info 40755 root:root -File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/PKG-INFO 100644 root:root 3b005119f471f72ec96ee2506f0bb0b7 -File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/SOURCES.txt 100644 root:root c8ab2e7928b46254c70b1111638a318a -File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/dependency_links.txt 100644 root:root 68b329da9893e34099c7d8ad5cb9c940 -File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/entry_points.txt 100644 root:root ff2be1819caf2380bb1cb96ade61f12c -File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/requires.txt 100644 root:root 6f42c38efbb6e2d31742a4371799931a -File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.11.egg-info/top_level.txt 100644 root:root 79be2b08d5fc75f0a0812b6f66f4adff -RPMIdentity: 7573d8a8b6a31815873e21fc41de052125721ab55ce7ebb6ef89118b63cbbceaea6749997c8cba241cea16a6dfefe6718c9e39b2994cb7c02c9be39a8a94135c +File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info 40755 root:root +File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/PKG-INFO 100644 root:root 7419ffc27fad1f524623bc29826d9107 +File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/SOURCES.txt 100644 root:root c8ab2e7928b46254c70b1111638a318a +File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/dependency_links.txt 100644 root:root 68b329da9893e34099c7d8ad5cb9c940 +File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/entry_points.txt 100644 root:root ff2be1819caf2380bb1cb96ade61f12c +File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/requires.txt 100644 root:root 6f42c38efbb6e2d31742a4371799931a +File: /usr/lib/python3/site-packages/tpm2_pkcs11_tools-1.33.7-py3.12.egg-info/top_level.txt 100644 root:root 79be2b08d5fc75f0a0812b6f66f4adff +RPMIdentity: c860f67cdb6289def3c2958b79d3f1cfd97ec763b46d93ec739df36abc1c4c14e0639d78115afee0e9d8ce48f856bbe2153b86cad8ce935f6690e2fbceca5d3c --- tpm2-pkcs11-1.7.0-alt1.i586.rpm.repo 2023-07-29 23:32:21.000000000 +0000 +++ tpm2-pkcs11-1.7.0-alt1.i586.rpm.hasher 2024-04-27 10:28:11.396414595 +0000 @@ -29,3 +29,3 @@ File: /usr/lib/pkcs11/libtpm2_pkcs11.so.0 120777 root:root libtpm2_pkcs11.so.0.0.0 -File: /usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0 100644 root:root 4aacd397068fdbed91907eb5653f2051 +File: /usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0 100644 root:root 593cda0ae870b879ad0c8567c7a0ee39 File: /usr/share/doc/tpm2-pkcs11-1.7.0 40755 root:root @@ -33,2 +33,2 @@ File: /usr/share/p11-kit/modules/tpm2_pkcs11.module 100644 root:root 421bb539c19d37973883ef9d441ad49d -RPMIdentity: b1f811ba3a5a95bce6525ad5caba2f7bcc758e2f20f117bb743f97437111f5b47995653726ae2c0b2fc69c1b14724345195c07c99500bb131341f6eae30f491f +RPMIdentity: 5df962509a44a21b1ef0f6beb683a88b5f847493443e7312b069d46a77e3e11c80a6ec48c65026f2ef01878fa7212efc202441387974085b1779527d57168141 --- tpm2-pkcs11-debuginfo-1.7.0-alt1.i586.rpm.repo 2023-07-29 23:32:21.000000000 +0000 +++ tpm2-pkcs11-debuginfo-1.7.0-alt1.i586.rpm.hasher 2024-04-27 10:28:11.468415810 +0000 @@ -1,4 +1,4 @@ -/usr/lib/debug/.build-id/51 40755 root:root -/usr/lib/debug/.build-id/51/607b8477ff2b42d43aba5e6e66c180b81a4b55 120777 root:root ../../../pkcs11/libtpm2_pkcs11.so.0.0.0 -/usr/lib/debug/.build-id/51/607b8477ff2b42d43aba5e6e66c180b81a4b55.debug 120777 root:root ../../usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0.debug +/usr/lib/debug/.build-id/8d 40755 root:root +/usr/lib/debug/.build-id/8d/a6ef7895b2a266c689d46dce51e460bce33a58 120777 root:root ../../../pkcs11/libtpm2_pkcs11.so.0.0.0 +/usr/lib/debug/.build-id/8d/a6ef7895b2a266c689d46dce51e460bce33a58.debug 120777 root:root ../../usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0.debug /usr/lib/debug/usr/lib/pkcs11 40755 root:root @@ -78,7 +78,7 @@ Provides: tpm2-pkcs11-debuginfo = 1.7.0-alt1:sisyphus+326046.2100.1.1 -File: /usr/lib/debug/.build-id/51 40755 root:root -File: /usr/lib/debug/.build-id/51/607b8477ff2b42d43aba5e6e66c180b81a4b55 120777 root:root ../../../pkcs11/libtpm2_pkcs11.so.0.0.0 -File: /usr/lib/debug/.build-id/51/607b8477ff2b42d43aba5e6e66c180b81a4b55.debug 120777 root:root ../../usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0.debug +File: /usr/lib/debug/.build-id/8d 40755 root:root +File: /usr/lib/debug/.build-id/8d/a6ef7895b2a266c689d46dce51e460bce33a58 120777 root:root ../../../pkcs11/libtpm2_pkcs11.so.0.0.0 +File: /usr/lib/debug/.build-id/8d/a6ef7895b2a266c689d46dce51e460bce33a58.debug 120777 root:root ../../usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0.debug File: /usr/lib/debug/usr/lib/pkcs11 40755 root:root -File: /usr/lib/debug/usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0.debug 100644 root:root 5ceef87598c5a0400039615600577e72 +File: /usr/lib/debug/usr/lib/pkcs11/libtpm2_pkcs11.so.0.0.0.debug 100644 root:root 2a68cef997c0888a94fecf6a2354056d File: /usr/lib/debug/usr/lib/pkcs11/libtpm2_pkcs11.so.0.debug 120777 root:root libtpm2_pkcs11.so.0.0.0.debug @@ -144,2 +144,2 @@ File: /usr/src/debug/tpm2-pkcs11-1.7.0/src/pkcs11.h 100644 root:root 919fb3fc0941c42766ea6533b06c5d83 -RPMIdentity: b39e8685b5cbd7e34f071d67c58f96e0bc27aeac9f75f8694fb0b0cf1cde25b2a09c5f5692f06025be49e1b3ca264db25ad2a61d3642df81f8018cea39de091f +RPMIdentity: 2a3138d3cc635dbb0ac480631e32696cd4047b16edf63bae7da40b83f726f63e81174240a444f68f04f38c4bc32dd6a627a721d31896aca1aaa0b6ae2c48bdf4