sbuild (Debian sbuild) 0.85.0 (04 January 2023) on debian-ci-siliconvalley +==============================================================================+ | tpm2-tss 4.0.1-3 (arm64) Mon, 02 Oct 2023 08:32:00 +0000 | +==============================================================================+ Package: tpm2-tss Version: 4.0.1-3 Source Version: 4.0.1-3 Distribution: unstable Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-558f6689-cbef-4151-a80f-4475aaffbff2' with '<>' I: NOTICE: Log filtering will replace 'build/tpm2-tss-K2inzE/resolver-n9OsIZ' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian sid InRelease [195 kB] Get:2 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://localhost:3142/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2023-10-02-0205.14-F-2023-10-02-0205.14.pdiff [13.3 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2023-10-02-0205.14-F-2023-10-02-0205.14.pdiff [22.0 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2023-10-02-0205.14-F-2023-10-02-0205.14.pdiff [13.3 kB] Get:6 http://localhost:3142/debian sid/main arm64 Packages [9384 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2023-10-02-0205.14-F-2023-10-02-0205.14.pdiff [22.0 kB] Fetched 9742 kB in 2s (4652 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'tpm2-tss' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/tpm2-tss.git Please use: git clone https://salsa.debian.org/debian/tpm2-tss.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1155 kB of source archives. Get:1 http://localhost:3142/debian sid/main tpm2-tss 4.0.1-3 (dsc) [3195 B] Get:2 http://localhost:3142/debian sid/main tpm2-tss 4.0.1-3 (tar) [1133 kB] Get:3 http://localhost:3142/debian sid/main tpm2-tss 4.0.1-3 (diff) [18.7 kB] Fetched 1155 kB in 0s (5939 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/tpm2-tss-K2inzE/tpm2-tss-4.0.1' with '<>' I: NOTICE: Log filtering will replace 'build/tpm2-tss-K2inzE' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: acl, autoconf, autoconf-archive, debhelper-compat (= 13), docbook-xml, docbook-xsl, doxygen, libcmocka-dev (>= 1.0), libcurl4-openssl-dev | libcurl-dev, libjson-c-dev, libltdl-dev, libssl-dev, libtool, libtpms-dev, pkg-config, uuid-dev, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 Filtered Build-Depends: acl, autoconf, autoconf-archive, debhelper-compat (= 13), docbook-xml, docbook-xsl, doxygen, libcmocka-dev (>= 1.0), libcurl4-openssl-dev, libjson-c-dev, libltdl-dev, libssl-dev, libtool, libtpms-dev, pkg-config, uuid-dev, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [936 B] Get:5 copy:/<>/apt_archive ./ Packages [966 B] Fetched 2511 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: acl autoconf autoconf-archive automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism docbook-xml docbook-xsl doxygen dpkg-cross dwz file g++-13-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-11-base:arm64 gcc-13-aarch64-linux-gnu gcc-13-aarch64-linux-gnu-base gcc-13-base:arm64 gcc-13-cross-base gcc-aarch64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan6:arm64 libasan8-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libbrotli1:arm64 libbsd0 libc6:arm64 libc6-arm64-cross libc6-dev:arm64 libc6-dev-arm64-cross libclang-cpp16 libclang1-16 libcmocka-dev:arm64 libcmocka0:arm64 libcom-err2:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:arm64 libcrypt1:arm64 libcurl4:arm64 libcurl4-openssl-dev:arm64 libdb5.3:arm64 libdebhelper-perl libdebian-dpkgcross-perl libedit2 libelf1 libffi8:arm64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfmt9 libgcc-11-dev:arm64 libgcc-13-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libgmp10:arm64 libgnutls30:arm64 libgomp1:arm64 libgomp1-arm64-cross libgssapi-krb5-2:arm64 libhogweed6:arm64 libhwasan0:arm64 libhwasan0-arm64-cross libicu72 libidn2-0:arm64 libio-string-perl libitm1:arm64 libitm1-arm64-cross libjson-c-dev:arm64 libjson-c5:arm64 libk5crypto3:arm64 libkeyutils1:arm64 libkrb5-3:arm64 libkrb5support0:arm64 libldap-2.5-0:arm64 libllvm16 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libltdl-dev:arm64 libltdl7:arm64 libmagic-mgc libmagic1 libnettle8:arm64 libnghttp2-14:arm64 libnsl-dev:arm64 libnsl2:arm64 libp11-kit0:arm64 libpipeline1 libpkgconf3 libpsl5:arm64 librtmp1:arm64 libsasl2-2:arm64 libsasl2-modules-db:arm64 libsqlite3-0 libssh2-1:arm64 libssl-dev:arm64 libssl3:arm64 libstdc++-11-dev:arm64 libstdc++-13-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtasn1-6:arm64 libtirpc-dev:arm64 libtirpc3:arm64 libtool libtpms-dev:arm64 libtpms0:arm64 libtsan0:arm64 libtsan2-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libunistring5:arm64 libuuid1:arm64 libxapian30 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxslt1.1 libyaml-perl libz3-4 libzstd1:arm64 linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db openssl pkg-config:arm64 pkgconf:arm64 pkgconf-bin po-debconf sensible-utils sgml-base sgml-data ucf uuid-dev:arm64 xml-core xsltproc zlib1g:arm64 Suggested packages: gnu-standards autoconf-doc binutils-doc gcc-13-locales cpp-13-doc cpp-doc dh-make docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan doxygen-latex doxygen-doc doxygen-gui graphviz binutils-multiarch gcc-13-doc manpages-dev flex bison gdb-aarch64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:arm64 libc-l10n:arm64 locales:arm64 libnss-nis:arm64 libnss-nisplus:arm64 manpages-dev:arm64 libcurl4-doc:arm64 libidn-dev:arm64 libkrb5-dev:arm64 libldap2-dev:arm64 librtmp-dev:arm64 libssh2-1-dev:arm64 zlib1g-dev:arm64 gnutls-bin:arm64 krb5-doc:arm64 krb5-user:arm64 libtool-doc:arm64 libssl-doc:arm64 libstdc++-11-doc:arm64 libtool-doc gfortran | fortran95-compiler gcj-jdk xapian-tools libyaml-shell-perl m4-doc apparmor less www-browser ca-certificates libmail-box-perl sgml-base-doc perlsgml w3-recs opensp libxml2-utils Recommended packages: curl | wget | lynx cmocka-doc:arm64 ca-certificates:arm64 libarchive-cpio-perl krb5-locales:arm64 libldap-common:arm64 publicsuffix:arm64 libsasl2-modules:arm64 libltdl-dev uuid-runtime:arm64 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: acl autoconf autoconf-archive automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism docbook-xml docbook-xsl doxygen dpkg-cross dwz file g++-13-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-11-base:arm64 gcc-13-aarch64-linux-gnu gcc-13-aarch64-linux-gnu-base gcc-13-base:arm64 gcc-13-cross-base gcc-aarch64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan6:arm64 libasan8-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libbrotli1:arm64 libbsd0 libc6:arm64 libc6-arm64-cross libc6-dev:arm64 libc6-dev-arm64-cross libclang-cpp16 libclang1-16 libcmocka-dev:arm64 libcmocka0:arm64 libcom-err2:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:arm64 libcrypt1:arm64 libcurl4:arm64 libcurl4-openssl-dev:arm64 libdb5.3:arm64 libdebhelper-perl libdebian-dpkgcross-perl libedit2 libelf1 libffi8:arm64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfmt9 libgcc-11-dev:arm64 libgcc-13-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libgmp10:arm64 libgnutls30:arm64 libgomp1:arm64 libgomp1-arm64-cross libgssapi-krb5-2:arm64 libhogweed6:arm64 libhwasan0:arm64 libhwasan0-arm64-cross libicu72 libidn2-0:arm64 libio-string-perl libitm1:arm64 libitm1-arm64-cross libjson-c-dev:arm64 libjson-c5:arm64 libk5crypto3:arm64 libkeyutils1:arm64 libkrb5-3:arm64 libkrb5support0:arm64 libldap-2.5-0:arm64 libllvm16 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libltdl-dev:arm64 libltdl7:arm64 libmagic-mgc libmagic1 libnettle8:arm64 libnghttp2-14:arm64 libnsl-dev:arm64 libnsl2:arm64 libp11-kit0:arm64 libpipeline1 libpkgconf3 libpsl5:arm64 librtmp1:arm64 libsasl2-2:arm64 libsasl2-modules-db:arm64 libsqlite3-0 libssh2-1:arm64 libssl-dev:arm64 libssl3:arm64 libstdc++-11-dev:arm64 libstdc++-13-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtasn1-6:arm64 libtirpc-dev:arm64 libtirpc3:arm64 libtool libtpms-dev:arm64 libtpms0:arm64 libtsan0:arm64 libtsan2-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libunistring5:arm64 libuuid1:arm64 libxapian30 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxslt1.1 libyaml-perl libz3-4 libzstd1:arm64 linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db openssl pkg-config:arm64 pkgconf:arm64 pkgconf-bin po-debconf sbuild-build-depends-main-dummy:arm64 sensible-utils sgml-base sgml-data ucf uuid-dev:arm64 xml-core xsltproc zlib1g:arm64 0 upgraded, 159 newly installed, 0 to remove and 0 not upgraded. Need to get 170 MB of archives. After this operation, 751 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1016 B] Get:2 http://localhost:3142/debian sid/main amd64 autoconf-archive all 20220903-3 [775 kB] Get:3 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-6 [15.3 kB] Get:4 http://localhost:3142/debian sid/main amd64 sgml-base all 1.31 [15.4 kB] Get:5 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.20 [19.3 kB] Get:6 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.45-2 [314 kB] Get:7 http://localhost:3142/debian sid/main amd64 libmagic1 amd64 1:5.45-2 [105 kB] Get:8 http://localhost:3142/debian sid/main amd64 file amd64 1:5.45-2 [42.8 kB] Get:9 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-13+b1 [161 kB] Get:10 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:11 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.23.0-2 [1176 kB] Get:12 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.39.2-2 [88.9 kB] Get:13 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.7-1 [38.5 kB] Get:14 http://localhost:3142/debian sid/main amd64 man-db amd64 2.12.0-1 [1402 kB] Get:15 http://localhost:3142/debian sid/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:16 http://localhost:3142/debian sid/main amd64 acl amd64 2.3.1-3 [61.2 kB] Get:17 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.19-4 [287 kB] Get:18 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-3 [332 kB] Get:19 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:21 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-13 [496 kB] Get:22 http://localhost:3142/debian sid/main amd64 binutils-aarch64-linux-gnu amd64 2.41-5 [3382 kB] Get:23 http://localhost:3142/debian sid/main amd64 gcc-13-aarch64-linux-gnu-base amd64 13.2.0-2cross1 [39.6 kB] Get:24 http://localhost:3142/debian sid/main amd64 cpp-13-aarch64-linux-gnu amd64 13.2.0-2cross1 [9758 kB] Get:25 http://localhost:3142/debian sid/main amd64 cpp-aarch64-linux-gnu amd64 4:13.2.0-1 [4120 B] Get:26 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.20 [16.3 kB] Get:27 http://localhost:3142/debian sid/main amd64 gcc-13-cross-base all 13.2.0-2cross1 [35.2 kB] Get:28 http://localhost:3142/debian sid/main amd64 libc6-arm64-cross all 2.37-3cross1 [1002 kB] Get:29 http://localhost:3142/debian sid/main amd64 libgcc-s1-arm64-cross all 13.2.0-2cross1 [40.9 kB] Get:30 http://localhost:3142/debian sid/main amd64 libgomp1-arm64-cross all 13.2.0-2cross1 [112 kB] Get:31 http://localhost:3142/debian sid/main amd64 libitm1-arm64-cross all 13.2.0-2cross1 [23.3 kB] Get:32 http://localhost:3142/debian sid/main amd64 libatomic1-arm64-cross all 13.2.0-2cross1 [9876 B] Get:33 http://localhost:3142/debian sid/main amd64 libasan8-arm64-cross all 13.2.0-2cross1 [2407 kB] Get:34 http://localhost:3142/debian sid/main amd64 liblsan0-arm64-cross all 13.2.0-2cross1 [1068 kB] Get:35 http://localhost:3142/debian sid/main amd64 libtsan2-arm64-cross all 13.2.0-2cross1 [2279 kB] Get:36 http://localhost:3142/debian sid/main amd64 libstdc++6-arm64-cross all 13.2.0-2cross1 [575 kB] Get:37 http://localhost:3142/debian sid/main amd64 libubsan1-arm64-cross all 13.2.0-2cross1 [980 kB] Get:38 http://localhost:3142/debian sid/main amd64 libhwasan0-arm64-cross all 13.2.0-2cross1 [1119 kB] Get:39 http://localhost:3142/debian sid/main amd64 libgcc-13-dev-arm64-cross all 13.2.0-2cross1 [2232 kB] Get:40 http://localhost:3142/debian sid/main amd64 gcc-13-aarch64-linux-gnu amd64 13.2.0-2cross1 [19.2 MB] Get:41 http://localhost:3142/debian sid/main amd64 gcc-aarch64-linux-gnu amd64 4:13.2.0-1 [1468 B] Get:42 http://localhost:3142/debian sid/main amd64 linux-libc-dev-arm64-cross all 6.3.7-1cross1 [1894 kB] Get:43 http://localhost:3142/debian sid/main amd64 libc6-dev-arm64-cross all 2.37-3cross1 [1424 kB] Get:44 http://localhost:3142/debian sid/main amd64 libstdc++-13-dev-arm64-cross all 13.2.0-2cross1 [2132 kB] Get:45 http://localhost:3142/debian sid/main amd64 g++-13-aarch64-linux-gnu amd64 13.2.0-2cross1 [10.7 MB] Get:46 http://localhost:3142/debian sid/main amd64 g++-aarch64-linux-gnu amd64 4:13.2.0-1 [1172 B] Get:47 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:48 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-4 [12.1 kB] Get:49 http://localhost:3142/debian sid/main amd64 libicu72 amd64 72.1-3 [9376 kB] Get:50 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1.3 [686 kB] Get:51 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:52 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:53 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:54 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b1 [322 kB] Get:55 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:56 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.30-2 [63.4 kB] Get:57 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:58 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get:59 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:60 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:61 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.20 [25.8 kB] Get:62 http://localhost:3142/debian sid/main amd64 crossbuild-essential-arm64 all 12.10 [3484 B] Get:63 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.11.6 [81.9 kB] Get:64 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-7 [517 kB] Get:65 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:66 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:67 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.09-4 [9304 B] Get:68 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:69 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:70 http://localhost:3142/debian sid/main amd64 libelf1 amd64 0.189-4 [174 kB] Get:71 http://localhost:3142/debian sid/main amd64 dwz amd64 0.15-1 [109 kB] Get:72 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-13+b1 [1301 kB] Get:73 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:74 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:75 http://localhost:3142/debian sid/main amd64 debhelper all 13.11.6 [952 kB] Get:76 http://localhost:3142/debian sid/main amd64 xml-core all 0.18+nmu1 [23.8 kB] Get:77 http://localhost:3142/debian sid/main amd64 sgml-data all 2.0.11+nmu1 [179 kB] Get:78 http://localhost:3142/debian sid/main amd64 docbook-xml all 4.5-12 [85.2 kB] Get:79 http://localhost:3142/debian sid/main amd64 docbook-xsl all 1.79.2+dfsg-2 [1237 kB] Get:80 http://localhost:3142/debian sid/main amd64 libbsd0 amd64 0.11.7-4 [115 kB] Get:81 http://localhost:3142/debian sid/main amd64 libedit2 amd64 3.1-20230828-1 [93.1 kB] Get:82 http://localhost:3142/debian sid/main amd64 libz3-4 amd64 4.8.12-3.1 [7216 kB] Get:83 http://localhost:3142/debian sid/main amd64 libllvm16 amd64 1:16.0.6-15 [23.1 MB] Get:84 http://localhost:3142/debian sid/main amd64 libclang-cpp16 amd64 1:16.0.6-15 [11.5 MB] Get:85 http://localhost:3142/debian sid/main amd64 libclang1-16 amd64 1:16.0.6-15 [6589 kB] Get:86 http://localhost:3142/debian sid/main amd64 libfmt9 amd64 9.1.0+ds1-2 [113 kB] Get:87 http://localhost:3142/debian sid/main amd64 libsqlite3-0 amd64 3.43.1-1 [872 kB] Get:88 http://localhost:3142/debian sid/main amd64 libxapian30 amd64 1.4.22-1 [1100 kB] Get:89 http://localhost:3142/debian sid/main amd64 doxygen amd64 1.9.8+ds-1+b1 [4915 kB] Get:90 http://localhost:3142/debian sid/main arm64 gcc-11-base arm64 11.4.0-4 [39.6 kB] Get:91 http://localhost:3142/debian sid/main arm64 gcc-13-base arm64 13.2.0-4 [39.8 kB] Get:92 http://localhost:3142/debian sid/main arm64 libgcc-s1 arm64 13.2.0-4 [40.8 kB] Get:93 http://localhost:3142/debian sid/main arm64 libc6 arm64 2.37-11 [2321 kB] Get:94 http://localhost:3142/debian sid/main arm64 libasan6 arm64 11.4.0-4 [1948 kB] Get:95 http://localhost:3142/debian sid/main arm64 libatomic1 arm64 13.2.0-4 [10.2 kB] Get:96 http://localhost:3142/debian sid/main arm64 libbrotli1 arm64 1.0.9-2+b6 [269 kB] Get:97 http://localhost:3142/debian sid/main arm64 linux-libc-dev arm64 6.5.3-1 [1962 kB] Get:98 http://localhost:3142/debian sid/main arm64 libcrypt1 arm64 1:4.4.36-2 [90.3 kB] Get:99 http://localhost:3142/debian sid/main arm64 libcrypt-dev arm64 1:4.4.36-2 [121 kB] Get:100 http://localhost:3142/debian sid/main arm64 libkrb5support0 arm64 1.20.1-4 [32.2 kB] Get:101 http://localhost:3142/debian sid/main arm64 libcom-err2 arm64 1.47.0-2+b1 [19.9 kB] Get:102 http://localhost:3142/debian sid/main arm64 libk5crypto3 arm64 1.20.1-4 [79.7 kB] Get:103 http://localhost:3142/debian sid/main arm64 libkeyutils1 arm64 1.6.3-2 [8844 B] Get:104 http://localhost:3142/debian sid/main arm64 libssl3 arm64 3.0.11-1 [1810 kB] Get:105 http://localhost:3142/debian sid/main arm64 libkrb5-3 arm64 1.20.1-4 [316 kB] Get:106 http://localhost:3142/debian sid/main arm64 libgssapi-krb5-2 arm64 1.20.1-4 [124 kB] Get:107 http://localhost:3142/debian sid/main arm64 libtirpc3 arm64 1.3.3+ds-1 [80.9 kB] Get:108 http://localhost:3142/debian sid/main arm64 libnsl2 arm64 1.3.0-2 [36.9 kB] Get:109 http://localhost:3142/debian sid/main arm64 libtirpc-dev arm64 1.3.3+ds-1 [194 kB] Get:110 http://localhost:3142/debian sid/main arm64 libnsl-dev arm64 1.3.0-2 [66.1 kB] Get:111 http://localhost:3142/debian sid/main arm64 libc6-dev arm64 2.37-11 [1431 kB] Get:112 http://localhost:3142/debian sid/main arm64 libcmocka0 arm64 1.1.5-2.1 [21.0 kB] Get:113 http://localhost:3142/debian sid/main arm64 libcmocka-dev arm64 1.1.5-2.1 [18.6 kB] Get:114 http://localhost:3142/debian sid/main arm64 libunistring5 arm64 1.1-2 [424 kB] Get:115 http://localhost:3142/debian sid/main arm64 libidn2-0 arm64 2.3.4-1+b1 [124 kB] Get:116 http://localhost:3142/debian sid/main arm64 libgmp10 arm64 2:6.3.0+dfsg-2 [531 kB] Get:117 http://localhost:3142/debian sid/main arm64 libnettle8 arm64 3.9.1-2 [300 kB] Get:118 http://localhost:3142/debian sid/main arm64 libhogweed6 arm64 3.9.1-2 [323 kB] Get:119 http://localhost:3142/debian sid/main arm64 libffi8 arm64 3.4.4-1 [20.5 kB] Get:120 http://localhost:3142/debian sid/main arm64 libp11-kit0 arm64 0.25.0-4 [384 kB] Get:121 http://localhost:3142/debian sid/main arm64 libtasn1-6 arm64 4.19.0-3 [45.8 kB] Get:122 http://localhost:3142/debian sid/main arm64 libgnutls30 arm64 3.8.1-4+b1 [1327 kB] Get:123 http://localhost:3142/debian sid/main arm64 libdb5.3 arm64 5.3.28+dfsg2-2 [625 kB] Get:124 http://localhost:3142/debian sid/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg1-3 [19.9 kB] Get:125 http://localhost:3142/debian sid/main arm64 libsasl2-2 arm64 2.1.28+dfsg1-3 [55.0 kB] Get:126 http://localhost:3142/debian sid/main arm64 libldap-2.5-0 arm64 2.5.13+dfsg-5 [171 kB] Get:127 http://localhost:3142/debian sid/main arm64 libnghttp2-14 arm64 1.56.0-1 [69.6 kB] Get:128 http://localhost:3142/debian sid/main arm64 libpsl5 arm64 0.21.2-1+b1 [59.0 kB] Get:129 http://localhost:3142/debian sid/main arm64 zlib1g arm64 1:1.2.13.dfsg-3 [82.9 kB] Get:130 http://localhost:3142/debian sid/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2+b2 [59.4 kB] Get:131 http://localhost:3142/debian sid/main arm64 libssh2-1 arm64 1.11.0-2 [206 kB] Get:132 http://localhost:3142/debian sid/main arm64 libzstd1 arm64 1.5.5+dfsg2-2 [256 kB] Get:133 http://localhost:3142/debian sid/main arm64 libcurl4 arm64 8.3.0-2 [378 kB] Get:134 http://localhost:3142/debian sid/main arm64 libcurl4-openssl-dev arm64 8.3.0-2 [494 kB] Get:135 http://localhost:3142/debian sid/main arm64 libgomp1 arm64 13.2.0-4 [114 kB] Get:136 http://localhost:3142/debian sid/main arm64 libitm1 arm64 13.2.0-4 [23.8 kB] Get:137 http://localhost:3142/debian sid/main arm64 liblsan0 arm64 13.2.0-4 [1069 kB] Get:138 http://localhost:3142/debian sid/main arm64 libtsan0 arm64 11.4.0-4 [1957 kB] Get:139 http://localhost:3142/debian sid/main arm64 libstdc++6 arm64 13.2.0-4 [622 kB] Get:140 http://localhost:3142/debian sid/main arm64 libubsan1 arm64 13.2.0-4 [980 kB] Get:141 http://localhost:3142/debian sid/main arm64 libhwasan0 arm64 13.2.0-4 [1121 kB] Get:142 http://localhost:3142/debian sid/main arm64 libgcc-11-dev arm64 11.4.0-4 [929 kB] Get:143 http://localhost:3142/debian sid/main arm64 libjson-c5 arm64 0.17-1 [42.8 kB] Get:144 http://localhost:3142/debian sid/main arm64 libjson-c-dev arm64 0.17-1 [72.5 kB] Get:145 http://localhost:3142/debian sid/main arm64 libltdl7 arm64 2.4.7-7 [392 kB] Get:146 http://localhost:3142/debian sid/main arm64 libltdl-dev arm64 2.4.7-7 [165 kB] Get:147 http://localhost:3142/debian sid/main amd64 libpkgconf3 amd64 1.8.1-1 [36.1 kB] Get:148 http://localhost:3142/debian sid/main arm64 libssl-dev arm64 3.0.11-1 [2311 kB] Get:149 http://localhost:3142/debian sid/main arm64 libstdc++-11-dev arm64 11.4.0-4 [1935 kB] Get:150 http://localhost:3142/debian sid/main amd64 openssl amd64 3.0.11-1 [1416 kB] Get:151 http://localhost:3142/debian sid/main arm64 libtpms0 arm64 0.9.2-3.1 [289 kB] Get:152 http://localhost:3142/debian sid/main arm64 libtpms-dev arm64 0.9.2-3.1 [424 kB] Get:153 http://localhost:3142/debian sid/main arm64 libuuid1 arm64 2.39.2-2 [29.0 kB] Get:154 http://localhost:3142/debian sid/main amd64 libxslt1.1 amd64 1.1.35-1 [242 kB] Get:155 http://localhost:3142/debian sid/main amd64 pkgconf-bin amd64 1.8.1-1 [29.5 kB] Get:156 http://localhost:3142/debian sid/main arm64 pkgconf arm64 1.8.1-1 [25.9 kB] Get:157 http://localhost:3142/debian sid/main arm64 pkg-config arm64 1.8.1-1 [13.7 kB] Get:158 http://localhost:3142/debian sid/main arm64 uuid-dev arm64 2.39.2-2 [41.2 kB] Get:159 http://localhost:3142/debian sid/main amd64 xsltproc amd64 1.1.35-1 [126 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 170 MB in 1s (196 MB/s) Selecting previously unselected package autoconf-archive. (Reading database ... 14610 files and directories currently installed.) Preparing to unpack .../000-autoconf-archive_20220903-3_all.deb ... Unpacking autoconf-archive (20220903-3) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../001-liblocale-gettext-perl_1.07-6_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-6) ... Selecting previously unselected package sgml-base. Preparing to unpack .../002-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.20_all.deb ... Unpacking sensible-utils (0.0.20) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../004-libmagic-mgc_1%3a5.45-2_amd64.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../005-libmagic1_1%3a5.45-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../006-file_1%3a5.45-2_amd64.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../007-gettext-base_0.21-13+b1_amd64.deb ... Unpacking gettext-base (0.21-13+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../008-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../009-groff-base_1.23.0-2_amd64.deb ... Unpacking groff-base (1.23.0-2) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../010-bsdextrautils_2.39.2-2_amd64.deb ... Unpacking bsdextrautils (2.39.2-2) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../011-libpipeline1_1.5.7-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../012-man-db_2.12.0-1_amd64.deb ... Unpacking man-db (2.12.0-1) ... Selecting previously unselected package ucf. Preparing to unpack .../013-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package acl. Preparing to unpack .../014-acl_2.3.1-3_amd64.deb ... Unpacking acl (2.3.1-3) ... Selecting previously unselected package m4. Preparing to unpack .../015-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../016-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../017-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../018-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../019-autopoint_0.21-13_all.deb ... Unpacking autopoint (0.21-13) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Preparing to unpack .../020-binutils-aarch64-linux-gnu_2.41-5_amd64.deb ... Unpacking binutils-aarch64-linux-gnu (2.41-5) ... Selecting previously unselected package gcc-13-aarch64-linux-gnu-base:amd64. Preparing to unpack .../021-gcc-13-aarch64-linux-gnu-base_13.2.0-2cross1_amd64.deb ... Unpacking gcc-13-aarch64-linux-gnu-base:amd64 (13.2.0-2cross1) ... Selecting previously unselected package cpp-13-aarch64-linux-gnu. Preparing to unpack .../022-cpp-13-aarch64-linux-gnu_13.2.0-2cross1_amd64.deb ... Unpacking cpp-13-aarch64-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../023-cpp-aarch64-linux-gnu_4%3a13.2.0-1_amd64.deb ... Unpacking cpp-aarch64-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../024-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../025-gcc-13-cross-base_13.2.0-2cross1_all.deb ... Unpacking gcc-13-cross-base (13.2.0-2cross1) ... Selecting previously unselected package libc6-arm64-cross. Preparing to unpack .../026-libc6-arm64-cross_2.37-3cross1_all.deb ... Unpacking libc6-arm64-cross (2.37-3cross1) ... Selecting previously unselected package libgcc-s1-arm64-cross. Preparing to unpack .../027-libgcc-s1-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libgcc-s1-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libgomp1-arm64-cross. Preparing to unpack .../028-libgomp1-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libgomp1-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libitm1-arm64-cross. Preparing to unpack .../029-libitm1-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libitm1-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libatomic1-arm64-cross. Preparing to unpack .../030-libatomic1-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libatomic1-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libasan8-arm64-cross. Preparing to unpack .../031-libasan8-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libasan8-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package liblsan0-arm64-cross. Preparing to unpack .../032-liblsan0-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking liblsan0-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libtsan2-arm64-cross. Preparing to unpack .../033-libtsan2-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libtsan2-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libstdc++6-arm64-cross. Preparing to unpack .../034-libstdc++6-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libstdc++6-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libubsan1-arm64-cross. Preparing to unpack .../035-libubsan1-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libubsan1-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libhwasan0-arm64-cross. Preparing to unpack .../036-libhwasan0-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libhwasan0-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package libgcc-13-dev-arm64-cross. Preparing to unpack .../037-libgcc-13-dev-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libgcc-13-dev-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package gcc-13-aarch64-linux-gnu. Preparing to unpack .../038-gcc-13-aarch64-linux-gnu_13.2.0-2cross1_amd64.deb ... Unpacking gcc-13-aarch64-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../039-gcc-aarch64-linux-gnu_4%3a13.2.0-1_amd64.deb ... Unpacking gcc-aarch64-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package linux-libc-dev-arm64-cross. Preparing to unpack .../040-linux-libc-dev-arm64-cross_6.3.7-1cross1_all.deb ... Unpacking linux-libc-dev-arm64-cross (6.3.7-1cross1) ... Selecting previously unselected package libc6-dev-arm64-cross. Preparing to unpack .../041-libc6-dev-arm64-cross_2.37-3cross1_all.deb ... Unpacking libc6-dev-arm64-cross (2.37-3cross1) ... Selecting previously unselected package libstdc++-13-dev-arm64-cross. Preparing to unpack .../042-libstdc++-13-dev-arm64-cross_13.2.0-2cross1_all.deb ... Unpacking libstdc++-13-dev-arm64-cross (13.2.0-2cross1) ... Selecting previously unselected package g++-13-aarch64-linux-gnu. Preparing to unpack .../043-g++-13-aarch64-linux-gnu_13.2.0-2cross1_amd64.deb ... Unpacking g++-13-aarch64-linux-gnu (13.2.0-2cross1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../044-g++-aarch64-linux-gnu_4%3a13.2.0-1_amd64.deb ... Unpacking g++-aarch64-linux-gnu (4:13.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../045-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../046-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../047-libicu72_72.1-3_amd64.deb ... Unpacking libicu72:amd64 (72.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../048-libxml2_2.9.14+dfsg-1.3_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../049-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../050-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../051-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../052-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../053-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../054-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../055-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../056-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../057-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../058-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../059-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-arm64. Preparing to unpack .../060-crossbuild-essential-arm64_12.10_all.deb ... Unpacking crossbuild-essential-arm64 (12.10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../061-libdebhelper-perl_13.11.6_all.deb ... Unpacking libdebhelper-perl (13.11.6) ... Selecting previously unselected package libtool. Preparing to unpack .../062-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../063-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../064-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../065-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../066-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../067-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../068-libelf1_0.189-4_amd64.deb ... Unpacking libelf1:amd64 (0.189-4) ... Selecting previously unselected package dwz. Preparing to unpack .../069-dwz_0.15-1_amd64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../070-gettext_0.21-13+b1_amd64.deb ... Unpacking gettext (0.21-13+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../071-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../072-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../073-debhelper_13.11.6_all.deb ... Unpacking debhelper (13.11.6) ... Selecting previously unselected package xml-core. Preparing to unpack .../074-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../075-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../076-docbook-xml_4.5-12_all.deb ... Unpacking docbook-xml (4.5-12) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../077-docbook-xsl_1.79.2+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-2) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../078-libbsd0_0.11.7-4_amd64.deb ... Unpacking libbsd0:amd64 (0.11.7-4) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../079-libedit2_3.1-20230828-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20230828-1) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../080-libz3-4_4.8.12-3.1_amd64.deb ... Unpacking libz3-4:amd64 (4.8.12-3.1) ... Selecting previously unselected package libllvm16:amd64. Preparing to unpack .../081-libllvm16_1%3a16.0.6-15_amd64.deb ... Unpacking libllvm16:amd64 (1:16.0.6-15) ... Selecting previously unselected package libclang-cpp16. Preparing to unpack .../082-libclang-cpp16_1%3a16.0.6-15_amd64.deb ... Unpacking libclang-cpp16 (1:16.0.6-15) ... Selecting previously unselected package libclang1-16. Preparing to unpack .../083-libclang1-16_1%3a16.0.6-15_amd64.deb ... Unpacking libclang1-16 (1:16.0.6-15) ... Selecting previously unselected package libfmt9:amd64. Preparing to unpack .../084-libfmt9_9.1.0+ds1-2_amd64.deb ... Unpacking libfmt9:amd64 (9.1.0+ds1-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../085-libsqlite3-0_3.43.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.43.1-1) ... Selecting previously unselected package libxapian30:amd64. Preparing to unpack .../086-libxapian30_1.4.22-1_amd64.deb ... Unpacking libxapian30:amd64 (1.4.22-1) ... Selecting previously unselected package doxygen. Preparing to unpack .../087-doxygen_1.9.8+ds-1+b1_amd64.deb ... Unpacking doxygen (1.9.8+ds-1+b1) ... Selecting previously unselected package gcc-11-base:arm64. Preparing to unpack .../088-gcc-11-base_11.4.0-4_arm64.deb ... Unpacking gcc-11-base:arm64 (11.4.0-4) ... Selecting previously unselected package gcc-13-base:arm64. Preparing to unpack .../089-gcc-13-base_13.2.0-4_arm64.deb ... Unpacking gcc-13-base:arm64 (13.2.0-4) ... Selecting previously unselected package libgcc-s1:arm64. Preparing to unpack .../090-libgcc-s1_13.2.0-4_arm64.deb ... Unpacking libgcc-s1:arm64 (13.2.0-4) ... Selecting previously unselected package libc6:arm64. Preparing to unpack .../091-libc6_2.37-11_arm64.deb ... Unpacking libc6:arm64 (2.37-11) ... Selecting previously unselected package libasan6:arm64. Preparing to unpack .../092-libasan6_11.4.0-4_arm64.deb ... Unpacking libasan6:arm64 (11.4.0-4) ... Selecting previously unselected package libatomic1:arm64. Preparing to unpack .../093-libatomic1_13.2.0-4_arm64.deb ... Unpacking libatomic1:arm64 (13.2.0-4) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../094-libbrotli1_1.0.9-2+b6_arm64.deb ... Unpacking libbrotli1:arm64 (1.0.9-2+b6) ... Selecting previously unselected package linux-libc-dev:arm64. Preparing to unpack .../095-linux-libc-dev_6.5.3-1_arm64.deb ... Unpacking linux-libc-dev:arm64 (6.5.3-1) ... Selecting previously unselected package libcrypt1:arm64. Preparing to unpack .../096-libcrypt1_1%3a4.4.36-2_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.36-2) ... Selecting previously unselected package libcrypt-dev:arm64. Preparing to unpack .../097-libcrypt-dev_1%3a4.4.36-2_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.36-2) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../098-libkrb5support0_1.20.1-4_arm64.deb ... Unpacking libkrb5support0:arm64 (1.20.1-4) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../099-libcom-err2_1.47.0-2+b1_arm64.deb ... Unpacking libcom-err2:arm64 (1.47.0-2+b1) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../100-libk5crypto3_1.20.1-4_arm64.deb ... Unpacking libk5crypto3:arm64 (1.20.1-4) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../101-libkeyutils1_1.6.3-2_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-2) ... Selecting previously unselected package libssl3:arm64. Preparing to unpack .../102-libssl3_3.0.11-1_arm64.deb ... Unpacking libssl3:arm64 (3.0.11-1) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../103-libkrb5-3_1.20.1-4_arm64.deb ... Unpacking libkrb5-3:arm64 (1.20.1-4) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../104-libgssapi-krb5-2_1.20.1-4_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.20.1-4) ... Selecting previously unselected package libtirpc3:arm64. Preparing to unpack .../105-libtirpc3_1.3.3+ds-1_arm64.deb ... Unpacking libtirpc3:arm64 (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:arm64. Preparing to unpack .../106-libnsl2_1.3.0-2_arm64.deb ... Unpacking libnsl2:arm64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:arm64. Preparing to unpack .../107-libtirpc-dev_1.3.3+ds-1_arm64.deb ... Unpacking libtirpc-dev:arm64 (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:arm64. Preparing to unpack .../108-libnsl-dev_1.3.0-2_arm64.deb ... Unpacking libnsl-dev:arm64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:arm64. Preparing to unpack .../109-libc6-dev_2.37-11_arm64.deb ... Unpacking libc6-dev:arm64 (2.37-11) ... Selecting previously unselected package libcmocka0:arm64. Preparing to unpack .../110-libcmocka0_1.1.5-2.1_arm64.deb ... Unpacking libcmocka0:arm64 (1.1.5-2.1) ... Selecting previously unselected package libcmocka-dev:arm64. Preparing to unpack .../111-libcmocka-dev_1.1.5-2.1_arm64.deb ... Unpacking libcmocka-dev:arm64 (1.1.5-2.1) ... Selecting previously unselected package libunistring5:arm64. Preparing to unpack .../112-libunistring5_1.1-2_arm64.deb ... Unpacking libunistring5:arm64 (1.1-2) ... Selecting previously unselected package libidn2-0:arm64. Preparing to unpack .../113-libidn2-0_2.3.4-1+b1_arm64.deb ... Unpacking libidn2-0:arm64 (2.3.4-1+b1) ... Selecting previously unselected package libgmp10:arm64. Preparing to unpack .../114-libgmp10_2%3a6.3.0+dfsg-2_arm64.deb ... Unpacking libgmp10:arm64 (2:6.3.0+dfsg-2) ... Selecting previously unselected package libnettle8:arm64. Preparing to unpack .../115-libnettle8_3.9.1-2_arm64.deb ... Unpacking libnettle8:arm64 (3.9.1-2) ... Selecting previously unselected package libhogweed6:arm64. Preparing to unpack .../116-libhogweed6_3.9.1-2_arm64.deb ... Unpacking libhogweed6:arm64 (3.9.1-2) ... Selecting previously unselected package libffi8:arm64. Preparing to unpack .../117-libffi8_3.4.4-1_arm64.deb ... Unpacking libffi8:arm64 (3.4.4-1) ... Selecting previously unselected package libp11-kit0:arm64. Preparing to unpack .../118-libp11-kit0_0.25.0-4_arm64.deb ... Unpacking libp11-kit0:arm64 (0.25.0-4) ... Selecting previously unselected package libtasn1-6:arm64. Preparing to unpack .../119-libtasn1-6_4.19.0-3_arm64.deb ... Unpacking libtasn1-6:arm64 (4.19.0-3) ... Selecting previously unselected package libgnutls30:arm64. Preparing to unpack .../120-libgnutls30_3.8.1-4+b1_arm64.deb ... Unpacking libgnutls30:arm64 (3.8.1-4+b1) ... Selecting previously unselected package libdb5.3:arm64. Preparing to unpack .../121-libdb5.3_5.3.28+dfsg2-2_arm64.deb ... Unpacking libdb5.3:arm64 (5.3.28+dfsg2-2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../122-libsasl2-modules-db_2.1.28+dfsg1-3_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg1-3) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../123-libsasl2-2_2.1.28+dfsg1-3_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg1-3) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../124-libldap-2.5-0_2.5.13+dfsg-5_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.13+dfsg-5) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../125-libnghttp2-14_1.56.0-1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.56.0-1) ... Selecting previously unselected package libpsl5:arm64. Preparing to unpack .../126-libpsl5_0.21.2-1+b1_arm64.deb ... Unpacking libpsl5:arm64 (0.21.2-1+b1) ... Selecting previously unselected package zlib1g:arm64. Preparing to unpack .../127-zlib1g_1%3a1.2.13.dfsg-3_arm64.deb ... Unpacking zlib1g:arm64 (1:1.2.13.dfsg-3) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../128-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:arm64. Preparing to unpack .../129-libssh2-1_1.11.0-2_arm64.deb ... Unpacking libssh2-1:arm64 (1.11.0-2) ... Selecting previously unselected package libzstd1:arm64. Preparing to unpack .../130-libzstd1_1.5.5+dfsg2-2_arm64.deb ... Unpacking libzstd1:arm64 (1.5.5+dfsg2-2) ... Selecting previously unselected package libcurl4:arm64. Preparing to unpack .../131-libcurl4_8.3.0-2_arm64.deb ... Unpacking libcurl4:arm64 (8.3.0-2) ... Selecting previously unselected package libcurl4-openssl-dev:arm64. Preparing to unpack .../132-libcurl4-openssl-dev_8.3.0-2_arm64.deb ... Unpacking libcurl4-openssl-dev:arm64 (8.3.0-2) ... Selecting previously unselected package libgomp1:arm64. Preparing to unpack .../133-libgomp1_13.2.0-4_arm64.deb ... Unpacking libgomp1:arm64 (13.2.0-4) ... Selecting previously unselected package libitm1:arm64. Preparing to unpack .../134-libitm1_13.2.0-4_arm64.deb ... Unpacking libitm1:arm64 (13.2.0-4) ... Selecting previously unselected package liblsan0:arm64. Preparing to unpack .../135-liblsan0_13.2.0-4_arm64.deb ... Unpacking liblsan0:arm64 (13.2.0-4) ... Selecting previously unselected package libtsan0:arm64. Preparing to unpack .../136-libtsan0_11.4.0-4_arm64.deb ... Unpacking libtsan0:arm64 (11.4.0-4) ... Selecting previously unselected package libstdc++6:arm64. Preparing to unpack .../137-libstdc++6_13.2.0-4_arm64.deb ... Unpacking libstdc++6:arm64 (13.2.0-4) ... Selecting previously unselected package libubsan1:arm64. Preparing to unpack .../138-libubsan1_13.2.0-4_arm64.deb ... Unpacking libubsan1:arm64 (13.2.0-4) ... Selecting previously unselected package libhwasan0:arm64. Preparing to unpack .../139-libhwasan0_13.2.0-4_arm64.deb ... Unpacking libhwasan0:arm64 (13.2.0-4) ... Selecting previously unselected package libgcc-11-dev:arm64. Preparing to unpack .../140-libgcc-11-dev_11.4.0-4_arm64.deb ... Unpacking libgcc-11-dev:arm64 (11.4.0-4) ... Selecting previously unselected package libjson-c5:arm64. Preparing to unpack .../141-libjson-c5_0.17-1_arm64.deb ... Unpacking libjson-c5:arm64 (0.17-1) ... Selecting previously unselected package libjson-c-dev:arm64. Preparing to unpack .../142-libjson-c-dev_0.17-1_arm64.deb ... Unpacking libjson-c-dev:arm64 (0.17-1) ... Selecting previously unselected package libltdl7:arm64. Preparing to unpack .../143-libltdl7_2.4.7-7_arm64.deb ... Unpacking libltdl7:arm64 (2.4.7-7) ... Selecting previously unselected package libltdl-dev:arm64. Preparing to unpack .../144-libltdl-dev_2.4.7-7_arm64.deb ... Unpacking libltdl-dev:arm64 (2.4.7-7) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../145-libpkgconf3_1.8.1-1_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../146-libssl-dev_3.0.11-1_arm64.deb ... Unpacking libssl-dev:arm64 (3.0.11-1) ... Selecting previously unselected package libstdc++-11-dev:arm64. Preparing to unpack .../147-libstdc++-11-dev_11.4.0-4_arm64.deb ... Unpacking libstdc++-11-dev:arm64 (11.4.0-4) ... Selecting previously unselected package openssl. Preparing to unpack .../148-openssl_3.0.11-1_amd64.deb ... Unpacking openssl (3.0.11-1) ... Selecting previously unselected package libtpms0:arm64. Preparing to unpack .../149-libtpms0_0.9.2-3.1_arm64.deb ... Unpacking libtpms0:arm64 (0.9.2-3.1) ... Selecting previously unselected package libtpms-dev:arm64. Preparing to unpack .../150-libtpms-dev_0.9.2-3.1_arm64.deb ... Unpacking libtpms-dev:arm64 (0.9.2-3.1) ... Selecting previously unselected package libuuid1:arm64. Preparing to unpack .../151-libuuid1_2.39.2-2_arm64.deb ... Unpacking libuuid1:arm64 (2.39.2-2) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../152-libxslt1.1_1.1.35-1_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.35-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../153-pkgconf-bin_1.8.1-1_amd64.deb ... Unpacking pkgconf-bin (1.8.1-1) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../154-pkgconf_1.8.1-1_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-1) ... Selecting previously unselected package pkg-config:arm64. Preparing to unpack .../155-pkg-config_1.8.1-1_arm64.deb ... Unpacking pkg-config:arm64 (1.8.1-1) ... Selecting previously unselected package uuid-dev:arm64. Preparing to unpack .../156-uuid-dev_2.39.2-2_arm64.deb ... Unpacking uuid-dev:arm64 (2.39.2-2) ... Selecting previously unselected package xsltproc. Preparing to unpack .../157-xsltproc_1.1.35-1_amd64.deb ... Unpacking xsltproc (1.1.35-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:arm64. Preparing to unpack .../158-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:amd64 (1.5.7-1) ... Setting up libxapian30:amd64 (1.4.22-1) ... Setting up gcc-11-base:arm64 (11.4.0-4) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:amd64 (72.1-3) ... Setting up bsdextrautils (2.39.2-2) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.6) ... Setting up libsqlite3-0:amd64 (3.43.1-1) ... Setting up libmagic1:amd64 (1:5.45-2) ... Setting up linux-libc-dev:arm64 (6.5.3-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-13+b1) ... Setting up m4 (1.4.19-4) ... Setting up binutils-aarch64-linux-gnu (2.41-5) ... Setting up autoconf-archive (20220903-3) ... Setting up file (1:5.45-2) ... Setting up libyaml-perl (1.30-2) ... Setting up acl (2.3.1-3) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up libz3-4:amd64 (4.8.12-3.1) ... Setting up cross-config (2.6.20) ... Setting up libpkgconf3:amd64 (1.8.1-1) ... Setting up gcc-13-base:arm64 (13.2.0-4) ... Setting up gcc-13-cross-base (13.2.0-2cross1) ... Setting up libc6-arm64-cross (2.37-3cross1) ... Setting up autopoint (0.21-13) ... Setting up libitm1-arm64-cross (13.2.0-2cross1) ... Setting up pkgconf-bin (1.8.1-1) ... Setting up autoconf (2.71-3) ... Setting up linux-libc-dev-arm64-cross (6.3.7-1cross1) ... Setting up libfmt9:amd64 (9.1.0+ds1-2) ... Setting up sensible-utils (0.0.20) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up gcc-13-aarch64-linux-gnu-base:amd64 (13.2.0-2cross1) ... Setting up sgml-base (1.31) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up openssl (3.0.11-1) ... Setting up libbsd0:amd64 (0.11.7-4) ... Setting up libelf1:amd64 (0.189-4) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3) ... Setting up liblocale-gettext-perl (1.07-6) ... Setting up libgcc-s1-arm64-cross (13.2.0-2cross1) ... Setting up libatomic1-arm64-cross (13.2.0-2cross1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up liblsan0-arm64-cross (13.2.0-2cross1) ... Setting up libgomp1-arm64-cross (13.2.0-2cross1) ... Setting up gettext (0.21-13+b1) ... Setting up cpp-13-aarch64-linux-gnu (13.2.0-2cross1) ... Setting up libtool (2.4.7-7) ... Setting up libedit2:amd64 (3.1-20230828-1) ... Setting up libhwasan0-arm64-cross (13.2.0-2cross1) ... Setting up libc6-dev-arm64-cross (2.37-3cross1) ... Setting up pkgconf:arm64 (1.8.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libstdc++6-arm64-cross (13.2.0-2cross1) ... Setting up dh-autoreconf (20) ... Setting up cpp-aarch64-linux-gnu (4:13.2.0-1) ... Setting up pkg-config:arm64 (1.8.1-1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-2) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:amd64 (1.1.35-1) ... Setting up libllvm16:amd64 (1:16.0.6-15) ... Setting up libasan8-arm64-cross (13.2.0-2cross1) ... Setting up libtsan2-arm64-cross (13.2.0-2cross1) ... Setting up libubsan1-arm64-cross (13.2.0-2cross1) ... Setting up libclang1-16 (1:16.0.6-15) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up xsltproc (1.1.35-1) ... Setting up man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-13-dev-arm64-cross (13.2.0-2cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libclang-cpp16 (1:16.0.6-15) ... Setting up debhelper (13.11.6) ... Setting up gcc-13-aarch64-linux-gnu (13.2.0-2cross1) ... Setting up libstdc++-13-dev-arm64-cross (13.2.0-2cross1) ... Setting up doxygen (1.9.8+ds-1+b1) ... Setting up libxml-simple-perl (2.25-2) ... Setting up g++-13-aarch64-linux-gnu (13.2.0-2cross1) ... Setting up gcc-aarch64-linux-gnu (4:13.2.0-1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up g++-aarch64-linux-gnu (4:13.2.0-1) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-arm64 (12.10) ... Setting up libgcc-s1:arm64 (13.2.0-4) ... Setting up libc6:arm64 (2.37-11) ... Setting up libffi8:arm64 (3.4.4-1) ... Setting up libhwasan0:arm64 (13.2.0-4) ... Setting up libtasn1-6:arm64 (4.19.0-3) ... Setting up libjson-c5:arm64 (0.17-1) ... Setting up libdb5.3:arm64 (5.3.28+dfsg2-2) ... Setting up libstdc++6:arm64 (13.2.0-4) ... Setting up liblsan0:arm64 (13.2.0-4) ... Setting up libitm1:arm64 (13.2.0-4) ... Setting up libtsan0:arm64 (11.4.0-4) ... Setting up libzstd1:arm64 (1.5.5+dfsg2-2) ... Setting up libkeyutils1:arm64 (1.6.3-2) ... Setting up libjson-c-dev:arm64 (0.17-1) ... Setting up libbrotli1:arm64 (1.0.9-2+b6) ... Setting up libssl3:arm64 (3.0.11-1) ... Setting up libnghttp2-14:arm64 (1.56.0-1) ... Setting up zlib1g:arm64 (1:1.2.13.dfsg-3) ... Setting up libcrypt1:arm64 (1:4.4.36-2) ... Setting up libcom-err2:arm64 (1.47.0-2+b1) ... Setting up libgomp1:arm64 (13.2.0-4) ... Setting up libasan6:arm64 (11.4.0-4) ... Setting up libkrb5support0:arm64 (1.20.1-4) ... Setting up libcmocka0:arm64 (1.1.5-2.1) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg1-3) ... Setting up libnettle8:arm64 (3.9.1-2) ... Setting up libgmp10:arm64 (2:6.3.0+dfsg-2) ... Setting up libp11-kit0:arm64 (0.25.0-4) ... Setting up libunistring5:arm64 (1.1-2) ... Setting up libssl-dev:arm64 (3.0.11-1) ... Setting up libatomic1:arm64 (13.2.0-4) ... Setting up libuuid1:arm64 (2.39.2-2) ... Setting up libcmocka-dev:arm64 (1.1.5-2.1) ... Setting up libk5crypto3:arm64 (1.20.1-4) ... Setting up libltdl7:arm64 (2.4.7-7) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg1-3) ... Setting up libubsan1:arm64 (13.2.0-4) ... Setting up libgcc-11-dev:arm64 (11.4.0-4) ... Setting up libcrypt-dev:arm64 (1:4.4.36-2) ... Setting up libssh2-1:arm64 (1.11.0-2) ... Setting up libkrb5-3:arm64 (1.20.1-4) ... Setting up libtpms0:arm64 (0.9.2-3.1) ... Setting up libtpms-dev:arm64 (0.9.2-3.1) ... Setting up libhogweed6:arm64 (3.9.1-2) ... Setting up libidn2-0:arm64 (2.3.4-1+b1) ... Setting up libltdl-dev:arm64 (2.4.7-7) ... Setting up libgnutls30:arm64 (3.8.1-4+b1) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up libgssapi-krb5-2:arm64 (1.20.1-4) ... Setting up libtirpc3:arm64 (1.3.3+ds-1) ... Setting up libpsl5:arm64 (0.21.2-1+b1) ... Setting up libldap-2.5-0:arm64 (2.5.13+dfsg-5) ... Setting up libtirpc-dev:arm64 (1.3.3+ds-1) ... Setting up libnsl2:arm64 (1.3.0-2) ... Setting up libcurl4:arm64 (8.3.0-2) ... Setting up libcurl4-openssl-dev:arm64 (8.3.0-2) ... Setting up libnsl-dev:arm64 (1.3.0-2) ... Setting up libc6-dev:arm64 (2.37-11) ... Setting up uuid-dev:arm64 (2.39.2-2) ... Setting up libstdc++-11-dev:arm64 (11.4.0-4) ... Processing triggers for libc-bin (2.37-11) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up docbook-xsl (1.79.2+dfsg-2) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-xml (4.5-12) ... Processing triggers for sgml-base (1.31) ... Setting up sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-9-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.27-1 (2023-05-08) amd64 (x86_64) Toolchain package versions: binutils_2.41-5 dpkg-dev_1.22.0 g++-11_11.4.0-4 g++-13_13.2.0-4 gcc-11_11.4.0-4 gcc-13_13.2.0-4 libc6-dev_2.37-11 libstdc++-11-dev_11.4.0-4 libstdc++-13-dev_13.2.0-4 libstdc++-13-dev-arm64-cross_13.2.0-2cross1 libstdc++6_13.2.0-4 libstdc++6-arm64-cross_13.2.0-2cross1 linux-libc-dev_6.5.3-1 Package versions: acl_2.3.1-3 adduser_3.137 apt_2.7.6 autoconf_2.71-3 autoconf-archive_20220903-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.1 bash_5.2.15-2+b5 binutils_2.41-5 binutils-aarch64-linux-gnu_2.41-5 binutils-common_2.41-5 binutils-x86-64-linux-gnu_2.41-5 bsdextrautils_2.39.2-2 bsdutils_1:2.39.2-2 build-essential_12.10 bzip2_1.0.8-5+b1 coreutils_9.1-1 cpp_4:13.2.0-1 cpp-11_11.4.0-4 cpp-13_13.2.0-4 cpp-13-aarch64-linux-gnu_13.2.0-2cross1 cpp-aarch64-linux-gnu_4:13.2.0-1 cross-config_2.6.20 crossbuild-essential-arm64_12.10 dash_0.5.12-6 debconf_1.5.82 debhelper_13.11.6 debian-archive-keyring_2023.4 debianutils_5.13 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 docbook-xml_4.5-12 docbook-xsl_1.79.2+dfsg-2 doxygen_1.9.8+ds-1+b1 dpkg_1.22.0 dpkg-cross_2.6.20 dpkg-dev_1.22.0 dwz_0.15-1 e2fsprogs_1.47.0-2+b1 fakeroot_1.32.1-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-1 g++-11_11.4.0-4 g++-13_13.2.0-4 g++-13-aarch64-linux-gnu_13.2.0-2cross1 g++-aarch64-linux-gnu_4:13.2.0-1 gcc_4:13.2.0-1 gcc-11_11.4.0-4 gcc-11-base_11.4.0-4 gcc-12-base_12.3.0-9 gcc-13_13.2.0-4 gcc-13-aarch64-linux-gnu_13.2.0-2cross1 gcc-13-aarch64-linux-gnu-base_13.2.0-2cross1 gcc-13-base_13.2.0-4 gcc-13-cross-base_13.2.0-2cross1 gcc-9-base_9.5.0-4 gcc-aarch64-linux-gnu_4:13.2.0-1 gettext_0.21-13+b1 gettext-base_0.21-13+b1 gpgv_2.2.40-1.1 grep_3.11-3 groff-base_1.23.0-2 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapt-pkg6.0_2.7.6 libarchive-zip-perl_1.68-1 libasan6_11.4.0-4 libasan8_13.2.0-4 libasan8-arm64-cross_13.2.0-2cross1 libatomic1_13.2.0-4 libatomic1-arm64-cross_13.2.0-2cross1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-5 libblkid1_2.39.2-2 libbrotli1_1.0.9-2+b6 libbsd0_0.11.7-4 libbz2-1.0_1.0.8-5+b1 libc-bin_2.37-11 libc-dev-bin_2.37-11 libc6_2.37-11 libc6-arm64-cross_2.37-3cross1 libc6-dev_2.37-11 libc6-dev-arm64-cross_2.37-3cross1 libcap-ng0_0.8.3-1+b3 libcap2_1:2.66-4 libcc1-0_13.2.0-4 libclang-cpp16_1:16.0.6-15 libclang1-16_1:16.0.6-15 libcmocka-dev_1.1.5-2.1 libcmocka0_1.1.5-2.1 libcom-err2_1.47.0-2+b1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libctf-nobfd0_2.41-5 libctf0_2.41-5 libcurl4_8.3.0-2 libcurl4-openssl-dev_8.3.0-2 libdb5.3_5.3.28+dfsg2-2 libdebconfclient0_0.271 libdebhelper-perl_13.11.6 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.22.0 libedit2_3.1-20230828-1 libelf1_0.189-4 libext2fs2_1.47.0-2+b1 libfakeroot_1.32.1-1 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libfmt9_9.1.0+ds1-2 libgcc-11-dev_11.4.0-4 libgcc-13-dev_13.2.0-4 libgcc-13-dev-arm64-cross_13.2.0-2cross1 libgcc-s1_13.2.0-4 libgcc-s1-arm64-cross_13.2.0-2cross1 libgcrypt20_1.10.2-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2 libgnutls30_3.8.1-4+b1 libgomp1_13.2.0-4 libgomp1-arm64-cross_13.2.0-2cross1 libgpg-error0_1.47-2 libgprofng0_2.41-5 libgssapi-krb5-2_1.20.1-4 libhogweed6_3.9.1-2 libhwasan0_13.2.0-4 libhwasan0-arm64-cross_13.2.0-2cross1 libicu72_72.1-3 libidn2-0_2.3.4-1+b1 libio-string-perl_1.08-4 libisl23_0.26-3 libitm1_13.2.0-4 libitm1-arm64-cross_13.2.0-2cross1 libjansson4_2.14-2 libjson-c-dev_0.17-1 libjson-c5_0.17-1 libk5crypto3_1.20.1-4 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-4 libkrb5support0_1.20.1-4 libldap-2.5-0_2.5.13+dfsg-5 libllvm16_1:16.0.6-15 liblocale-gettext-perl_1.07-6 liblsan0_13.2.0-4 liblsan0-arm64-cross_13.2.0-2cross1 libltdl-dev_2.4.7-7 libltdl7_2.4.7-7 liblz4-1_1.9.4-1 liblzma5_5.4.4-0.1 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-1 libmount1_2.39.2-2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libnettle8_3.9.1-2 libnghttp2-14_1.56.0-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libp11-kit0_0.25.0-4 libpam-modules_1.5.2-7 libpam-modules-bin_1.5.2-7 libpam-runtime_1.5.2-7 libpam0g_1.5.2-7 libpcre2-8-0_10.42-4 libpcre3_2:8.39-15 libperl5.34_5.34.0-5 libperl5.36_5.36.0-9 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpsl5_0.21.2-1+b1 libquadmath0_13.2.0-4 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg1-3 libsasl2-modules-db_2.1.28+dfsg1-3 libseccomp2_2.5.4-1+b3 libselinux1_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol2_3.5-1 libsframe1_2.41-5 libsmartcols1_2.39.2-2 libsqlite3-0_3.43.1-1 libss2_1.47.0-2+b1 libssh2-1_1.11.0-2 libssl-dev_3.0.11-1 libssl3_3.0.11-1 libstdc++-11-dev_11.4.0-4 libstdc++-13-dev_13.2.0-4 libstdc++-13-dev-arm64-cross_13.2.0-2cross1 libstdc++6_13.2.0-4 libstdc++6-arm64-cross_13.2.0-2cross1 libsub-override-perl_0.09-4 libsystemd0_254.5-1 libtasn1-6_4.19.0-3 libtext-glob-perl_0.11-3 libtinfo6_6.4+20230625-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libtpms-dev_0.9.2-3.1 libtpms0_0.9.2-3.1 libtsan0_11.4.0-4 libtsan2_13.2.0-4 libtsan2-arm64-cross_13.2.0-2cross1 libubsan1_13.2.0-4 libubsan1-arm64-cross_13.2.0-2cross1 libuchardet0_0.0.7-1 libudev1_254.5-1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.2-2 libxapian30_1.4.22-1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.3 libxslt1.1_1.1.35-1 libxxhash0_0.8.2-2 libyaml-perl_1.30-2 libz3-4_4.8.12-3.1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.3-1 linux-libc-dev-arm64-cross_6.3.7-1cross1 login_1:4.13+dfsg1-2 logsave_1.47.0-2+b1 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.0-1 mawk_1.3.4.20230808-1 mount_2.39.2-2 ncurses-base_6.4+20230625-2 ncurses-bin_6.4+20230625-2 openssl_3.0.11-1 passwd_1:4.13+dfsg1-2 patch_2.7.6-7 perl_5.36.0-9 perl-base_5.36.0-9 perl-modules-5.34_5.34.0-5 perl-modules-5.36_5.36.0-9 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sgml-base_1.31 sgml-data_2.0.11+nmu1 sysvinit-utils_3.08-1 tar_1.34+dfsg-1.2 tzdata_2023c-10 ucf_3.0043+nmu1 usrmerge_37 util-linux_2.39.2-2 util-linux-extra_2.39.2-2 uuid-dev_2.39.2-2 xml-core_0.18+nmu1 xsltproc_1.1.35-1 xz-utils_5.4.4-0.1 zlib1g_1:1.2.13.dfsg-3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: tpm2-tss Binary: libtss2-esys-3.0.2-0, libtss2-fapi1, libtss2-mu0, libtss2-rc0, libtss2-sys1, libtss2-tcti-cmd0, libtss2-tcti-device0, libtss2-tcti-mssim0, libtss2-tcti-swtpm0, libtss2-tcti-pcap0, libtss2-tcti-spi-helper0, libtss2-tcti-libtpms0, libtss2-tctildr0, libtss2-policy0, libtss2-dev, libtss2-doc Architecture: any all Version: 4.0.1-3 Maintainer: Mathieu Trudel-Lapierre Uploaders: Ying-Chun Liu (PaulLiu) , Ivan Hu , Mario Limonciello Homepage: https://github.com/tpm2-software/tpm2-tss Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/debian/tpm2-tss Vcs-Git: https://salsa.debian.org/debian/tpm2-tss.git Build-Depends: acl, autoconf, autoconf-archive, debhelper-compat (= 13), docbook-xml, docbook-xsl, doxygen, libcmocka-dev (>= 1.0), libcurl4-openssl-dev | libcurl-dev, libjson-c-dev, libltdl-dev, libssl-dev, libtool, libtpms-dev, pkg-config, uuid-dev, xsltproc Package-List: libtss2-dev deb libdevel optional arch=any libtss2-doc deb doc optional arch=all libtss2-esys-3.0.2-0 deb libs optional arch=any libtss2-fapi1 deb libs optional arch=any libtss2-mu0 deb libs optional arch=any libtss2-policy0 deb libs optional arch=any libtss2-rc0 deb libs optional arch=any libtss2-sys1 deb libs optional arch=any libtss2-tcti-cmd0 deb libs optional arch=any libtss2-tcti-device0 deb libs optional arch=any libtss2-tcti-libtpms0 deb libs optional arch=any libtss2-tcti-mssim0 deb libs optional arch=any libtss2-tcti-pcap0 deb libs optional arch=any libtss2-tcti-spi-helper0 deb libs optional arch=any libtss2-tcti-swtpm0 deb libs optional arch=any libtss2-tctildr0 deb libs optional arch=any Checksums-Sha1: a4b17f85a6d03f5ceecbeb61380b8769e755d4f0 1132754 tpm2-tss_4.0.1.orig.tar.gz fa0dde87c549534d688064e5b02ce68aecde765b 18684 tpm2-tss_4.0.1-3.debian.tar.xz Checksums-Sha256: 4bba0471541b871b6d0b8adf5ebddafe2474b1c2361ceefcb54e88914626e067 1132754 tpm2-tss_4.0.1.orig.tar.gz 3629a06583b3bdf7ae198ef58d2899302847f9cd35ecb216537514e26cebfddc 18684 tpm2-tss_4.0.1-3.debian.tar.xz Files: e1e9cea08bdfa68d9739ec77e1978680 1132754 tpm2-tss_4.0.1.orig.tar.gz 8176f19bafcd089b3088eedb91cbed4e 18684 tpm2-tss_4.0.1-3.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJHBAEBCgAxFiEEo2h49GQQhoFgDLZIRBc/oT0FiIgFAmUZQNwTHHBhdWxsaXVA ZGViaWFuLm9yZwAKCRBEFz+hPQWIiLuHD/48Eo8oejlXGnOHlKq1BvE3IMLL2GGy QBOIvfxxhbRud8khWjXQsbJ9P9yoCMuOkK1Yo0YL6JR2/6dMVr7dDSZfHUFEuvUl AXOYqdYVF81NarurHNKmXc2PBsBPAiFA8fwfz6+Op1ZoI0ZOQQyveWPTGkk7ZKXh o1uuBdbne+HqCL8eIf+VddsFkXM9zh80U84tRAdLxCZpNeym2c0X0B8jHDsvO6Y6 mezOwrt0Ka6tcUjRKpCRN6egHKzFgkUeXkxr1oZhEAaEv+86oOjLZFF30wbDszhu zKBzGPa41nZug2QKBBC3iUrnv4R74jLU29hy3kevdIsxTUFaQM8wEi68ppNZxTMN n5rVTdtFsOQqg9vmKeIpwkx+CYN3fqe4bjrtufIYLEMcugfhcREhPHR5UA1dkQvH +CpnkWitxBn7ZaNJouUMsEPknxwl58PKquIiC6XhVafWlr3yCvdY5xc+uSnIqoP5 Nrq7AKOWAHoOMpFquLGI411tQDcdY7tunp4N3m9PtCQxYZW3b/EdxV5kwDf/xPEL 0ZNmW1dYLtrD/heITb1HJieox6WdVNM9hmOVzKT1Ab0ubbS6OOdb2haa2OUeR11F AYapXAX2eCtAblU1ccvjG52EyhEhiIrDXN4Ua/YOCnh9V6DGnPVLugu0mvWzlkul lOjEEHu0YyrKxA== =SGhx -----END PGP SIGNATURE----- gpgv: Signature made Sun Oct 1 09:50:20 2023 UTC gpgv: using RSA key A36878F464108681600CB64844173FA13D058888 gpgv: issuer "paulliu@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./tpm2-tss_4.0.1-3.dsc: no acceptable signature found dpkg-source: info: extracting tpm2-tss in /<> dpkg-source: info: unpacking tpm2-tss_4.0.1.orig.tar.gz dpkg-source: info: unpacking tpm2-tss_4.0.1-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001_disable_fapi_io_test.patch dpkg-source: info: applying 0002-fix-version.patch dpkg-source: info: applying 0003-test-unit-tcti-libtpms-fix-test-failed-at-32-bit-pla.patch dpkg-source: info: applying 0004-tss2-tcti-tcti-libtpms-fix-test-failure-on-big-endia.patch dpkg-source: info: applying fix-tcti-spi-helper-big-endian.patch dpkg-source: info: applying disable-tests-on-big-endian.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-558f6689-cbef-4151-a80f-4475aaffbff2 SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aarm64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package tpm2-tss dpkg-buildpackage: info: source version 4.0.1-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Ying-Chun Liu (PaulLiu) dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean dh clean debian/rules override_dh_autoreconf_clean make[1]: Entering directory '/<>' rm -f compile depcomp ltmain.sh config.sub missing config.guess \ install-sh m4/ltoptions.m4 m4/ltversion.m4 m4/libtool.m4 \ m4/ltsugar.m4 m4/lt\~obsolete.m4 dh_autoreconf_clean make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a debian/rules override_dh_autoreconf make[1]: Entering directory '/<>' export LIBDL_LDFLAGS="-ldl" dh_autoreconf ./bootstrap Generating file lists: src_vars.mk aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4' aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' aclocal: installing 'm4/ax_check_gnu_make.m4' from '/usr/share/aclocal/ax_check_gnu_make.m4' aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4' aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4' aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4' aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4' aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4' aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4' aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4' aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4' aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4' aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' libtoolize: putting auxiliary files in '.'. libtoolize: linking file './ltmain.sh' configure.ac:28: installing './compile' configure.ac:23: installing './config.guess' configure.ac:23: installing './config.sub' configure.ac:12: installing './install-sh' configure.ac:12: installing './missing' aminclude_static.am:63: warning: GITIGNOREFILES was already defined in condition TRUE, which includes condition AUTOCONF_CODE_COVERAGE_2019_01_06 and CODE_COVERAGE_ENABLED ... Makefile.am:56: 'aminclude_static.am' included from here Makefile.am:52: ... 'GITIGNOREFILES' previously defined here Makefile.am: installing './depcomp' parallel-tests: installing './test-driver' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --enable-unit --enable-doxygen-doc ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=aarch64-linux-gnu --enable-unit --enable-doxygen-doc configure: loading site script /etc/dpkg-cross/cross-config.arm64 Reading Cross Config Cache (/etc/dpkg-cross/cross-config.arm64) Reading /etc/dpkg-cross/cross-config.cache checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for aarch64-linux-gnu-strip... aarch64-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports nested variables... (cached) yes checking build system type... x86_64-pc-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking whether to enable debugging... no checking for aarch64-linux-gnu-gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to enable C11 features... none needed checking whether aarch64-linux-gnu-gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of aarch64-linux-gnu-gcc... none checking for aarch64-linux-gnu-g++... aarch64-linux-gnu-g++ checking whether the compiler supports GNU C++... yes checking whether aarch64-linux-gnu-g++ accepts -g... yes checking for aarch64-linux-gnu-g++ option to enable C++11 features... none needed checking dependency style of aarch64-linux-gnu-g++... none checking whether ln -s works... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking how to print strings... printf checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by aarch64-linux-gnu-gcc... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/aarch64-linux-gnu-nm -B checking the name lister (/usr/bin/aarch64-linux-gnu-nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/aarch64-linux-gnu/bin/ld option to reload object files... -r checking for aarch64-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for aarch64-linux-gnu-objdump... aarch64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for aarch64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-linux-gnu-ar... aarch64-linux-gnu-ar checking for archiver @FILE support... @ checking for aarch64-linux-gnu-strip... (cached) aarch64-linux-gnu-strip checking for aarch64-linux-gnu-ranlib... aarch64-linux-gnu-ranlib checking command to parse /usr/bin/aarch64-linux-gnu-nm -B output from aarch64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for aarch64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if aarch64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for aarch64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-gcc static flag -static works... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-gcc linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... aarch64-linux-gnu-g++ -E checking for ld used by aarch64-linux-gnu-g++... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking whether the aarch64-linux-gnu-g++ linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking for aarch64-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-g++ static flag -static works... yes checking if aarch64-linux-gnu-g++ supports -c -o file.o... yes checking if aarch64-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-g++ linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for aarch64-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking for library containing dlopen... none required checking for dlerror... yes checking for shl_load... no checking for shl_load in -ldld... no checking for dld_link in -ldld... no checking for aarch64-linux-gnu-pkg-config... /usr/bin/aarch64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for cmocka >= 1.0... yes checking for strndup... yes checking for reallocarray... yes checking for libcrypto >= 1.1.0... yes checking for EVP_sm3 in -lcrypto... yes checking for json-c... yes checking for libcurl... yes checking for curl_url_strerror in -lcurl... yes checking for uuid... yes checking for libtpms/tpm_library.h... yes checking for valgrind... no checking if LD -Wl,--version-script works... yes checking whether C compiler accepts -O2... yes checking whether C compiler accepts -Werror... yes checking whether to add -D_FORTIFY_SOURCE=2 to CPPFLAGS... no checking whether C compiler accepts -std=c99... yes checking whether C compiler accepts -Wall... yes checking whether C compiler accepts -Wextra... yes checking whether C compiler accepts -Wformat-security... yes checking whether C compiler accepts -fstack-protector-all... yes checking whether C compiler accepts -fpic... yes checking whether C compiler accepts -fPIC... yes checking whether C compiler accepts -Wno-missing-braces... yes checking whether C compiler accepts -Wstrict-overflow=5... yes checking whether the linker accepts -Wl,--no-undefined... yes checking whether the linker accepts -Wl,-z,noexecstack... yes checking whether the linker accepts -Wl,-z,now... yes checking whether the linker accepts -Wl,-z,relro... yes checking for systemd-sysusers... no checking for systemd-tmpfiles... no checking for useradd... yes checking for groupadd... yes checking for adduser... yes checking for addgroup... yes checking for aarch64-linux-gnu-doxygen... no checking for doxygen... /usr/bin/doxygen checking for aarch64-linux-gnu-perl... no checking for perl... /usr/bin/perl checking whether to build with code coverage support... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating Doxyfile config.status: creating lib/tss2-sys.pc config.status: creating lib/tss2-esys.pc config.status: creating lib/tss2-mu.pc config.status: creating lib/tss2-tcti-device.pc config.status: creating lib/tss2-tcti-mssim.pc config.status: creating lib/tss2-tcti-swtpm.pc config.status: creating lib/tss2-tcti-pcap.pc config.status: creating lib/tss2-tcti-libtpms.pc config.status: creating lib/tss2-rc.pc config.status: creating lib/tss2-tctildr.pc config.status: creating lib/tss2-fapi.pc config.status: creating lib/tss2-tcti-cmd.pc config.status: creating lib/tss2-policy.pc config.status: creating lib/tss2-tcti-spi-helper.pc config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands tpm2-tss 4.0.1 esys: yes fapi: yes policy: yes tctidefaultmodule: libtss2-tcti-default.so tctidefaultconfig: unit: yes integration: no testing backend: fapi test profile: P_ECC fuzzing: none debug: no maxloglevel: trace doxygen: 1 yes crypto backend: ossl sysconfdir: /etc localstatedir: /var runstatedir: /run sysusersdir: /etc/sysusers.d tmpfilesdir: /etc/tmpfiles.d userstatedir: $HOME/.local/share sysmeasurements: /dev/null imameasurements: /dev/null make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' xsltproc -''-nonet -''-param man.charmap.use.subset "0" /usr/share/sgml/docbook/stylesheet/xsl/docbook-xsl/manpages/docbook.xsl debian/resourcemgr.xml Note: Writing resourcemgr.1 xsltproc -''-nonet -''-param man.charmap.use.subset "0" /usr/share/sgml/docbook/stylesheet/xsl/docbook-xsl/manpages/docbook.xsl debian/tpmclient.xml Note: Writing tpmclient.1 xsltproc -''-nonet -''-param man.charmap.use.subset "0" /usr/share/sgml/docbook/stylesheet/xsl/docbook-xsl/manpages/docbook.xsl debian/tpmtest.xml Note: Writing tpmtest.1 dh_auto_build make -j1 make[2]: Entering directory '/<>' git.mk: Generating .gitignore make all-am make[3]: Entering directory '/<>' cd . && /bin/bash /<>/missing automake-1.16 --foreign Makefile aminclude_static.am:63: warning: GITIGNOREFILES was already defined in condition TRUE, which includes condition AUTOCONF_CODE_COVERAGE_2019_01_06 and CODE_COVERAGE_ENABLED ... Makefile.am:56: 'aminclude_static.am' included from here Makefile.am:52: ... 'GITIGNOREFILES' previously defined here cd . && /bin/bash ./config.status Makefile depfiles config.status: creating Makefile config.status: executing depfiles commands aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/unit/fapi_ima_fuzzing-fapi-ima-fuzzing.o `test -f 'test/unit/fapi-ima-fuzzing.c' || echo './'`test/unit/fapi-ima-fuzzing.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_ima_eventlog.o `test -f 'src/tss2-fapi/ifapi_ima_eventlog.c' || echo './'`src/tss2-fapi/ifapi_ima_eventlog.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_deserialize.o `test -f 'src/tss2-fapi/ifapi_json_deserialize.c' || echo './'`src/tss2-fapi/ifapi_json_deserialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_serialize.o `test -f 'src/tss2-fapi/ifapi_json_serialize.c' || echo './'`src/tss2-fapi/ifapi_json_serialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_policy_json_deserialize.o `test -f 'src/tss2-fapi/ifapi_policy_json_deserialize.c' || echo './'`src/tss2-fapi/ifapi_policy_json_deserialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_policy_json_serialize.o `test -f 'src/tss2-fapi/ifapi_policy_json_serialize.c' || echo './'`src/tss2-fapi/ifapi_policy_json_serialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-tpm_json_deserialize.o `test -f 'src/tss2-fapi/tpm_json_deserialize.c' || echo './'`src/tss2-fapi/tpm_json_deserialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-tpm_json_serialize.o `test -f 'src/tss2-fapi/tpm_json_serialize.c' || echo './'`src/tss2-fapi/tpm_json_serialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_eventlog_serialize.o `test -f 'src/tss2-fapi/ifapi_json_eventlog_serialize.c' || echo './'`src/tss2-fapi/ifapi_json_eventlog_serialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-fapi_crypto.o `test -f 'src/tss2-fapi/fapi_crypto.c' || echo './'`src/tss2-fapi/fapi_crypto.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_eventlog.o `test -f 'src/tss2-fapi/ifapi_eventlog.c' || echo './'`src/tss2-fapi/ifapi_eventlog.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_helpers.o `test -f 'src/tss2-fapi/ifapi_helpers.c' || echo './'`src/tss2-fapi/ifapi_helpers.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_eventlog_system.o `test -f 'src/tss2-fapi/ifapi_eventlog_system.c' || echo './'`src/tss2-fapi/ifapi_eventlog_system.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_keystore.o `test -f 'src/tss2-fapi/ifapi_keystore.c' || echo './'`src/tss2-fapi/ifapi_keystore.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_io.o `test -f 'src/tss2-fapi/ifapi_io.c' || echo './'`src/tss2-fapi/ifapi_io.c /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-mu/base-types.lo src/tss2-mu/base-types.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/base-types.c -fPIC -DPIC -o src/tss2-mu/.libs/base-types.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/base-types.c -o src/tss2-mu/base-types.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-mu/tpm2b-types.lo src/tss2-mu/tpm2b-types.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpm2b-types.c -fPIC -DPIC -o src/tss2-mu/.libs/tpm2b-types.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpm2b-types.c -o src/tss2-mu/tpm2b-types.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-mu/tpma-types.lo src/tss2-mu/tpma-types.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpma-types.c -fPIC -DPIC -o src/tss2-mu/.libs/tpma-types.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpma-types.c -o src/tss2-mu/tpma-types.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-mu/tpml-types.lo src/tss2-mu/tpml-types.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpml-types.c -fPIC -DPIC -o src/tss2-mu/.libs/tpml-types.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpml-types.c -o src/tss2-mu/tpml-types.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-mu/tpms-types.lo src/tss2-mu/tpms-types.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpms-types.c -fPIC -DPIC -o src/tss2-mu/.libs/tpms-types.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpms-types.c -o src/tss2-mu/tpms-types.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-mu/tpmt-types.lo src/tss2-mu/tpmt-types.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpmt-types.c -fPIC -DPIC -o src/tss2-mu/.libs/tpmt-types.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpmt-types.c -o src/tss2-mu/tpmt-types.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-mu/tpmu-types.lo src/tss2-mu/tpmu-types.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpmu-types.c -fPIC -DPIC -o src/tss2-mu/.libs/tpmu-types.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-mu/tpmu-types.c -o src/tss2-mu/tpmu-types.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/util/io.lo src/util/io.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/util/io.c -fPIC -DPIC -o src/util/.libs/io.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/util/io.c -o src/util/io.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/util/key-value-parse.lo src/util/key-value-parse.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/util/key-value-parse.c -fPIC -DPIC -o src/util/.libs/key-value-parse.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/util/key-value-parse.c -o src/util/key-value-parse.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/util/log.lo src/util/log.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/util/log.c -fPIC -DPIC -o src/util/.libs/log.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/util/log.c -o src/util/log.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -Wl,-z,relro -o libutil.la src/util/io.lo src/util/key-value-parse.lo src/util/log.lo libtool: link: aarch64-linux-gnu-ar cr .libs/libutil.a src/util/.libs/io.o src/util/.libs/key-value-parse.o src/util/.libs/log.o libtool: link: aarch64-linux-gnu-ranlib .libs/libutil.a libtool: link: ( cd ".libs" && rm -f "libutil.la" && ln -s "../libutil.la" "libutil.la" ) /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -version-info 0:1:0 -Wl,--version-script=./lib/tss2-mu.map -Wl,-z,relro -o src/tss2-mu/libtss2-mu.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-mu/base-types.lo src/tss2-mu/tpm2b-types.lo src/tss2-mu/tpma-types.lo src/tss2-mu/tpml-types.lo src/tss2-mu/tpms-types.lo src/tss2-mu/tpmt-types.lo src/tss2-mu/tpmu-types.lo libutil.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-mu/.libs/base-types.o src/tss2-mu/.libs/tpm2b-types.o src/tss2-mu/.libs/tpma-types.o src/tss2-mu/.libs/tpml-types.o src/tss2-mu/.libs/tpms-types.o src/tss2-mu/.libs/tpmt-types.o src/tss2-mu/.libs/tpmu-types.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-mu.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-mu.so.0 -o src/tss2-mu/.libs/libtss2-mu.so.0.0.1 libtool: link: (cd "src/tss2-mu/.libs" && rm -f "libtss2-mu.so.0" && ln -s "libtss2-mu.so.0.0.1" "libtss2-mu.so.0") libtool: link: (cd "src/tss2-mu/.libs" && rm -f "libtss2-mu.so" && ln -s "libtss2-mu.so.0.0.1" "libtss2-mu.so") libtool: link: (cd src/tss2-mu/.libs/libtss2-mu.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-mu/.libs/libtss2-mu.a src/tss2-mu/base-types.o src/tss2-mu/tpm2b-types.o src/tss2-mu/tpma-types.o src/tss2-mu/tpml-types.o src/tss2-mu/tpms-types.o src/tss2-mu/tpmt-types.o src/tss2-mu/tpmu-types.o src/tss2-mu/.libs/libtss2-mu.lax/libutil.a/io.o src/tss2-mu/.libs/libtss2-mu.lax/libutil.a/key-value-parse.o src/tss2-mu/.libs/libtss2-mu.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-mu/.libs/libtss2-mu.a libtool: link: rm -fr src/tss2-mu/.libs/libtss2-mu.lax libtool: link: ( cd "src/tss2-mu/.libs" && rm -f "libtss2-mu.la" && ln -s "../libtss2-mu.la" "libtss2-mu.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/libtss2_tctildr_la-tctildr.lo `test -f 'src/tss2-tcti/tctildr.c' || echo './'`src/tss2-tcti/tctildr.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tctildr.c -fPIC -DPIC -o src/tss2-tcti/.libs/libtss2_tctildr_la-tctildr.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tctildr.c -o src/tss2-tcti/libtss2_tctildr_la-tctildr.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo `test -f 'src/tss2-tcti/tctildr-dl.c' || echo './'`src/tss2-tcti/tctildr-dl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tctildr-dl.c -fPIC -DPIC -o src/tss2-tcti/.libs/libtss2_tctildr_la-tctildr-dl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tctildr-dl.c -o src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tctildr.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tctildr.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/libtss2_tctildr_la-tctildr.lo src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo libutil.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/libtss2_tctildr_la-tctildr.o src/tss2-tcti/.libs/libtss2_tctildr_la-tctildr-dl.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tctildr.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tctildr.so.0 -o src/tss2-tcti/.libs/libtss2-tctildr.so.0.0.0 libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tctildr.so.0" && ln -s "libtss2-tctildr.so.0.0.0" "libtss2-tctildr.so.0") libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tctildr.so" && ln -s "libtss2-tctildr.so.0.0.0" "libtss2-tctildr.so") libtool: link: (cd src/tss2-tcti/.libs/libtss2-tctildr.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-tcti/.libs/libtss2-tctildr.a src/tss2-tcti/libtss2_tctildr_la-tctildr.o src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.o src/tss2-tcti/.libs/libtss2-tctildr.lax/libutil.a/io.o src/tss2-tcti/.libs/libtss2-tctildr.lax/libutil.a/key-value-parse.o src/tss2-tcti/.libs/libtss2-tctildr.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-tcti/.libs/libtss2-tctildr.a libtool: link: rm -fr src/tss2-tcti/.libs/libtss2-tctildr.lax libtool: link: ( cd "src/tss2-tcti/.libs" && rm -f "libtss2-tctildr.la" && ln -s "../libtss2-tctildr.la" "libtss2-tctildr.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-common.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-common.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-common.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-common.c -o src/tss2-tcti/tcti-common.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-device.lo src/tss2-tcti/tcti-device.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-device.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-device.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-device.c -o src/tss2-tcti/tcti-device.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-device.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-device.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-device.lo src/tss2-mu/libtss2-mu.la libutil.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-device.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-device.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-device.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-device.so.0.0.0 libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-device.so.0" && ln -s "libtss2-tcti-device.so.0.0.0" "libtss2-tcti-device.so.0") libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-device.so" && ln -s "libtss2-tcti-device.so.0.0.0" "libtss2-tcti-device.so") libtool: link: (cd src/tss2-tcti/.libs/libtss2-tcti-device.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-tcti/.libs/libtss2-tcti-device.a src/tss2-tcti/tcti-common.o src/tss2-tcti/tcti-device.o src/tss2-tcti/.libs/libtss2-tcti-device.lax/libutil.a/io.o src/tss2-tcti/.libs/libtss2-tcti-device.lax/libutil.a/key-value-parse.o src/tss2-tcti/.libs/libtss2-tcti-device.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-tcti/.libs/libtss2-tcti-device.a libtool: link: rm -fr src/tss2-tcti/.libs/libtss2-tcti-device.lax libtool: link: ( cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-device.la" && ln -s "../libtss2-tcti-device.la" "libtss2-tcti-device.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-swtpm.lo src/tss2-tcti/tcti-swtpm.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-swtpm.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-swtpm.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-swtpm.c -o src/tss2-tcti/tcti-swtpm.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-swtpm.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-swtpm.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-swtpm.lo src/tss2-mu/libtss2-mu.la libutil.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-swtpm.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-swtpm.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-swtpm.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-swtpm.so.0.0.0 libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-swtpm.so.0" && ln -s "libtss2-tcti-swtpm.so.0.0.0" "libtss2-tcti-swtpm.so.0") libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-swtpm.so" && ln -s "libtss2-tcti-swtpm.so.0.0.0" "libtss2-tcti-swtpm.so") libtool: link: (cd src/tss2-tcti/.libs/libtss2-tcti-swtpm.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-tcti/.libs/libtss2-tcti-swtpm.a src/tss2-tcti/tcti-common.o src/tss2-tcti/tcti-swtpm.o src/tss2-tcti/.libs/libtss2-tcti-swtpm.lax/libutil.a/io.o src/tss2-tcti/.libs/libtss2-tcti-swtpm.lax/libutil.a/key-value-parse.o src/tss2-tcti/.libs/libtss2-tcti-swtpm.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-tcti/.libs/libtss2-tcti-swtpm.a libtool: link: rm -fr src/tss2-tcti/.libs/libtss2-tcti-swtpm.lax libtool: link: ( cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-swtpm.la" && ln -s "../libtss2-tcti-swtpm.la" "libtss2-tcti-swtpm.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-mssim.lo src/tss2-tcti/tcti-mssim.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-mssim.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-mssim.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-mssim.c -o src/tss2-tcti/tcti-mssim.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-mssim.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-mssim.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-mssim.lo src/tss2-mu/libtss2-mu.la libutil.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-mssim.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-mssim.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-mssim.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-mssim.so.0.0.0 libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-mssim.so.0" && ln -s "libtss2-tcti-mssim.so.0.0.0" "libtss2-tcti-mssim.so.0") libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-mssim.so" && ln -s "libtss2-tcti-mssim.so.0.0.0" "libtss2-tcti-mssim.so") libtool: link: (cd src/tss2-tcti/.libs/libtss2-tcti-mssim.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-tcti/.libs/libtss2-tcti-mssim.a src/tss2-tcti/tcti-common.o src/tss2-tcti/tcti-mssim.o src/tss2-tcti/.libs/libtss2-tcti-mssim.lax/libutil.a/io.o src/tss2-tcti/.libs/libtss2-tcti-mssim.lax/libutil.a/key-value-parse.o src/tss2-tcti/.libs/libtss2-tcti-mssim.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-tcti/.libs/libtss2-tcti-mssim.a libtool: link: rm -fr src/tss2-tcti/.libs/libtss2-tcti-mssim.lax libtool: link: ( cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-mssim.la" && ln -s "../libtss2-tcti-mssim.la" "libtss2-tcti-mssim.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-pcap-builder.lo src/tss2-tcti/tcti-pcap-builder.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-pcap-builder.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-pcap-builder.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-pcap-builder.c -o src/tss2-tcti/tcti-pcap-builder.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-pcap.lo src/tss2-tcti/tcti-pcap.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-pcap.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-pcap.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-pcap.c -o src/tss2-tcti/tcti-pcap.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-pcap.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-pcap.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-pcap-builder.lo src/tss2-tcti/tcti-pcap.lo src/tss2-tcti/libtss2-tctildr.la src/tss2-mu/libtss2-mu.la libutil.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-pcap-builder.o src/tss2-tcti/.libs/tcti-pcap.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-tcti/.libs -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-tcti/.libs/libtss2-tctildr.so src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-pcap.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-pcap.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-pcap.so.0.0.0 libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-pcap.so.0" && ln -s "libtss2-tcti-pcap.so.0.0.0" "libtss2-tcti-pcap.so.0") libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-pcap.so" && ln -s "libtss2-tcti-pcap.so.0.0.0" "libtss2-tcti-pcap.so") libtool: link: (cd src/tss2-tcti/.libs/libtss2-tcti-pcap.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-tcti/.libs/libtss2-tcti-pcap.a src/tss2-tcti/tcti-common.o src/tss2-tcti/tcti-pcap-builder.o src/tss2-tcti/tcti-pcap.o src/tss2-tcti/.libs/libtss2-tcti-pcap.lax/libutil.a/io.o src/tss2-tcti/.libs/libtss2-tcti-pcap.lax/libutil.a/key-value-parse.o src/tss2-tcti/.libs/libtss2-tcti-pcap.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-tcti/.libs/libtss2-tcti-pcap.a libtool: link: rm -fr src/tss2-tcti/.libs/libtss2-tcti-pcap.lax libtool: link: ( cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-pcap.la" && ln -s "../libtss2-tcti-pcap.la" "libtss2-tcti-pcap.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-libtpms.lo src/tss2-tcti/tcti-libtpms.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-libtpms.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-libtpms.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-libtpms.c -o src/tss2-tcti/tcti-libtpms.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-libtpms.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-libtpms.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-libtpms.lo src/tss2-mu/libtss2-mu.la libutil.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-libtpms.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-libtpms.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-libtpms.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-libtpms.so.0.0.0 libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-libtpms.so.0" && ln -s "libtss2-tcti-libtpms.so.0.0.0" "libtss2-tcti-libtpms.so.0") libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-libtpms.so" && ln -s "libtss2-tcti-libtpms.so.0.0.0" "libtss2-tcti-libtpms.so") libtool: link: (cd src/tss2-tcti/.libs/libtss2-tcti-libtpms.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-tcti/.libs/libtss2-tcti-libtpms.a src/tss2-tcti/tcti-common.o src/tss2-tcti/tcti-libtpms.o src/tss2-tcti/.libs/libtss2-tcti-libtpms.lax/libutil.a/io.o src/tss2-tcti/.libs/libtss2-tcti-libtpms.lax/libutil.a/key-value-parse.o src/tss2-tcti/.libs/libtss2-tcti-libtpms.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-tcti/.libs/libtss2-tcti-libtpms.a libtool: link: rm -fr src/tss2-tcti/.libs/libtss2-tcti-libtpms.lax libtool: link: ( cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-libtpms.la" && ln -s "../libtss2-tcti-libtpms.la" "libtss2-tcti-libtpms.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-cmd.lo src/tss2-tcti/tcti-cmd.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-cmd.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-cmd.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-cmd.c -o src/tss2-tcti/tcti-cmd.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-cmd.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-cmd.lo libutil.la src/tss2-mu/libtss2-mu.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-cmd.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-cmd.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-cmd.so.0.0.0 libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-cmd.so.0" && ln -s "libtss2-tcti-cmd.so.0.0.0" "libtss2-tcti-cmd.so.0") libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-cmd.so" && ln -s "libtss2-tcti-cmd.so.0.0.0" "libtss2-tcti-cmd.so") libtool: link: (cd src/tss2-tcti/.libs/libtss2-tcti-cmd.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-tcti/.libs/libtss2-tcti-cmd.a src/tss2-tcti/tcti-common.o src/tss2-tcti/tcti-cmd.o src/tss2-tcti/.libs/libtss2-tcti-cmd.lax/libutil.a/io.o src/tss2-tcti/.libs/libtss2-tcti-cmd.lax/libutil.a/key-value-parse.o src/tss2-tcti/.libs/libtss2-tcti-cmd.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-tcti/.libs/libtss2-tcti-cmd.a libtool: link: rm -fr src/tss2-tcti/.libs/libtss2-tcti-cmd.lax libtool: link: ( cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-cmd.la" && ln -s "../libtss2-tcti-cmd.la" "libtss2-tcti-cmd.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tcti-spi-helper.lo src/tss2-tcti/tcti-spi-helper.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-spi-helper.c -fPIC -DPIC -o src/tss2-tcti/.libs/tcti-spi-helper.o In file included from /usr/aarch64-linux-gnu/include/endian.h:21, from src/tss2-tcti/tcti-spi-helper.c:6: /usr/aarch64-linux-gnu/include/features.h:195:3: warning: #warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" [-Wcpp] 195 | # warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" | ^~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tcti-spi-helper.c -o src/tss2-tcti/tcti-spi-helper.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-spi-helper.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-spi-helper.lo libutil.la src/tss2-mu/libtss2-mu.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-spi-helper.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-spi-helper.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-spi-helper.so.0.0.0 libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-spi-helper.so.0" && ln -s "libtss2-tcti-spi-helper.so.0.0.0" "libtss2-tcti-spi-helper.so.0") libtool: link: (cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-spi-helper.so" && ln -s "libtss2-tcti-spi-helper.so.0.0.0" "libtss2-tcti-spi-helper.so") libtool: link: (cd src/tss2-tcti/.libs/libtss2-tcti-spi-helper.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-tcti/.libs/libtss2-tcti-spi-helper.a src/tss2-tcti/tcti-common.o src/tss2-tcti/tcti-spi-helper.o src/tss2-tcti/.libs/libtss2-tcti-spi-helper.lax/libutil.a/io.o src/tss2-tcti/.libs/libtss2-tcti-spi-helper.lax/libutil.a/key-value-parse.o src/tss2-tcti/.libs/libtss2-tcti-spi-helper.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-tcti/.libs/libtss2-tcti-spi-helper.a libtool: link: rm -fr src/tss2-tcti/.libs/libtss2-tcti-spi-helper.lax libtool: link: ( cd "src/tss2-tcti/.libs" && rm -f "libtss2-tcti-spi-helper.la" && ln -s "../libtss2-tcti-spi-helper.la" "libtss2-tcti-spi-helper.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo `test -f 'src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c' || echo './'`src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_AC_GetCapability.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo `test -f 'src/tss2-sys/api/Tss2_Sys_AC_Send.c' || echo './'`src/tss2-sys/api/Tss2_Sys_AC_Send.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_AC_Send.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_AC_Send.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_AC_Send.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ActivateCredential.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ActivateCredential.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ActivateCredential.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ActivateCredential.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ActivateCredential.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Certify.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Certify.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Certify.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Certify.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Certify.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo `test -f 'src/tss2-sys/api/Tss2_Sys_CertifyCreation.c' || echo './'`src/tss2-sys/api/Tss2_Sys_CertifyCreation.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_CertifyCreation.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CertifyCreation.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_CertifyCreation.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo `test -f 'src/tss2-sys/api/Tss2_Sys_CertifyX509.c' || echo './'`src/tss2-sys/api/Tss2_Sys_CertifyX509.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_CertifyX509.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CertifyX509.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_CertifyX509.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ChangeEPS.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ChangeEPS.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ChangeEPS.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ChangeEPS.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ChangeEPS.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ChangePPS.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ChangePPS.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ChangePPS.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ChangePPS.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ChangePPS.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Clear.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Clear.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Clear.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Clear.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Clear.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ClearControl.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ClearControl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ClearControl.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClearControl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ClearControl.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ClockSet.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ClockSet.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ClockSet.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClockSet.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ClockSet.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Commit.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Commit.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Commit.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Commit.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Commit.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ContextLoad.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ContextLoad.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ContextLoad.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ContextLoad.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ContextLoad.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ContextSave.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ContextSave.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ContextSave.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ContextSave.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ContextSave.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Create.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Create.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Create.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Create.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Create.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo `test -f 'src/tss2-sys/api/Tss2_Sys_CreateLoaded.c' || echo './'`src/tss2-sys/api/Tss2_Sys_CreateLoaded.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_CreateLoaded.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CreateLoaded.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_CreateLoaded.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo `test -f 'src/tss2-sys/api/Tss2_Sys_CreatePrimary.c' || echo './'`src/tss2-sys/api/Tss2_Sys_CreatePrimary.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_CreatePrimary.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CreatePrimary.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_CreatePrimary.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo `test -f 'src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c' || echo './'`src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo `test -f 'src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c' || echo './'`src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Duplicate.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Duplicate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Duplicate.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Duplicate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Duplicate.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECC_Parameters.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo `test -f 'src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c' || echo './'`src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo `test -f 'src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c' || echo './'`src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo `test -f 'src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c' || echo './'`src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo `test -f 'src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c' || echo './'`src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo `test -f 'src/tss2-sys/api/Tss2_Sys_EvictControl.c' || echo './'`src/tss2-sys/api/Tss2_Sys_EvictControl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EvictControl.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EvictControl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_EvictControl.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Execute.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Execute.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Execute.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Execute.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Execute.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo `test -f 'src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c' || echo './'`src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo `test -f 'src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c' || echo './'`src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Finalize.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Finalize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Finalize.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Finalize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Finalize.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo `test -f 'src/tss2-sys/api/Tss2_Sys_FirmwareRead.c' || echo './'`src/tss2-sys/api/Tss2_Sys_FirmwareRead.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_FirmwareRead.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FirmwareRead.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_FirmwareRead.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo `test -f 'src/tss2-sys/api/Tss2_Sys_FlushContext.c' || echo './'`src/tss2-sys/api/Tss2_Sys_FlushContext.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_FlushContext.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FlushContext.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_FlushContext.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetCapability.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetCapability.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetCapability.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCapability.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetCapability.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetCommandCode.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetCommandCode.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetCommandCode.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCommandCode.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetCommandCode.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetContextSize.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetContextSize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetContextSize.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetContextSize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetContextSize.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCpBuffer.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetDecryptParam.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetEncryptParam.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetRandom.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetRandom.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetRandom.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRandom.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetRandom.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRpBuffer.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetRspAuths.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetRspAuths.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetRspAuths.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRspAuths.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetRspAuths.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetTctiContext.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetTctiContext.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetTctiContext.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTctiContext.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetTctiContext.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetTestResult.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetTestResult.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetTestResult.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTestResult.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetTestResult.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo `test -f 'src/tss2-sys/api/Tss2_Sys_GetTime.c' || echo './'`src/tss2-sys/api/Tss2_Sys_GetTime.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetTime.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTime.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_GetTime.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo `test -f 'src/tss2-sys/api/Tss2_Sys_HMAC.c' || echo './'`src/tss2-sys/api/Tss2_Sys_HMAC.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HMAC.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HMAC.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HMAC.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo `test -f 'src/tss2-sys/api/Tss2_Sys_HMAC_Start.c' || echo './'`src/tss2-sys/api/Tss2_Sys_HMAC_Start.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HMAC_Start.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HMAC_Start.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HMAC_Start.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Hash.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Hash.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Hash.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Hash.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Hash.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo `test -f 'src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c' || echo './'`src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HashSequenceStart.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo `test -f 'src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c' || echo './'`src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo `test -f 'src/tss2-sys/api/Tss2_Sys_HierarchyControl.c' || echo './'`src/tss2-sys/api/Tss2_Sys_HierarchyControl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HierarchyControl.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HierarchyControl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_HierarchyControl.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Import.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Import.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Import.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Import.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Import.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo `test -f 'src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c' || echo './'`src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Initialize.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Initialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Initialize.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Initialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Initialize.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Load.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Load.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Load.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Load.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Load.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo `test -f 'src/tss2-sys/api/Tss2_Sys_LoadExternal.c' || echo './'`src/tss2-sys/api/Tss2_Sys_LoadExternal.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_LoadExternal.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_LoadExternal.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_LoadExternal.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo `test -f 'src/tss2-sys/api/Tss2_Sys_MAC.c' || echo './'`src/tss2-sys/api/Tss2_Sys_MAC.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_MAC.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MAC.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_MAC.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo `test -f 'src/tss2-sys/api/Tss2_Sys_MAC_Start.c' || echo './'`src/tss2-sys/api/Tss2_Sys_MAC_Start.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_MAC_Start.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MAC_Start.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_MAC_Start.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo `test -f 'src/tss2-sys/api/Tss2_Sys_MakeCredential.c' || echo './'`src/tss2-sys/api/Tss2_Sys_MakeCredential.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_MakeCredential.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MakeCredential.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_MakeCredential.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_Certify.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_Certify.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Certify.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Certify.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Certify.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_Extend.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_Extend.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Extend.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Extend.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Extend.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_Increment.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_Increment.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Increment.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Increment.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Increment.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_Read.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_Read.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Read.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Read.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Read.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ReadLock.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_SetBits.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_SetBits.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_SetBits.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_SetBits.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_SetBits.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_Write.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_Write.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Write.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Write.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_Write.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo `test -f 'src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c' || echo './'`src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_WriteLock.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Allocate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PCR_Event.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PCR_Event.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Event.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Event.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Event.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PCR_Extend.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PCR_Extend.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Extend.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Extend.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Extend.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PCR_Read.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PCR_Read.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Read.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Read.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Read.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PCR_Reset.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PCR_Reset.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Reset.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Reset.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_Reset.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PP_Commands.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PP_Commands.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PP_Commands.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PP_Commands.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PP_Commands.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCpHash.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyLocality.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyLocality.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyLocality.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyLocality.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyLocality.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyNV.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyNV.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyNV.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNV.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyNV.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNameHash.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyOR.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyOR.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyOR.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyOR.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyOR.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyPCR.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyPCR.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyPCR.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPCR.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyPCR.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyPassword.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyPassword.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyPassword.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPassword.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyPassword.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyRestart.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyRestart.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyRestart.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyRestart.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyRestart.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicySecret.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicySecret.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicySecret.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicySecret.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicySecret.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicySigned.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicySigned.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicySigned.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicySigned.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicySigned.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyTemplate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo `test -f 'src/tss2-sys/api/Tss2_Sys_PolicyTicket.c' || echo './'`src/tss2-sys/api/Tss2_Sys_PolicyTicket.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyTicket.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyTicket.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_PolicyTicket.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Quote.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Quote.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Quote.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Quote.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Quote.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo `test -f 'src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c' || echo './'`src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo `test -f 'src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c' || echo './'`src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ReadClock.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ReadClock.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ReadClock.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ReadClock.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ReadClock.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ReadPublic.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ReadPublic.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ReadPublic.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ReadPublic.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ReadPublic.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Rewrap.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Rewrap.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Rewrap.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Rewrap.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Rewrap.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SelfTest.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SelfTest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SelfTest.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SelfTest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SelfTest.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SequenceComplete.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SequenceComplete.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SequenceComplete.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SequenceComplete.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SequenceComplete.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SequenceUpdate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetCmdAuths.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetDecryptParam.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetEncryptParam.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo `test -f 'src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c' || echo './'`src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Shutdown.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Shutdown.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Shutdown.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Shutdown.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Shutdown.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Sign.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Sign.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Sign.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Sign.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Sign.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo `test -f 'src/tss2-sys/api/Tss2_Sys_StartAuthSession.c' || echo './'`src/tss2-sys/api/Tss2_Sys_StartAuthSession.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_StartAuthSession.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_StartAuthSession.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_StartAuthSession.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Startup.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Startup.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Startup.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Startup.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Startup.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo `test -f 'src/tss2-sys/api/Tss2_Sys_StirRandom.c' || echo './'`src/tss2-sys/api/Tss2_Sys_StirRandom.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_StirRandom.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_StirRandom.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_StirRandom.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo `test -f 'src/tss2-sys/api/Tss2_Sys_TestParms.c' || echo './'`src/tss2-sys/api/Tss2_Sys_TestParms.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_TestParms.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_TestParms.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_TestParms.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Unseal.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Unseal.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Unseal.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Unseal.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Unseal.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo `test -f 'src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c' || echo './'`src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo `test -f 'src/tss2-sys/api/Tss2_Sys_VerifySignature.c' || echo './'`src/tss2-sys/api/Tss2_Sys_VerifySignature.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_VerifySignature.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_VerifySignature.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_VerifySignature.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo `test -f 'src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c' || echo './'`src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c -fPIC -DPIC -o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c -o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-sys/libtss2_sys_la-sysapi_util.lo `test -f 'src/tss2-sys/sysapi_util.c' || echo './'`src/tss2-sys/sysapi_util.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/sysapi_util.c -fPIC -DPIC -o src/tss2-sys/.libs/libtss2_sys_la-sysapi_util.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-sys/sysapi_util.c -o src/tss2-sys/libtss2_sys_la-sysapi_util.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/util/tss2_sys_libtss2_sys_la-log.lo `test -f 'src/util/log.c' || echo './'`src/util/log.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/util/log.c -fPIC -DPIC -o src/util/.libs/tss2_sys_libtss2_sys_la-log.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/util/log.c -o src/util/tss2_sys_libtss2_sys_la-log.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -Wl,--version-script=./lib/tss2-sys.map -version-info 1:1:0 -Wl,-z,relro -o src/tss2-sys/libtss2-sys.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo src/tss2-sys/libtss2_sys_la-sysapi_util.lo src/util/tss2_sys_libtss2_sys_la-log.lo src/tss2-mu/libtss2-mu.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_AC_GetCapability.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_AC_Send.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ActivateCredential.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Certify.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CertifyCreation.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CertifyX509.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ChangeEPS.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ChangePPS.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Clear.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClearControl.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClockSet.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Commit.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ContextLoad.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ContextSave.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Create.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CreateLoaded.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CreatePrimary.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Duplicate.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECC_Parameters.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EvictControl.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Execute.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Finalize.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FirmwareRead.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FlushContext.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCapability.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCommandCode.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetContextSize.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCpBuffer.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetDecryptParam.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetEncryptParam.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRandom.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRpBuffer.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRspAuths.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTctiContext.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTestResult.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTime.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HMAC.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HMAC_Start.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Hash.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HashSequenceStart.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HierarchyControl.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Import.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Initialize.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Load.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_LoadExternal.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MAC.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MAC_Start.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MakeCredential.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Certify.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Extend.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Increment.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Read.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ReadLock.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_SetBits.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Write.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_WriteLock.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Allocate.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Event.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Extend.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Read.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Reset.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PP_Commands.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCpHash.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyLocality.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNV.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNameHash.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyOR.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPCR.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPassword.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyRestart.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicySecret.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicySigned.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyTemplate.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyTicket.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Quote.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ReadClock.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ReadPublic.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Rewrap.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SelfTest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SequenceComplete.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SequenceUpdate.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetCmdAuths.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetDecryptParam.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetEncryptParam.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Shutdown.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Sign.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_StartAuthSession.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Startup.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_StirRandom.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_TestParms.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Unseal.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_VerifySignature.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.o src/tss2-sys/.libs/libtss2_sys_la-sysapi_util.o src/util/.libs/tss2_sys_libtss2_sys_la-log.o -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--version-script=./lib/tss2-sys.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-sys.so.1 -o src/tss2-sys/.libs/libtss2-sys.so.1.0.1 libtool: link: (cd "src/tss2-sys/.libs" && rm -f "libtss2-sys.so.1" && ln -s "libtss2-sys.so.1.0.1" "libtss2-sys.so.1") libtool: link: (cd "src/tss2-sys/.libs" && rm -f "libtss2-sys.so" && ln -s "libtss2-sys.so.1.0.1" "libtss2-sys.so") libtool: link: aarch64-linux-gnu-ar cr src/tss2-sys/.libs/libtss2-sys.a src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.o src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.o src/tss2-sys/libtss2_sys_la-sysapi_util.o src/util/tss2_sys_libtss2_sys_la-log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-sys/.libs/libtss2-sys.a libtool: link: ( cd "src/tss2-sys/.libs" && rm -f "libtss2-sys.la" && ln -s "../libtss2-sys.la" "libtss2-sys.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo `test -f 'src/tss2-esys/api/Esys_ACT_SetTimeout.c' || echo './'`src/tss2-esys/api/Esys_ACT_SetTimeout.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ACT_SetTimeout.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ACT_SetTimeout.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ACT_SetTimeout.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo `test -f 'src/tss2-esys/api/Esys_AC_GetCapability.c' || echo './'`src/tss2-esys/api/Esys_AC_GetCapability.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_AC_GetCapability.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_AC_GetCapability.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_AC_GetCapability.c -o src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo `test -f 'src/tss2-esys/api/Esys_AC_Send.c' || echo './'`src/tss2-esys/api/Esys_AC_Send.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_AC_Send.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_AC_Send.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_AC_Send.c -o src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo `test -f 'src/tss2-esys/api/Esys_ActivateCredential.c' || echo './'`src/tss2-esys/api/Esys_ActivateCredential.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ActivateCredential.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ActivateCredential.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ActivateCredential.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo `test -f 'src/tss2-esys/api/Esys_Certify.c' || echo './'`src/tss2-esys/api/Esys_Certify.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Certify.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Certify.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Certify.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Certify.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo `test -f 'src/tss2-esys/api/Esys_CertifyCreation.c' || echo './'`src/tss2-esys/api/Esys_CertifyCreation.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_CertifyCreation.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CertifyCreation.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_CertifyCreation.c -o src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo `test -f 'src/tss2-esys/api/Esys_CertifyX509.c' || echo './'`src/tss2-esys/api/Esys_CertifyX509.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_CertifyX509.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CertifyX509.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_CertifyX509.c -o src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo `test -f 'src/tss2-esys/api/Esys_ChangeEPS.c' || echo './'`src/tss2-esys/api/Esys_ChangeEPS.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ChangeEPS.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ChangeEPS.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ChangeEPS.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo `test -f 'src/tss2-esys/api/Esys_ChangePPS.c' || echo './'`src/tss2-esys/api/Esys_ChangePPS.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ChangePPS.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ChangePPS.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ChangePPS.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo `test -f 'src/tss2-esys/api/Esys_Clear.c' || echo './'`src/tss2-esys/api/Esys_Clear.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Clear.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Clear.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Clear.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Clear.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo `test -f 'src/tss2-esys/api/Esys_ClearControl.c' || echo './'`src/tss2-esys/api/Esys_ClearControl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ClearControl.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClearControl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ClearControl.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo `test -f 'src/tss2-esys/api/Esys_ClockRateAdjust.c' || echo './'`src/tss2-esys/api/Esys_ClockRateAdjust.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ClockRateAdjust.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClockRateAdjust.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ClockRateAdjust.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo `test -f 'src/tss2-esys/api/Esys_ClockSet.c' || echo './'`src/tss2-esys/api/Esys_ClockSet.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ClockSet.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClockSet.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ClockSet.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo `test -f 'src/tss2-esys/api/Esys_Commit.c' || echo './'`src/tss2-esys/api/Esys_Commit.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Commit.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Commit.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Commit.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Commit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo `test -f 'src/tss2-esys/api/Esys_ContextLoad.c' || echo './'`src/tss2-esys/api/Esys_ContextLoad.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ContextLoad.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ContextLoad.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ContextLoad.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo `test -f 'src/tss2-esys/api/Esys_ContextSave.c' || echo './'`src/tss2-esys/api/Esys_ContextSave.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ContextSave.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ContextSave.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ContextSave.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo `test -f 'src/tss2-esys/api/Esys_Create.c' || echo './'`src/tss2-esys/api/Esys_Create.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Create.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Create.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Create.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Create.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo `test -f 'src/tss2-esys/api/Esys_CreateLoaded.c' || echo './'`src/tss2-esys/api/Esys_CreateLoaded.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_CreateLoaded.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CreateLoaded.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_CreateLoaded.c -o src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo `test -f 'src/tss2-esys/api/Esys_CreatePrimary.c' || echo './'`src/tss2-esys/api/Esys_CreatePrimary.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_CreatePrimary.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CreatePrimary.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_CreatePrimary.c -o src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo `test -f 'src/tss2-esys/api/Esys_DictionaryAttackLockReset.c' || echo './'`src/tss2-esys/api/Esys_DictionaryAttackLockReset.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_DictionaryAttackLockReset.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_DictionaryAttackLockReset.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_DictionaryAttackLockReset.c -o src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo `test -f 'src/tss2-esys/api/Esys_DictionaryAttackParameters.c' || echo './'`src/tss2-esys/api/Esys_DictionaryAttackParameters.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_DictionaryAttackParameters.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_DictionaryAttackParameters.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_DictionaryAttackParameters.c -o src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo `test -f 'src/tss2-esys/api/Esys_Duplicate.c' || echo './'`src/tss2-esys/api/Esys_Duplicate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Duplicate.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Duplicate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Duplicate.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo `test -f 'src/tss2-esys/api/Esys_ECC_Parameters.c' || echo './'`src/tss2-esys/api/Esys_ECC_Parameters.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ECC_Parameters.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECC_Parameters.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ECC_Parameters.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo `test -f 'src/tss2-esys/api/Esys_ECDH_KeyGen.c' || echo './'`src/tss2-esys/api/Esys_ECDH_KeyGen.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ECDH_KeyGen.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECDH_KeyGen.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ECDH_KeyGen.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo `test -f 'src/tss2-esys/api/Esys_ECDH_ZGen.c' || echo './'`src/tss2-esys/api/Esys_ECDH_ZGen.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ECDH_ZGen.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECDH_ZGen.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ECDH_ZGen.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo `test -f 'src/tss2-esys/api/Esys_EC_Ephemeral.c' || echo './'`src/tss2-esys/api/Esys_EC_Ephemeral.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EC_Ephemeral.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EC_Ephemeral.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EC_Ephemeral.c -o src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo `test -f 'src/tss2-esys/api/Esys_EncryptDecrypt.c' || echo './'`src/tss2-esys/api/Esys_EncryptDecrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EncryptDecrypt.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EncryptDecrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EncryptDecrypt.c -o src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo `test -f 'src/tss2-esys/api/Esys_EncryptDecrypt2.c' || echo './'`src/tss2-esys/api/Esys_EncryptDecrypt2.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EncryptDecrypt2.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EncryptDecrypt2.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EncryptDecrypt2.c -o src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo `test -f 'src/tss2-esys/api/Esys_EventSequenceComplete.c' || echo './'`src/tss2-esys/api/Esys_EventSequenceComplete.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EventSequenceComplete.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EventSequenceComplete.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EventSequenceComplete.c -o src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo `test -f 'src/tss2-esys/api/Esys_EvictControl.c' || echo './'`src/tss2-esys/api/Esys_EvictControl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EvictControl.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EvictControl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_EvictControl.c -o src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo `test -f 'src/tss2-esys/api/Esys_FieldUpgradeData.c' || echo './'`src/tss2-esys/api/Esys_FieldUpgradeData.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_FieldUpgradeData.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FieldUpgradeData.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_FieldUpgradeData.c -o src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo `test -f 'src/tss2-esys/api/Esys_FieldUpgradeStart.c' || echo './'`src/tss2-esys/api/Esys_FieldUpgradeStart.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_FieldUpgradeStart.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FieldUpgradeStart.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_FieldUpgradeStart.c -o src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo `test -f 'src/tss2-esys/api/Esys_FirmwareRead.c' || echo './'`src/tss2-esys/api/Esys_FirmwareRead.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_FirmwareRead.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FirmwareRead.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_FirmwareRead.c -o src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo `test -f 'src/tss2-esys/api/Esys_FlushContext.c' || echo './'`src/tss2-esys/api/Esys_FlushContext.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_FlushContext.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FlushContext.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_FlushContext.c -o src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo `test -f 'src/tss2-esys/api/Esys_GetCapability.c' || echo './'`src/tss2-esys/api/Esys_GetCapability.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetCapability.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetCapability.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetCapability.c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo `test -f 'src/tss2-esys/api/Esys_GetCommandAuditDigest.c' || echo './'`src/tss2-esys/api/Esys_GetCommandAuditDigest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetCommandAuditDigest.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetCommandAuditDigest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetCommandAuditDigest.c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo `test -f 'src/tss2-esys/api/Esys_GetRandom.c' || echo './'`src/tss2-esys/api/Esys_GetRandom.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetRandom.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetRandom.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetRandom.c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo `test -f 'src/tss2-esys/api/Esys_GetSessionAuditDigest.c' || echo './'`src/tss2-esys/api/Esys_GetSessionAuditDigest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetSessionAuditDigest.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetSessionAuditDigest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetSessionAuditDigest.c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo `test -f 'src/tss2-esys/api/Esys_GetTestResult.c' || echo './'`src/tss2-esys/api/Esys_GetTestResult.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetTestResult.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetTestResult.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetTestResult.c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo `test -f 'src/tss2-esys/api/Esys_GetTime.c' || echo './'`src/tss2-esys/api/Esys_GetTime.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetTime.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetTime.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_GetTime.c -o src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo `test -f 'src/tss2-esys/api/Esys_HMAC.c' || echo './'`src/tss2-esys/api/Esys_HMAC.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HMAC.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HMAC.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HMAC.c -o src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo `test -f 'src/tss2-esys/api/Esys_HMAC_Start.c' || echo './'`src/tss2-esys/api/Esys_HMAC_Start.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HMAC_Start.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HMAC_Start.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HMAC_Start.c -o src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo `test -f 'src/tss2-esys/api/Esys_Hash.c' || echo './'`src/tss2-esys/api/Esys_Hash.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Hash.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Hash.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Hash.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo `test -f 'src/tss2-esys/api/Esys_HashSequenceStart.c' || echo './'`src/tss2-esys/api/Esys_HashSequenceStart.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HashSequenceStart.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HashSequenceStart.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HashSequenceStart.c -o src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo `test -f 'src/tss2-esys/api/Esys_HierarchyChangeAuth.c' || echo './'`src/tss2-esys/api/Esys_HierarchyChangeAuth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HierarchyChangeAuth.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HierarchyChangeAuth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HierarchyChangeAuth.c -o src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo `test -f 'src/tss2-esys/api/Esys_HierarchyControl.c' || echo './'`src/tss2-esys/api/Esys_HierarchyControl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HierarchyControl.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HierarchyControl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_HierarchyControl.c -o src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo `test -f 'src/tss2-esys/api/Esys_Import.c' || echo './'`src/tss2-esys/api/Esys_Import.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Import.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Import.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Import.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Import.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo `test -f 'src/tss2-esys/api/Esys_IncrementalSelfTest.c' || echo './'`src/tss2-esys/api/Esys_IncrementalSelfTest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_IncrementalSelfTest.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_IncrementalSelfTest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_IncrementalSelfTest.c -o src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo `test -f 'src/tss2-esys/api/Esys_Load.c' || echo './'`src/tss2-esys/api/Esys_Load.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Load.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Load.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Load.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Load.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo `test -f 'src/tss2-esys/api/Esys_LoadExternal.c' || echo './'`src/tss2-esys/api/Esys_LoadExternal.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_LoadExternal.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_LoadExternal.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_LoadExternal.c -o src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo `test -f 'src/tss2-esys/api/Esys_MAC.c' || echo './'`src/tss2-esys/api/Esys_MAC.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_MAC.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MAC.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_MAC.c -o src/tss2-esys/api/libtss2_esys_la-Esys_MAC.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo `test -f 'src/tss2-esys/api/Esys_MAC_Start.c' || echo './'`src/tss2-esys/api/Esys_MAC_Start.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_MAC_Start.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MAC_Start.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_MAC_Start.c -o src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo `test -f 'src/tss2-esys/api/Esys_MakeCredential.c' || echo './'`src/tss2-esys/api/Esys_MakeCredential.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_MakeCredential.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MakeCredential.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_MakeCredential.c -o src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo `test -f 'src/tss2-esys/api/Esys_NV_Certify.c' || echo './'`src/tss2-esys/api/Esys_NV_Certify.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Certify.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Certify.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Certify.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo `test -f 'src/tss2-esys/api/Esys_NV_ChangeAuth.c' || echo './'`src/tss2-esys/api/Esys_NV_ChangeAuth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_ChangeAuth.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ChangeAuth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_ChangeAuth.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo `test -f 'src/tss2-esys/api/Esys_NV_DefineSpace.c' || echo './'`src/tss2-esys/api/Esys_NV_DefineSpace.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_DefineSpace.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_DefineSpace.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_DefineSpace.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo `test -f 'src/tss2-esys/api/Esys_NV_Extend.c' || echo './'`src/tss2-esys/api/Esys_NV_Extend.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Extend.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Extend.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Extend.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo `test -f 'src/tss2-esys/api/Esys_NV_GlobalWriteLock.c' || echo './'`src/tss2-esys/api/Esys_NV_GlobalWriteLock.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_GlobalWriteLock.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_GlobalWriteLock.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_GlobalWriteLock.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo `test -f 'src/tss2-esys/api/Esys_NV_Increment.c' || echo './'`src/tss2-esys/api/Esys_NV_Increment.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Increment.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Increment.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Increment.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo `test -f 'src/tss2-esys/api/Esys_NV_Read.c' || echo './'`src/tss2-esys/api/Esys_NV_Read.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Read.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Read.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Read.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo `test -f 'src/tss2-esys/api/Esys_NV_ReadLock.c' || echo './'`src/tss2-esys/api/Esys_NV_ReadLock.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_ReadLock.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ReadLock.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_ReadLock.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo `test -f 'src/tss2-esys/api/Esys_NV_ReadPublic.c' || echo './'`src/tss2-esys/api/Esys_NV_ReadPublic.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_ReadPublic.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ReadPublic.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_ReadPublic.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo `test -f 'src/tss2-esys/api/Esys_NV_SetBits.c' || echo './'`src/tss2-esys/api/Esys_NV_SetBits.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_SetBits.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_SetBits.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_SetBits.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo `test -f 'src/tss2-esys/api/Esys_NV_UndefineSpace.c' || echo './'`src/tss2-esys/api/Esys_NV_UndefineSpace.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_UndefineSpace.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_UndefineSpace.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_UndefineSpace.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo `test -f 'src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c' || echo './'`src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_UndefineSpaceSpecial.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo `test -f 'src/tss2-esys/api/Esys_NV_Write.c' || echo './'`src/tss2-esys/api/Esys_NV_Write.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Write.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Write.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_Write.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo `test -f 'src/tss2-esys/api/Esys_NV_WriteLock.c' || echo './'`src/tss2-esys/api/Esys_NV_WriteLock.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_WriteLock.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_WriteLock.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_NV_WriteLock.c -o src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo `test -f 'src/tss2-esys/api/Esys_ObjectChangeAuth.c' || echo './'`src/tss2-esys/api/Esys_ObjectChangeAuth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ObjectChangeAuth.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ObjectChangeAuth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ObjectChangeAuth.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo `test -f 'src/tss2-esys/api/Esys_PCR_Allocate.c' || echo './'`src/tss2-esys/api/Esys_PCR_Allocate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Allocate.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Allocate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Allocate.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo `test -f 'src/tss2-esys/api/Esys_PCR_Event.c' || echo './'`src/tss2-esys/api/Esys_PCR_Event.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Event.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Event.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Event.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo `test -f 'src/tss2-esys/api/Esys_PCR_Extend.c' || echo './'`src/tss2-esys/api/Esys_PCR_Extend.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Extend.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Extend.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Extend.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo `test -f 'src/tss2-esys/api/Esys_PCR_Read.c' || echo './'`src/tss2-esys/api/Esys_PCR_Read.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Read.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Read.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Read.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo `test -f 'src/tss2-esys/api/Esys_PCR_Reset.c' || echo './'`src/tss2-esys/api/Esys_PCR_Reset.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Reset.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Reset.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_Reset.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo `test -f 'src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c' || echo './'`src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_SetAuthPolicy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_SetAuthPolicy.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo `test -f 'src/tss2-esys/api/Esys_PCR_SetAuthValue.c' || echo './'`src/tss2-esys/api/Esys_PCR_SetAuthValue.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_SetAuthValue.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_SetAuthValue.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PCR_SetAuthValue.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo `test -f 'src/tss2-esys/api/Esys_PP_Commands.c' || echo './'`src/tss2-esys/api/Esys_PP_Commands.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PP_Commands.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PP_Commands.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PP_Commands.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo `test -f 'src/tss2-esys/api/Esys_PolicyAuthValue.c' || echo './'`src/tss2-esys/api/Esys_PolicyAuthValue.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyAuthValue.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthValue.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyAuthValue.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo `test -f 'src/tss2-esys/api/Esys_PolicyAuthorize.c' || echo './'`src/tss2-esys/api/Esys_PolicyAuthorize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyAuthorize.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthorize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyAuthorize.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo `test -f 'src/tss2-esys/api/Esys_PolicyAuthorizeNV.c' || echo './'`src/tss2-esys/api/Esys_PolicyAuthorizeNV.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyAuthorizeNV.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthorizeNV.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyAuthorizeNV.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo `test -f 'src/tss2-esys/api/Esys_PolicyCommandCode.c' || echo './'`src/tss2-esys/api/Esys_PolicyCommandCode.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyCommandCode.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCommandCode.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyCommandCode.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo `test -f 'src/tss2-esys/api/Esys_PolicyCounterTimer.c' || echo './'`src/tss2-esys/api/Esys_PolicyCounterTimer.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyCounterTimer.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCounterTimer.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyCounterTimer.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo `test -f 'src/tss2-esys/api/Esys_PolicyCpHash.c' || echo './'`src/tss2-esys/api/Esys_PolicyCpHash.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyCpHash.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCpHash.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyCpHash.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo `test -f 'src/tss2-esys/api/Esys_PolicyDuplicationSelect.c' || echo './'`src/tss2-esys/api/Esys_PolicyDuplicationSelect.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyDuplicationSelect.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyDuplicationSelect.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyDuplicationSelect.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo `test -f 'src/tss2-esys/api/Esys_PolicyGetDigest.c' || echo './'`src/tss2-esys/api/Esys_PolicyGetDigest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyGetDigest.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyGetDigest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyGetDigest.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo `test -f 'src/tss2-esys/api/Esys_PolicyLocality.c' || echo './'`src/tss2-esys/api/Esys_PolicyLocality.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyLocality.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyLocality.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyLocality.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo `test -f 'src/tss2-esys/api/Esys_PolicyNV.c' || echo './'`src/tss2-esys/api/Esys_PolicyNV.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyNV.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNV.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyNV.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo `test -f 'src/tss2-esys/api/Esys_PolicyNameHash.c' || echo './'`src/tss2-esys/api/Esys_PolicyNameHash.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyNameHash.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNameHash.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyNameHash.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo `test -f 'src/tss2-esys/api/Esys_PolicyNvWritten.c' || echo './'`src/tss2-esys/api/Esys_PolicyNvWritten.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyNvWritten.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNvWritten.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyNvWritten.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo `test -f 'src/tss2-esys/api/Esys_PolicyOR.c' || echo './'`src/tss2-esys/api/Esys_PolicyOR.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyOR.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyOR.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyOR.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo `test -f 'src/tss2-esys/api/Esys_PolicyPCR.c' || echo './'`src/tss2-esys/api/Esys_PolicyPCR.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyPCR.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPCR.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyPCR.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo `test -f 'src/tss2-esys/api/Esys_PolicyPassword.c' || echo './'`src/tss2-esys/api/Esys_PolicyPassword.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyPassword.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPassword.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyPassword.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo `test -f 'src/tss2-esys/api/Esys_PolicyPhysicalPresence.c' || echo './'`src/tss2-esys/api/Esys_PolicyPhysicalPresence.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyPhysicalPresence.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPhysicalPresence.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyPhysicalPresence.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo `test -f 'src/tss2-esys/api/Esys_PolicyRestart.c' || echo './'`src/tss2-esys/api/Esys_PolicyRestart.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyRestart.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyRestart.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyRestart.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo `test -f 'src/tss2-esys/api/Esys_PolicySecret.c' || echo './'`src/tss2-esys/api/Esys_PolicySecret.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicySecret.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicySecret.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicySecret.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo `test -f 'src/tss2-esys/api/Esys_PolicySigned.c' || echo './'`src/tss2-esys/api/Esys_PolicySigned.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicySigned.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicySigned.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicySigned.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo `test -f 'src/tss2-esys/api/Esys_PolicyTemplate.c' || echo './'`src/tss2-esys/api/Esys_PolicyTemplate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyTemplate.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyTemplate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyTemplate.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo `test -f 'src/tss2-esys/api/Esys_PolicyTicket.c' || echo './'`src/tss2-esys/api/Esys_PolicyTicket.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyTicket.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyTicket.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_PolicyTicket.c -o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo `test -f 'src/tss2-esys/api/Esys_Policy_AC_SendSelect.c' || echo './'`src/tss2-esys/api/Esys_Policy_AC_SendSelect.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Policy_AC_SendSelect.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Policy_AC_SendSelect.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Policy_AC_SendSelect.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo `test -f 'src/tss2-esys/api/Esys_Quote.c' || echo './'`src/tss2-esys/api/Esys_Quote.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Quote.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Quote.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Quote.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Quote.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo `test -f 'src/tss2-esys/api/Esys_RSA_Decrypt.c' || echo './'`src/tss2-esys/api/Esys_RSA_Decrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_RSA_Decrypt.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_RSA_Decrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_RSA_Decrypt.c -o src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo `test -f 'src/tss2-esys/api/Esys_RSA_Encrypt.c' || echo './'`src/tss2-esys/api/Esys_RSA_Encrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_RSA_Encrypt.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_RSA_Encrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_RSA_Encrypt.c -o src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo `test -f 'src/tss2-esys/api/Esys_ReadClock.c' || echo './'`src/tss2-esys/api/Esys_ReadClock.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ReadClock.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ReadClock.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ReadClock.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo `test -f 'src/tss2-esys/api/Esys_ReadPublic.c' || echo './'`src/tss2-esys/api/Esys_ReadPublic.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ReadPublic.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ReadPublic.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ReadPublic.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo `test -f 'src/tss2-esys/api/Esys_Rewrap.c' || echo './'`src/tss2-esys/api/Esys_Rewrap.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Rewrap.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Rewrap.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Rewrap.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo `test -f 'src/tss2-esys/api/Esys_SelfTest.c' || echo './'`src/tss2-esys/api/Esys_SelfTest.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SelfTest.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SelfTest.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SelfTest.c -o src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo `test -f 'src/tss2-esys/api/Esys_SequenceComplete.c' || echo './'`src/tss2-esys/api/Esys_SequenceComplete.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SequenceComplete.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SequenceComplete.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SequenceComplete.c -o src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo `test -f 'src/tss2-esys/api/Esys_SequenceUpdate.c' || echo './'`src/tss2-esys/api/Esys_SequenceUpdate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SequenceUpdate.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SequenceUpdate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SequenceUpdate.c -o src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo `test -f 'src/tss2-esys/api/Esys_SetAlgorithmSet.c' || echo './'`src/tss2-esys/api/Esys_SetAlgorithmSet.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SetAlgorithmSet.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetAlgorithmSet.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SetAlgorithmSet.c -o src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo `test -f 'src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c' || echo './'`src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SetCommandCodeAuditStatus.c -o src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo `test -f 'src/tss2-esys/api/Esys_SetPrimaryPolicy.c' || echo './'`src/tss2-esys/api/Esys_SetPrimaryPolicy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SetPrimaryPolicy.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetPrimaryPolicy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_SetPrimaryPolicy.c -o src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo `test -f 'src/tss2-esys/api/Esys_Shutdown.c' || echo './'`src/tss2-esys/api/Esys_Shutdown.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Shutdown.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Shutdown.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Shutdown.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo `test -f 'src/tss2-esys/api/Esys_Sign.c' || echo './'`src/tss2-esys/api/Esys_Sign.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Sign.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Sign.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Sign.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Sign.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo `test -f 'src/tss2-esys/api/Esys_StartAuthSession.c' || echo './'`src/tss2-esys/api/Esys_StartAuthSession.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_StartAuthSession.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_StartAuthSession.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_StartAuthSession.c -o src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo `test -f 'src/tss2-esys/api/Esys_Startup.c' || echo './'`src/tss2-esys/api/Esys_Startup.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Startup.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Startup.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Startup.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Startup.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo `test -f 'src/tss2-esys/api/Esys_StirRandom.c' || echo './'`src/tss2-esys/api/Esys_StirRandom.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_StirRandom.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_StirRandom.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_StirRandom.c -o src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo `test -f 'src/tss2-esys/api/Esys_TestParms.c' || echo './'`src/tss2-esys/api/Esys_TestParms.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_TestParms.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_TestParms.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_TestParms.c -o src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo `test -f 'src/tss2-esys/api/Esys_Unseal.c' || echo './'`src/tss2-esys/api/Esys_Unseal.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Unseal.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Unseal.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Unseal.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo `test -f 'src/tss2-esys/api/Esys_Vendor_TCG_Test.c' || echo './'`src/tss2-esys/api/Esys_Vendor_TCG_Test.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Vendor_TCG_Test.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Vendor_TCG_Test.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_Vendor_TCG_Test.c -o src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo `test -f 'src/tss2-esys/api/Esys_VerifySignature.c' || echo './'`src/tss2-esys/api/Esys_VerifySignature.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_VerifySignature.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_VerifySignature.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_VerifySignature.c -o src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo `test -f 'src/tss2-esys/api/Esys_ZGen_2Phase.c' || echo './'`src/tss2-esys/api/Esys_ZGen_2Phase.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ZGen_2Phase.c -fPIC -DPIC -o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ZGen_2Phase.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/api/Esys_ZGen_2Phase.c -o src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/libtss2_esys_la-esys_context.lo `test -f 'src/tss2-esys/esys_context.c' || echo './'`src/tss2-esys/esys_context.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_context.c -fPIC -DPIC -o src/tss2-esys/.libs/libtss2_esys_la-esys_context.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_context.c -o src/tss2-esys/libtss2_esys_la-esys_context.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/libtss2_esys_la-esys_crypto.lo `test -f 'src/tss2-esys/esys_crypto.c' || echo './'`src/tss2-esys/esys_crypto.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_crypto.c -fPIC -DPIC -o src/tss2-esys/.libs/libtss2_esys_la-esys_crypto.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_crypto.c -o src/tss2-esys/libtss2_esys_la-esys_crypto.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/libtss2_esys_la-esys_free.lo `test -f 'src/tss2-esys/esys_free.c' || echo './'`src/tss2-esys/esys_free.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_free.c -fPIC -DPIC -o src/tss2-esys/.libs/libtss2_esys_la-esys_free.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_free.c -o src/tss2-esys/libtss2_esys_la-esys_free.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/libtss2_esys_la-esys_iutil.lo `test -f 'src/tss2-esys/esys_iutil.c' || echo './'`src/tss2-esys/esys_iutil.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_iutil.c -fPIC -DPIC -o src/tss2-esys/.libs/libtss2_esys_la-esys_iutil.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_iutil.c -o src/tss2-esys/libtss2_esys_la-esys_iutil.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/libtss2_esys_la-esys_mu.lo `test -f 'src/tss2-esys/esys_mu.c' || echo './'`src/tss2-esys/esys_mu.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_mu.c -fPIC -DPIC -o src/tss2-esys/.libs/libtss2_esys_la-esys_mu.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_mu.c -o src/tss2-esys/libtss2_esys_la-esys_mu.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/libtss2_esys_la-esys_tr.lo `test -f 'src/tss2-esys/esys_tr.c' || echo './'`src/tss2-esys/esys_tr.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_tr.c -fPIC -DPIC -o src/tss2-esys/.libs/libtss2_esys_la-esys_tr.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_tr.c -o src/tss2-esys/libtss2_esys_la-esys_tr.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo `test -f 'src/tss2-esys/esys_crypto_ossl.c' || echo './'`src/tss2-esys/esys_crypto_ossl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_crypto_ossl.c -fPIC -DPIC -o src/tss2-esys/.libs/libtss2_esys_la-esys_crypto_ossl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-esys/esys_crypto_ossl.c -o src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo `test -f 'src/tss2-tcti/tctildr.c' || echo './'`src/tss2-tcti/tctildr.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tctildr.c -fPIC -DPIC -o src/tss2-tcti/.libs/tss2_esys_libtss2_esys_la-tctildr.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tctildr.c -o src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo `test -f 'src/tss2-tcti/tctildr-dl.c' || echo './'`src/tss2-tcti/tctildr-dl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tctildr-dl.c -fPIC -DPIC -o src/tss2-tcti/.libs/tss2_esys_libtss2_esys_la-tctildr-dl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-tcti/tctildr-dl.c -o src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -lcrypto -Wl,--version-script=./lib/tss2-esys.map -version-info 0:1:0 -Wl,-z,relro -o src/tss2-esys/libtss2-esys.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo src/tss2-esys/libtss2_esys_la-esys_context.lo src/tss2-esys/libtss2_esys_la-esys_crypto.lo src/tss2-esys/libtss2_esys_la-esys_free.lo src/tss2-esys/libtss2_esys_la-esys_iutil.lo src/tss2-esys/libtss2_esys_la-esys_mu.lo src/tss2-esys/libtss2_esys_la-esys_tr.lo src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo src/tss2-sys/libtss2-sys.la src/tss2-mu/libtss2-mu.la libutil.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ACT_SetTimeout.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_AC_GetCapability.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_AC_Send.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ActivateCredential.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Certify.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CertifyCreation.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CertifyX509.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ChangeEPS.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ChangePPS.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Clear.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClearControl.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClockRateAdjust.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClockSet.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Commit.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ContextLoad.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ContextSave.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Create.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CreateLoaded.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CreatePrimary.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_DictionaryAttackLockReset.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_DictionaryAttackParameters.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Duplicate.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECC_Parameters.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECDH_KeyGen.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECDH_ZGen.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EC_Ephemeral.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EncryptDecrypt.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EncryptDecrypt2.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EventSequenceComplete.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EvictControl.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FieldUpgradeData.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FieldUpgradeStart.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FirmwareRead.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FlushContext.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetCapability.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetCommandAuditDigest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetRandom.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetSessionAuditDigest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetTestResult.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetTime.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HMAC.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HMAC_Start.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Hash.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HashSequenceStart.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HierarchyChangeAuth.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HierarchyControl.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Import.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_IncrementalSelfTest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Load.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_LoadExternal.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MAC.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MAC_Start.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MakeCredential.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Certify.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ChangeAuth.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_DefineSpace.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Extend.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_GlobalWriteLock.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Increment.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Read.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ReadLock.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ReadPublic.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_SetBits.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_UndefineSpace.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Write.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_WriteLock.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ObjectChangeAuth.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Allocate.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Event.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Extend.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Read.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Reset.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_SetAuthPolicy.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_SetAuthValue.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PP_Commands.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthValue.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthorize.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthorizeNV.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCommandCode.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCounterTimer.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCpHash.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyDuplicationSelect.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyGetDigest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyLocality.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNV.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNameHash.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNvWritten.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyOR.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPCR.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPassword.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPhysicalPresence.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyRestart.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicySecret.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicySigned.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyTemplate.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyTicket.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Policy_AC_SendSelect.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Quote.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_RSA_Decrypt.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_RSA_Encrypt.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ReadClock.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ReadPublic.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Rewrap.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SelfTest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SequenceComplete.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SequenceUpdate.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetAlgorithmSet.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetPrimaryPolicy.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Shutdown.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Sign.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_StartAuthSession.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Startup.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_StirRandom.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_TestParms.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Unseal.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Vendor_TCG_Test.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_VerifySignature.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ZGen_2Phase.o src/tss2-esys/.libs/libtss2_esys_la-esys_context.o src/tss2-esys/.libs/libtss2_esys_la-esys_crypto.o src/tss2-esys/.libs/libtss2_esys_la-esys_free.o src/tss2-esys/.libs/libtss2_esys_la-esys_iutil.o src/tss2-esys/.libs/libtss2_esys_la-esys_mu.o src/tss2-esys/.libs/libtss2_esys_la-esys_tr.o src/tss2-esys/.libs/libtss2_esys_la-esys_crypto_ossl.o src/tss2-tcti/.libs/tss2_esys_libtss2_esys_la-tctildr.o src/tss2-tcti/.libs/tss2_esys_libtss2_esys_la-tctildr-dl.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-sys/.libs -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs -lcrypto src/tss2-sys/.libs/libtss2-sys.so src/tss2-mu/.libs/libtss2-mu.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--version-script=./lib/tss2-esys.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-esys.so.0 -o src/tss2-esys/.libs/libtss2-esys.so.0.0.1 libtool: link: (cd "src/tss2-esys/.libs" && rm -f "libtss2-esys.so.0" && ln -s "libtss2-esys.so.0.0.1" "libtss2-esys.so.0") libtool: link: (cd "src/tss2-esys/.libs" && rm -f "libtss2-esys.so" && ln -s "libtss2-esys.so.0.0.1" "libtss2-esys.so") libtool: link: (cd src/tss2-esys/.libs/libtss2-esys.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-esys/.libs/libtss2-esys.a src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.o src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.o src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.o src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.o src/tss2-esys/api/libtss2_esys_la-Esys_Certify.o src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.o src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.o src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.o src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.o src/tss2-esys/api/libtss2_esys_la-Esys_Clear.o src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.o src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.o src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.o src/tss2-esys/api/libtss2_esys_la-Esys_Commit.o src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.o src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.o src/tss2-esys/api/libtss2_esys_la-Esys_Create.o src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.o src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.o src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.o src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.o src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.o src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.o src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.o src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.o src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.o src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.o src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.o src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.o src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.o src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.o src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.o src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.o src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.o src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.o src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.o src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.o src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.o src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.o src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.o src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.o src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.o src/tss2-esys/api/libtss2_esys_la-Esys_Hash.o src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.o src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.o src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.o src/tss2-esys/api/libtss2_esys_la-Esys_Import.o src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.o src/tss2-esys/api/libtss2_esys_la-Esys_Load.o src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.o src/tss2-esys/api/libtss2_esys_la-Esys_MAC.o src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.o src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.o src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.o src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.o src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.o src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.o src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.o src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.o src/tss2-esys/api/libtss2_esys_la-Esys_Quote.o src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.o src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.o src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.o src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.o src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.o src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.o src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.o src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.o src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.o src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.o src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.o src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.o src/tss2-esys/api/libtss2_esys_la-Esys_Sign.o src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.o src/tss2-esys/api/libtss2_esys_la-Esys_Startup.o src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.o src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.o src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.o src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.o src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.o src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.o src/tss2-esys/libtss2_esys_la-esys_context.o src/tss2-esys/libtss2_esys_la-esys_crypto.o src/tss2-esys/libtss2_esys_la-esys_free.o src/tss2-esys/libtss2_esys_la-esys_iutil.o src/tss2-esys/libtss2_esys_la-esys_mu.o src/tss2-esys/libtss2_esys_la-esys_tr.o src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.o src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.o src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.o src/tss2-esys/.libs/libtss2-esys.lax/libutil.a/io.o src/tss2-esys/.libs/libtss2-esys.lax/libutil.a/key-value-parse.o src/tss2-esys/.libs/libtss2-esys.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-esys/.libs/libtss2-esys.a libtool: link: rm -fr src/tss2-esys/.libs/libtss2-esys.lax libtool: link: ( cd "src/tss2-esys/.libs" && rm -f "libtss2-esys.la" && ln -s "../libtss2-esys.la" "libtss2-esys.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-rc/tss2_rc.lo src/tss2-rc/tss2_rc.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-rc/tss2_rc.c -fPIC -DPIC -o src/tss2-rc/.libs/tss2_rc.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-rc/tss2_rc.c -o src/tss2-rc/tss2_rc.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-rc.map -Wl,-z,relro -o src/tss2-rc/libtss2-rc.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-rc/tss2_rc.lo libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-rc/.libs/tss2_rc.o -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-rc.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-rc.so.0 -o src/tss2-rc/.libs/libtss2-rc.so.0.0.0 libtool: link: (cd "src/tss2-rc/.libs" && rm -f "libtss2-rc.so.0" && ln -s "libtss2-rc.so.0.0.0" "libtss2-rc.so.0") libtool: link: (cd "src/tss2-rc/.libs" && rm -f "libtss2-rc.so" && ln -s "libtss2-rc.so.0.0.0" "libtss2-rc.so") libtool: link: aarch64-linux-gnu-ar cr src/tss2-rc/.libs/libtss2-rc.a src/tss2-rc/tss2_rc.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-rc/.libs/libtss2-rc.a libtool: link: ( cd "src/tss2-rc/.libs" && rm -f "libtss2-rc.la" && ln -s "../libtss2-rc.la" "libtss2-rc.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-policy/libtss2_policy_la-tss2_policy.lo `test -f 'src/tss2-policy/tss2_policy.c' || echo './'`src/tss2-policy/tss2_policy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-policy/tss2_policy.c -fPIC -DPIC -o src/tss2-policy/.libs/libtss2_policy_la-tss2_policy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-policy/tss2_policy.c -o src/tss2-policy/libtss2_policy_la-tss2_policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-fapi_crypto.lo `test -f 'src/tss2-fapi/fapi_crypto.c' || echo './'`src/tss2-fapi/fapi_crypto.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/fapi_crypto.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-fapi_crypto.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/fapi_crypto.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-fapi_crypto.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog.lo `test -f 'src/tss2-fapi/ifapi_eventlog.c' || echo './'`src/tss2-fapi/ifapi_eventlog.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_eventlog.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_eventlog.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_eventlog.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_ima_eventlog.lo `test -f 'src/tss2-fapi/ifapi_ima_eventlog.c' || echo './'`src/tss2-fapi/ifapi_ima_eventlog.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_ima_eventlog.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_ima_eventlog.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_ima_eventlog.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_ima_eventlog.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog_system.lo `test -f 'src/tss2-fapi/ifapi_eventlog_system.c' || echo './'`src/tss2-fapi/ifapi_eventlog_system.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_eventlog_system.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_eventlog_system.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_eventlog_system.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog_system.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_helpers.lo `test -f 'src/tss2-fapi/ifapi_helpers.c' || echo './'`src/tss2-fapi/ifapi_helpers.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_helpers.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_helpers.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_helpers.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_helpers.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_io.lo `test -f 'src/tss2-fapi/ifapi_io.c' || echo './'`src/tss2-fapi/ifapi_io.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_io.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_io.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_io.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_io.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_deserialize.lo `test -f 'src/tss2-fapi/ifapi_json_deserialize.c' || echo './'`src/tss2-fapi/ifapi_json_deserialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_deserialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_deserialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_deserialize.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_deserialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_serialize.lo `test -f 'src/tss2-fapi/ifapi_json_serialize.c' || echo './'`src/tss2-fapi/ifapi_json_serialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_serialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_serialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_serialize.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_serialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_deserialize.lo `test -f 'src/tss2-fapi/tpm_json_deserialize.c' || echo './'`src/tss2-fapi/tpm_json_deserialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/tpm_json_deserialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-tpm_json_deserialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/tpm_json_deserialize.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_deserialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_serialize.lo `test -f 'src/tss2-fapi/tpm_json_serialize.c' || echo './'`src/tss2-fapi/tpm_json_serialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/tpm_json_serialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-tpm_json_serialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/tpm_json_serialize.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_serialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_eventlog_serialize.lo `test -f 'src/tss2-fapi/ifapi_json_eventlog_serialize.c' || echo './'`src/tss2-fapi/ifapi_json_eventlog_serialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_eventlog_serialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_eventlog_serialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_eventlog_serialize.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_eventlog_serialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy.lo `test -f 'src/tss2-fapi/ifapi_policy.c' || echo './'`src/tss2-fapi/ifapi_policy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_calculate.lo `test -f 'src/tss2-fapi/ifapi_policy_calculate.c' || echo './'`src/tss2-fapi/ifapi_policy_calculate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_calculate.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_calculate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_calculate.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_calculate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_execute.lo `test -f 'src/tss2-fapi/ifapi_policy_execute.c' || echo './'`src/tss2-fapi/ifapi_policy_execute.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_execute.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_execute.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_execute.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_execute.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_instantiate.lo `test -f 'src/tss2-fapi/ifapi_policy_instantiate.c' || echo './'`src/tss2-fapi/ifapi_policy_instantiate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_instantiate.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_instantiate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_instantiate.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_instantiate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_deserialize.lo `test -f 'src/tss2-fapi/ifapi_policy_json_deserialize.c' || echo './'`src/tss2-fapi/ifapi_policy_json_deserialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_json_deserialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_json_deserialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_json_deserialize.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_deserialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_serialize.lo `test -f 'src/tss2-fapi/ifapi_policy_json_serialize.c' || echo './'`src/tss2-fapi/ifapi_policy_json_serialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_json_serialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_json_serialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_json_serialize.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_serialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_keystore.lo `test -f 'src/tss2-fapi/ifapi_keystore.c' || echo './'`src/tss2-fapi/ifapi_keystore.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_keystore.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_keystore.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_keystore.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_keystore.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_store.lo `test -f 'src/tss2-fapi/ifapi_policy_store.c' || echo './'`src/tss2-fapi/ifapi_policy_store.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_store.c -fPIC -DPIC -o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_store.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_store.c -o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_store.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-policy.map -Wl,-z,relro -o src/tss2-policy/libtss2-policy.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-policy/libtss2_policy_la-tss2_policy.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-fapi_crypto.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_ima_eventlog.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog_system.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_helpers.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_io.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_deserialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_serialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_deserialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_serialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_eventlog_serialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_calculate.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_execute.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_instantiate.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_deserialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_serialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_keystore.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_store.lo src/tss2-esys/libtss2-esys.la src/tss2-mu/libtss2-mu.la libutil.la -ljson-c -luuid libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-policy/.libs/libtss2_policy_la-tss2_policy.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-fapi_crypto.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_eventlog.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_ima_eventlog.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_eventlog_system.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_helpers.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_io.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_deserialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_serialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-tpm_json_deserialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-tpm_json_serialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_eventlog_serialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_calculate.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_execute.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_instantiate.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_json_deserialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_json_serialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_keystore.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_store.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-esys/.libs -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs src/tss2-esys/.libs/libtss2-esys.so src/tss2-mu/.libs/libtss2-mu.so -ljson-c -luuid -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-policy.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-policy.so.0 -o src/tss2-policy/.libs/libtss2-policy.so.0.0.0 libtool: link: (cd "src/tss2-policy/.libs" && rm -f "libtss2-policy.so.0" && ln -s "libtss2-policy.so.0.0.0" "libtss2-policy.so.0") libtool: link: (cd "src/tss2-policy/.libs" && rm -f "libtss2-policy.so" && ln -s "libtss2-policy.so.0.0.0" "libtss2-policy.so") libtool: link: (cd src/tss2-policy/.libs/libtss2-policy.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-policy/.libs/libtss2-policy.a src/tss2-policy/libtss2_policy_la-tss2_policy.o src/tss2-fapi/tss2_policy_libtss2_policy_la-fapi_crypto.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_ima_eventlog.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog_system.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_helpers.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_io.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_deserialize.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_serialize.o src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_deserialize.o src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_serialize.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_eventlog_serialize.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_calculate.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_execute.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_instantiate.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_deserialize.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_serialize.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_keystore.o src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_store.o src/tss2-policy/.libs/libtss2-policy.lax/libutil.a/io.o src/tss2-policy/.libs/libtss2-policy.lax/libutil.a/key-value-parse.o src/tss2-policy/.libs/libtss2-policy.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-policy/.libs/libtss2-policy.a libtool: link: rm -fr src/tss2-policy/.libs/libtss2-policy.lax libtool: link: ( cd "src/tss2-policy/.libs" && rm -f "libtss2-policy.la" && ln -s "../libtss2-policy.la" "libtss2-policy.la" ) /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_AuthorizePolicy.lo `test -f 'src/tss2-fapi/api/Fapi_AuthorizePolicy.c' || echo './'`src/tss2-fapi/api/Fapi_AuthorizePolicy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_AuthorizePolicy.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_AuthorizePolicy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_AuthorizePolicy.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_AuthorizePolicy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ChangeAuth.lo `test -f 'src/tss2-fapi/api/Fapi_ChangeAuth.c' || echo './'`src/tss2-fapi/api/Fapi_ChangeAuth.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_ChangeAuth.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ChangeAuth.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_ChangeAuth.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ChangeAuth.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateKey.lo `test -f 'src/tss2-fapi/api/Fapi_CreateKey.c' || echo './'`src/tss2-fapi/api/Fapi_CreateKey.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_CreateKey.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateKey.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_CreateKey.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateKey.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateNv.lo `test -f 'src/tss2-fapi/api/Fapi_CreateNv.c' || echo './'`src/tss2-fapi/api/Fapi_CreateNv.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_CreateNv.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateNv.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_CreateNv.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateNv.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateSeal.lo `test -f 'src/tss2-fapi/api/Fapi_CreateSeal.c' || echo './'`src/tss2-fapi/api/Fapi_CreateSeal.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_CreateSeal.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateSeal.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_CreateSeal.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateSeal.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Decrypt.lo `test -f 'src/tss2-fapi/api/Fapi_Decrypt.c' || echo './'`src/tss2-fapi/api/Fapi_Decrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Decrypt.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Decrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Decrypt.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Decrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Delete.lo `test -f 'src/tss2-fapi/api/Fapi_Delete.c' || echo './'`src/tss2-fapi/api/Fapi_Delete.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Delete.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Delete.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Delete.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Delete.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Encrypt.lo `test -f 'src/tss2-fapi/api/Fapi_Encrypt.c' || echo './'`src/tss2-fapi/api/Fapi_Encrypt.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Encrypt.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Encrypt.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Encrypt.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Encrypt.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportKey.lo `test -f 'src/tss2-fapi/api/Fapi_ExportKey.c' || echo './'`src/tss2-fapi/api/Fapi_ExportKey.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_ExportKey.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ExportKey.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_ExportKey.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportKey.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportPolicy.lo `test -f 'src/tss2-fapi/api/Fapi_ExportPolicy.c' || echo './'`src/tss2-fapi/api/Fapi_ExportPolicy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_ExportPolicy.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ExportPolicy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_ExportPolicy.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportPolicy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Finalize.lo `test -f 'src/tss2-fapi/api/Fapi_Finalize.c' || echo './'`src/tss2-fapi/api/Fapi_Finalize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Finalize.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Finalize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Finalize.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Finalize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Free.lo `test -f 'src/tss2-fapi/api/Fapi_Free.c' || echo './'`src/tss2-fapi/api/Fapi_Free.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Free.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Free.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Free.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Free.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetAppData.lo `test -f 'src/tss2-fapi/api/Fapi_GetAppData.c' || echo './'`src/tss2-fapi/api/Fapi_GetAppData.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetAppData.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetAppData.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetAppData.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetAppData.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetCertificate.lo `test -f 'src/tss2-fapi/api/Fapi_GetCertificate.c' || echo './'`src/tss2-fapi/api/Fapi_GetCertificate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetCertificate.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetCertificate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetCertificate.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetCertificate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetDescription.lo `test -f 'src/tss2-fapi/api/Fapi_GetDescription.c' || echo './'`src/tss2-fapi/api/Fapi_GetDescription.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetDescription.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetDescription.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetDescription.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetDescription.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetEsysBlob.lo `test -f 'src/tss2-fapi/api/Fapi_GetEsysBlob.c' || echo './'`src/tss2-fapi/api/Fapi_GetEsysBlob.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetEsysBlob.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetEsysBlob.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetEsysBlob.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetEsysBlob.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetInfo.lo `test -f 'src/tss2-fapi/api/Fapi_GetInfo.c' || echo './'`src/tss2-fapi/api/Fapi_GetInfo.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetInfo.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetInfo.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetInfo.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetInfo.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPlatformCertificates.lo `test -f 'src/tss2-fapi/api/Fapi_GetPlatformCertificates.c' || echo './'`src/tss2-fapi/api/Fapi_GetPlatformCertificates.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetPlatformCertificates.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetPlatformCertificates.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetPlatformCertificates.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPlatformCertificates.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPollHandles.lo `test -f 'src/tss2-fapi/api/Fapi_GetPollHandles.c' || echo './'`src/tss2-fapi/api/Fapi_GetPollHandles.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetPollHandles.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetPollHandles.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetPollHandles.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPollHandles.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetRandom.lo `test -f 'src/tss2-fapi/api/Fapi_GetRandom.c' || echo './'`src/tss2-fapi/api/Fapi_GetRandom.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetRandom.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetRandom.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetRandom.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetRandom.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTcti.lo `test -f 'src/tss2-fapi/api/Fapi_GetTcti.c' || echo './'`src/tss2-fapi/api/Fapi_GetTcti.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetTcti.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetTcti.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetTcti.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTcti.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTpmBlobs.lo `test -f 'src/tss2-fapi/api/Fapi_GetTpmBlobs.c' || echo './'`src/tss2-fapi/api/Fapi_GetTpmBlobs.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetTpmBlobs.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetTpmBlobs.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_GetTpmBlobs.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTpmBlobs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Import.lo `test -f 'src/tss2-fapi/api/Fapi_Import.c' || echo './'`src/tss2-fapi/api/Fapi_Import.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Import.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Import.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Import.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Import.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Initialize.lo `test -f 'src/tss2-fapi/api/Fapi_Initialize.c' || echo './'`src/tss2-fapi/api/Fapi_Initialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Initialize.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Initialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Initialize.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Initialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_List.lo `test -f 'src/tss2-fapi/api/Fapi_List.c' || echo './'`src/tss2-fapi/api/Fapi_List.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_List.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_List.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_List.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_List.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvExtend.lo `test -f 'src/tss2-fapi/api/Fapi_NvExtend.c' || echo './'`src/tss2-fapi/api/Fapi_NvExtend.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvExtend.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvExtend.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvExtend.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvExtend.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvIncrement.lo `test -f 'src/tss2-fapi/api/Fapi_NvIncrement.c' || echo './'`src/tss2-fapi/api/Fapi_NvIncrement.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvIncrement.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvIncrement.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvIncrement.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvIncrement.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvRead.lo `test -f 'src/tss2-fapi/api/Fapi_NvRead.c' || echo './'`src/tss2-fapi/api/Fapi_NvRead.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvRead.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvRead.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvRead.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvRead.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvSetBits.lo `test -f 'src/tss2-fapi/api/Fapi_NvSetBits.c' || echo './'`src/tss2-fapi/api/Fapi_NvSetBits.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvSetBits.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvSetBits.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvSetBits.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvSetBits.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvWrite.lo `test -f 'src/tss2-fapi/api/Fapi_NvWrite.c' || echo './'`src/tss2-fapi/api/Fapi_NvWrite.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvWrite.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvWrite.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_NvWrite.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvWrite.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrExtend.lo `test -f 'src/tss2-fapi/api/Fapi_PcrExtend.c' || echo './'`src/tss2-fapi/api/Fapi_PcrExtend.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_PcrExtend.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_PcrExtend.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_PcrExtend.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrExtend.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrRead.lo `test -f 'src/tss2-fapi/api/Fapi_PcrRead.c' || echo './'`src/tss2-fapi/api/Fapi_PcrRead.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_PcrRead.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_PcrRead.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_PcrRead.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrRead.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Provision.lo `test -f 'src/tss2-fapi/api/Fapi_Provision.c' || echo './'`src/tss2-fapi/api/Fapi_Provision.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Provision.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Provision.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Provision.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Provision.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Quote.lo `test -f 'src/tss2-fapi/api/Fapi_Quote.c' || echo './'`src/tss2-fapi/api/Fapi_Quote.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Quote.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Quote.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Quote.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Quote.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetAppData.lo `test -f 'src/tss2-fapi/api/Fapi_SetAppData.c' || echo './'`src/tss2-fapi/api/Fapi_SetAppData.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_SetAppData.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetAppData.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_SetAppData.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetAppData.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetCertificate.lo `test -f 'src/tss2-fapi/api/Fapi_SetCertificate.c' || echo './'`src/tss2-fapi/api/Fapi_SetCertificate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_SetCertificate.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetCertificate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_SetCertificate.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetCertificate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetDescription.lo `test -f 'src/tss2-fapi/api/Fapi_SetDescription.c' || echo './'`src/tss2-fapi/api/Fapi_SetDescription.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_SetDescription.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetDescription.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_SetDescription.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetDescription.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Sign.lo `test -f 'src/tss2-fapi/api/Fapi_Sign.c' || echo './'`src/tss2-fapi/api/Fapi_Sign.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Sign.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Sign.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Sign.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Sign.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Unseal.lo `test -f 'src/tss2-fapi/api/Fapi_Unseal.c' || echo './'`src/tss2-fapi/api/Fapi_Unseal.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Unseal.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Unseal.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_Unseal.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Unseal.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifyQuote.lo `test -f 'src/tss2-fapi/api/Fapi_VerifyQuote.c' || echo './'`src/tss2-fapi/api/Fapi_VerifyQuote.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_VerifyQuote.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_VerifyQuote.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_VerifyQuote.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifyQuote.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifySignature.lo `test -f 'src/tss2-fapi/api/Fapi_VerifySignature.c' || echo './'`src/tss2-fapi/api/Fapi_VerifySignature.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_VerifySignature.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_VerifySignature.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_VerifySignature.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifySignature.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_WriteAuthorizeNV.lo `test -f 'src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c' || echo './'`src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_WriteAuthorizeNV.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/Fapi_WriteAuthorizeNV.c -o src/tss2-fapi/api/libtss2_fapi_la-Fapi_WriteAuthorizeNV.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/api/libtss2_fapi_la-fapi_callback.lo `test -f 'src/tss2-fapi/api/fapi_callback.c' || echo './'`src/tss2-fapi/api/fapi_callback.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/fapi_callback.c -fPIC -DPIC -o src/tss2-fapi/api/.libs/libtss2_fapi_la-fapi_callback.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/api/fapi_callback.c -o src/tss2-fapi/api/libtss2_fapi_la-fapi_callback.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-fapi_crypto.lo `test -f 'src/tss2-fapi/fapi_crypto.c' || echo './'`src/tss2-fapi/fapi_crypto.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/fapi_crypto.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-fapi_crypto.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/fapi_crypto.c -o src/tss2-fapi/libtss2_fapi_la-fapi_crypto.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-fapi_util.lo `test -f 'src/tss2-fapi/fapi_util.c' || echo './'`src/tss2-fapi/fapi_util.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/fapi_util.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-fapi_util.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/fapi_util.c -o src/tss2-fapi/libtss2_fapi_la-fapi_util.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_config.lo `test -f 'src/tss2-fapi/ifapi_config.c' || echo './'`src/tss2-fapi/ifapi_config.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_config.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_config.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_config.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_config.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_curl.lo `test -f 'src/tss2-fapi/ifapi_curl.c' || echo './'`src/tss2-fapi/ifapi_curl.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_curl.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_curl.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_curl.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_curl.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog.lo `test -f 'src/tss2-fapi/ifapi_eventlog.c' || echo './'`src/tss2-fapi/ifapi_eventlog.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_eventlog.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_eventlog.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_eventlog.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog_system.lo `test -f 'src/tss2-fapi/ifapi_eventlog_system.c' || echo './'`src/tss2-fapi/ifapi_eventlog_system.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_eventlog_system.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_eventlog_system.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_eventlog_system.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog_system.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_get_intl_cert.lo `test -f 'src/tss2-fapi/ifapi_get_intl_cert.c' || echo './'`src/tss2-fapi/ifapi_get_intl_cert.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_get_intl_cert.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_get_intl_cert.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_get_intl_cert.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_get_intl_cert.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_helpers.lo `test -f 'src/tss2-fapi/ifapi_helpers.c' || echo './'`src/tss2-fapi/ifapi_helpers.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_helpers.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_helpers.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_helpers.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_helpers.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_ima_eventlog.lo `test -f 'src/tss2-fapi/ifapi_ima_eventlog.c' || echo './'`src/tss2-fapi/ifapi_ima_eventlog.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_ima_eventlog.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_ima_eventlog.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_ima_eventlog.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_ima_eventlog.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_io.lo `test -f 'src/tss2-fapi/ifapi_io.c' || echo './'`src/tss2-fapi/ifapi_io.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_io.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_io.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_io.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_io.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_json_deserialize.lo `test -f 'src/tss2-fapi/ifapi_json_deserialize.c' || echo './'`src/tss2-fapi/ifapi_json_deserialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_deserialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_deserialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_deserialize.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_json_deserialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_json_eventlog_serialize.lo `test -f 'src/tss2-fapi/ifapi_json_eventlog_serialize.c' || echo './'`src/tss2-fapi/ifapi_json_eventlog_serialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_eventlog_serialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_eventlog_serialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_eventlog_serialize.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_json_eventlog_serialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_json_serialize.lo `test -f 'src/tss2-fapi/ifapi_json_serialize.c' || echo './'`src/tss2-fapi/ifapi_json_serialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_serialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_serialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_json_serialize.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_json_serialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_keystore.lo `test -f 'src/tss2-fapi/ifapi_keystore.c' || echo './'`src/tss2-fapi/ifapi_keystore.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_keystore.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_keystore.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_keystore.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_keystore.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy.lo `test -f 'src/tss2-fapi/ifapi_policy.c' || echo './'`src/tss2-fapi/ifapi_policy.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_calculate.lo `test -f 'src/tss2-fapi/ifapi_policy_calculate.c' || echo './'`src/tss2-fapi/ifapi_policy_calculate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_calculate.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_calculate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_calculate.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_calculate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_callbacks.lo `test -f 'src/tss2-fapi/ifapi_policy_callbacks.c' || echo './'`src/tss2-fapi/ifapi_policy_callbacks.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_callbacks.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_callbacks.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_callbacks.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_callbacks.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_execute.lo `test -f 'src/tss2-fapi/ifapi_policy_execute.c' || echo './'`src/tss2-fapi/ifapi_policy_execute.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_execute.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_execute.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_execute.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_execute.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_instantiate.lo `test -f 'src/tss2-fapi/ifapi_policy_instantiate.c' || echo './'`src/tss2-fapi/ifapi_policy_instantiate.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_instantiate.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_instantiate.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_instantiate.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_instantiate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_deserialize.lo `test -f 'src/tss2-fapi/ifapi_policy_json_deserialize.c' || echo './'`src/tss2-fapi/ifapi_policy_json_deserialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_json_deserialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_json_deserialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_json_deserialize.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_deserialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_serialize.lo `test -f 'src/tss2-fapi/ifapi_policy_json_serialize.c' || echo './'`src/tss2-fapi/ifapi_policy_json_serialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_json_serialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_json_serialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_json_serialize.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_serialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_store.lo `test -f 'src/tss2-fapi/ifapi_policy_store.c' || echo './'`src/tss2-fapi/ifapi_policy_store.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_store.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_store.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policy_store.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_store.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policyutil_execute.lo `test -f 'src/tss2-fapi/ifapi_policyutil_execute.c' || echo './'`src/tss2-fapi/ifapi_policyutil_execute.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policyutil_execute.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policyutil_execute.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_policyutil_execute.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_policyutil_execute.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-ifapi_profiles.lo `test -f 'src/tss2-fapi/ifapi_profiles.c' || echo './'`src/tss2-fapi/ifapi_profiles.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_profiles.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_profiles.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/ifapi_profiles.c -o src/tss2-fapi/libtss2_fapi_la-ifapi_profiles.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-tpm_json_deserialize.lo `test -f 'src/tss2-fapi/tpm_json_deserialize.c' || echo './'`src/tss2-fapi/tpm_json_deserialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/tpm_json_deserialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-tpm_json_deserialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/tpm_json_deserialize.c -o src/tss2-fapi/libtss2_fapi_la-tpm_json_deserialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/libtss2_fapi_la-tpm_json_serialize.lo `test -f 'src/tss2-fapi/tpm_json_serialize.c' || echo './'`src/tss2-fapi/tpm_json_serialize.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/tpm_json_serialize.c -fPIC -DPIC -o src/tss2-fapi/.libs/libtss2_fapi_la-tpm_json_serialize.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c src/tss2-fapi/tpm_json_serialize.c -o src/tss2-fapi/libtss2_fapi_la-tpm_json_serialize.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -lcrypto -ljson-c -lcurl -luuid -Wl,--version-script=./lib/tss2-fapi.map -version-info 1:0:0 -Wl,-z,relro -o src/tss2-fapi/libtss2-fapi.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-fapi/api/libtss2_fapi_la-Fapi_AuthorizePolicy.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_ChangeAuth.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateKey.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateNv.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateSeal.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Decrypt.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Delete.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Encrypt.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportKey.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportPolicy.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Finalize.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Free.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetAppData.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetCertificate.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetDescription.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetEsysBlob.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetInfo.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPlatformCertificates.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPollHandles.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetRandom.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTcti.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTpmBlobs.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Import.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Initialize.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_List.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvExtend.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvIncrement.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvRead.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvSetBits.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvWrite.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrExtend.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrRead.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Provision.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Quote.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetAppData.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetCertificate.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetDescription.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Sign.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Unseal.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifyQuote.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifySignature.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_WriteAuthorizeNV.lo src/tss2-fapi/api/libtss2_fapi_la-fapi_callback.lo src/tss2-fapi/libtss2_fapi_la-fapi_crypto.lo src/tss2-fapi/libtss2_fapi_la-fapi_util.lo src/tss2-fapi/libtss2_fapi_la-ifapi_config.lo src/tss2-fapi/libtss2_fapi_la-ifapi_curl.lo src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog.lo src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog_system.lo src/tss2-fapi/libtss2_fapi_la-ifapi_get_intl_cert.lo src/tss2-fapi/libtss2_fapi_la-ifapi_helpers.lo src/tss2-fapi/libtss2_fapi_la-ifapi_ima_eventlog.lo src/tss2-fapi/libtss2_fapi_la-ifapi_io.lo src/tss2-fapi/libtss2_fapi_la-ifapi_json_deserialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_json_eventlog_serialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_json_serialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_keystore.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_calculate.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_callbacks.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_execute.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_instantiate.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_deserialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_serialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_store.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policyutil_execute.lo src/tss2-fapi/libtss2_fapi_la-ifapi_profiles.lo src/tss2-fapi/libtss2_fapi_la-tpm_json_deserialize.lo src/tss2-fapi/libtss2_fapi_la-tpm_json_serialize.lo src/tss2-sys/libtss2-sys.la src/tss2-mu/libtss2-mu.la src/tss2-esys/libtss2-esys.la libutil.la src/tss2-tcti/libtss2-tctildr.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_AuthorizePolicy.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ChangeAuth.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateKey.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateNv.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateSeal.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Decrypt.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Delete.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Encrypt.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ExportKey.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ExportPolicy.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Finalize.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Free.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetAppData.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetCertificate.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetDescription.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetEsysBlob.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetInfo.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetPlatformCertificates.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetPollHandles.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetRandom.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetTcti.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetTpmBlobs.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Import.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Initialize.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_List.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvExtend.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvIncrement.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvRead.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvSetBits.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvWrite.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_PcrExtend.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_PcrRead.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Provision.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Quote.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetAppData.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetCertificate.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetDescription.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Sign.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Unseal.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_VerifyQuote.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_VerifySignature.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_WriteAuthorizeNV.o src/tss2-fapi/api/.libs/libtss2_fapi_la-fapi_callback.o src/tss2-fapi/.libs/libtss2_fapi_la-fapi_crypto.o src/tss2-fapi/.libs/libtss2_fapi_la-fapi_util.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_config.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_curl.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_eventlog.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_eventlog_system.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_get_intl_cert.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_helpers.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_ima_eventlog.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_io.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_deserialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_eventlog_serialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_serialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_keystore.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_calculate.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_callbacks.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_execute.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_instantiate.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_json_deserialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_json_serialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_store.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policyutil_execute.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_profiles.o src/tss2-fapi/.libs/libtss2_fapi_la-tpm_json_deserialize.o src/tss2-fapi/.libs/libtss2_fapi_la-tpm_json_serialize.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/tss2-sys/.libs -Wl,-rpath -Wl,/<>/src/tss2-mu/.libs -Wl,-rpath -Wl,/<>/src/tss2-esys/.libs -Wl,-rpath -Wl,/<>/src/tss2-tcti/.libs -lcrypto -ljson-c -lcurl -luuid src/tss2-sys/.libs/libtss2-sys.so src/tss2-mu/.libs/libtss2-mu.so src/tss2-esys/.libs/libtss2-esys.so src/tss2-tcti/.libs/libtss2-tctildr.so -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--version-script=./lib/tss2-fapi.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-fapi.so.1 -o src/tss2-fapi/.libs/libtss2-fapi.so.1.0.0 libtool: link: (cd "src/tss2-fapi/.libs" && rm -f "libtss2-fapi.so.1" && ln -s "libtss2-fapi.so.1.0.0" "libtss2-fapi.so.1") libtool: link: (cd "src/tss2-fapi/.libs" && rm -f "libtss2-fapi.so" && ln -s "libtss2-fapi.so.1.0.0" "libtss2-fapi.so") libtool: link: (cd src/tss2-fapi/.libs/libtss2-fapi.lax/libutil.a && aarch64-linux-gnu-ar x "/<>/./.libs/libutil.a") libtool: link: aarch64-linux-gnu-ar cr src/tss2-fapi/.libs/libtss2-fapi.a src/tss2-fapi/api/libtss2_fapi_la-Fapi_AuthorizePolicy.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ChangeAuth.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateKey.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateNv.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateSeal.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Decrypt.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Delete.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Encrypt.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportKey.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportPolicy.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Finalize.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Free.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetAppData.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetCertificate.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetDescription.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetEsysBlob.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetInfo.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPlatformCertificates.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPollHandles.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetRandom.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTcti.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTpmBlobs.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Import.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Initialize.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_List.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvExtend.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvIncrement.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvRead.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvSetBits.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvWrite.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrExtend.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrRead.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Provision.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Quote.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetAppData.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetCertificate.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetDescription.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Sign.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_Unseal.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifyQuote.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifySignature.o src/tss2-fapi/api/libtss2_fapi_la-Fapi_WriteAuthorizeNV.o src/tss2-fapi/api/libtss2_fapi_la-fapi_callback.o src/tss2-fapi/libtss2_fapi_la-fapi_crypto.o src/tss2-fapi/libtss2_fapi_la-fapi_util.o src/tss2-fapi/libtss2_fapi_la-ifapi_config.o src/tss2-fapi/libtss2_fapi_la-ifapi_curl.o src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog.o src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog_system.o src/tss2-fapi/libtss2_fapi_la-ifapi_get_intl_cert.o src/tss2-fapi/libtss2_fapi_la-ifapi_helpers.o src/tss2-fapi/libtss2_fapi_la-ifapi_ima_eventlog.o src/tss2-fapi/libtss2_fapi_la-ifapi_io.o src/tss2-fapi/libtss2_fapi_la-ifapi_json_deserialize.o src/tss2-fapi/libtss2_fapi_la-ifapi_json_eventlog_serialize.o src/tss2-fapi/libtss2_fapi_la-ifapi_json_serialize.o src/tss2-fapi/libtss2_fapi_la-ifapi_keystore.o src/tss2-fapi/libtss2_fapi_la-ifapi_policy.o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_calculate.o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_callbacks.o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_execute.o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_instantiate.o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_deserialize.o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_serialize.o src/tss2-fapi/libtss2_fapi_la-ifapi_policy_store.o src/tss2-fapi/libtss2_fapi_la-ifapi_policyutil_execute.o src/tss2-fapi/libtss2_fapi_la-ifapi_profiles.o src/tss2-fapi/libtss2_fapi_la-tpm_json_deserialize.o src/tss2-fapi/libtss2_fapi_la-tpm_json_serialize.o src/tss2-fapi/.libs/libtss2-fapi.lax/libutil.a/io.o src/tss2-fapi/.libs/libtss2-fapi.lax/libutil.a/key-value-parse.o src/tss2-fapi/.libs/libtss2-fapi.lax/libutil.a/log.o libtool: link: aarch64-linux-gnu-ranlib src/tss2-fapi/.libs/libtss2-fapi.a libtool: link: rm -fr src/tss2-fapi/.libs/libtss2-fapi.lax libtool: link: ( cd "src/tss2-fapi/.libs" && rm -f "libtss2-fapi.la" && ln -s "../libtss2-fapi.la" "libtss2-fapi.la" ) /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -ljson-c -lcurl -luuid -Wl,-z,relro -o test/unit/fapi-ima-fuzzing test/unit/fapi_ima_fuzzing-fapi-ima-fuzzing.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_ima_eventlog.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_deserialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_serialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_policy_json_deserialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_policy_json_serialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-tpm_json_deserialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-tpm_json_serialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_eventlog_serialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-fapi_crypto.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_eventlog.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_helpers.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_eventlog_system.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_keystore.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_io.o -lcmocka src/tss2-mu/libtss2-mu.la src/tss2-tcti/libtss2-tctildr.la src/tss2-tcti/libtss2-tcti-device.la src/tss2-tcti/libtss2-tcti-swtpm.la src/tss2-tcti/libtss2-tcti-mssim.la src/tss2-tcti/libtss2-tcti-pcap.la src/tss2-tcti/libtss2-tcti-libtpms.la src/tss2-tcti/libtss2-tcti-cmd.la src/tss2-tcti/libtss2-tcti-spi-helper.la src/tss2-sys/libtss2-sys.la src/tss2-esys/libtss2-esys.la src/tss2-rc/libtss2-rc.la src/tss2-policy/libtss2-policy.la src/tss2-fapi/libtss2-fapi.la -lcrypto libutil.la libtool: link: aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR=\".\" -DTOP_SOURCEDIR=\".\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -o test/unit/.libs/fapi-ima-fuzzing test/unit/fapi_ima_fuzzing-fapi-ima-fuzzing.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_ima_eventlog.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_deserialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_serialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_policy_json_deserialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_policy_json_serialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-tpm_json_deserialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-tpm_json_serialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_json_eventlog_serialize.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-fapi_crypto.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_eventlog.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_helpers.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_eventlog_system.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_keystore.o src/tss2-fapi/test_unit_fapi_ima_fuzzing-ifapi_io.o -ljson-c -lcurl -luuid -lcmocka src/tss2-mu/.libs/libtss2-mu.so src/tss2-tcti/.libs/libtss2-tctildr.so src/tss2-tcti/.libs/libtss2-tcti-device.so src/tss2-tcti/.libs/libtss2-tcti-swtpm.so src/tss2-tcti/.libs/libtss2-tcti-mssim.so src/tss2-tcti/.libs/libtss2-tcti-pcap.so src/tss2-tcti/.libs/libtss2-tcti-libtpms.so src/tss2-tcti/.libs/libtss2-tcti-cmd.so src/tss2-tcti/.libs/libtss2-tcti-spi-helper.so src/tss2-sys/.libs/libtss2-sys.so src/tss2-esys/.libs/libtss2-esys.so src/tss2-rc/.libs/libtss2-rc.so src/tss2-policy/.libs/libtss2-policy.so src/tss2-fapi/.libs/libtss2-fapi.so -lcrypto ./.libs/libutil.a aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o test/unit/fapi_system_fuzzing-fapi-system-fuzzing.o `test -f 'test/unit/fapi-system-fuzzing.c' || echo './'`test/unit/fapi-system-fuzzing.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_eventlog_serialize.o `test -f 'src/tss2-fapi/ifapi_json_eventlog_serialize.c' || echo './'`src/tss2-fapi/ifapi_json_eventlog_serialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_ima_eventlog.o `test -f 'src/tss2-fapi/ifapi_ima_eventlog.c' || echo './'`src/tss2-fapi/ifapi_ima_eventlog.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_eventlog_system.o `test -f 'src/tss2-fapi/ifapi_eventlog_system.c' || echo './'`src/tss2-fapi/ifapi_eventlog_system.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_deserialize.o `test -f 'src/tss2-fapi/ifapi_json_deserialize.c' || echo './'`src/tss2-fapi/ifapi_json_deserialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_serialize.o `test -f 'src/tss2-fapi/ifapi_json_serialize.c' || echo './'`src/tss2-fapi/ifapi_json_serialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_policy_json_deserialize.o `test -f 'src/tss2-fapi/ifapi_policy_json_deserialize.c' || echo './'`src/tss2-fapi/ifapi_policy_json_deserialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_policy_json_serialize.o `test -f 'src/tss2-fapi/ifapi_policy_json_serialize.c' || echo './'`src/tss2-fapi/ifapi_policy_json_serialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-tpm_json_deserialize.o `test -f 'src/tss2-fapi/tpm_json_deserialize.c' || echo './'`src/tss2-fapi/tpm_json_deserialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-tpm_json_serialize.o `test -f 'src/tss2-fapi/tpm_json_serialize.c' || echo './'`src/tss2-fapi/tpm_json_serialize.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-fapi_crypto.o `test -f 'src/tss2-fapi/fapi_crypto.c' || echo './'`src/tss2-fapi/fapi_crypto.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_eventlog.o `test -f 'src/tss2-fapi/ifapi_eventlog.c' || echo './'`src/tss2-fapi/ifapi_eventlog.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_helpers.o `test -f 'src/tss2-fapi/ifapi_helpers.c' || echo './'`src/tss2-fapi/ifapi_helpers.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_keystore.o `test -f 'src/tss2-fapi/ifapi_keystore.c' || echo './'`src/tss2-fapi/ifapi_keystore.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -Wdate-time -D_FORTIFY_SOURCE=2 -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -c -o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_io.o `test -f 'src/tss2-fapi/ifapi_io.c' || echo './'`src/tss2-fapi/ifapi_io.c /bin/bash ./libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR"=\".\"" -DTOP_SOURCEDIR"=\".\"" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -ljson-c -lcurl -luuid -Wl,-z,relro -o test/unit/fapi-system-fuzzing test/unit/fapi_system_fuzzing-fapi-system-fuzzing.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_eventlog_serialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_ima_eventlog.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_eventlog_system.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_deserialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_serialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_policy_json_deserialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_policy_json_serialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-tpm_json_deserialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-tpm_json_serialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-fapi_crypto.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_eventlog.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_helpers.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_keystore.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_io.o -lcmocka src/tss2-mu/libtss2-mu.la src/tss2-tcti/libtss2-tctildr.la src/tss2-tcti/libtss2-tcti-device.la src/tss2-tcti/libtss2-tcti-swtpm.la src/tss2-tcti/libtss2-tcti-mssim.la src/tss2-tcti/libtss2-tcti-pcap.la src/tss2-tcti/libtss2-tcti-libtpms.la src/tss2-tcti/libtss2-tcti-cmd.la src/tss2-tcti/libtss2-tcti-spi-helper.la src/tss2-sys/libtss2-sys.la src/tss2-esys/libtss2-esys.la src/tss2-rc/libtss2-rc.la src/tss2-policy/libtss2-policy.la src/tss2-fapi/libtss2-fapi.la -lcrypto libutil.la libtool: link: aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./include -I./src/tss2-mu -I./src/tss2-sys -I./src/tss2-esys -I./src/tss2-fapi -I./test/data -Wno-unused-parameter -Wno-missing-field-initializers -DTOP_SOURCEDIR=\".\" -DTOP_SOURCEDIR=\".\" -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z -Wl,relro -o test/unit/.libs/fapi-system-fuzzing test/unit/fapi_system_fuzzing-fapi-system-fuzzing.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_eventlog_serialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_ima_eventlog.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_eventlog_system.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_deserialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_json_serialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_policy_json_deserialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_policy_json_serialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-tpm_json_deserialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-tpm_json_serialize.o src/tss2-fapi/test_unit_fapi_system_fuzzing-fapi_crypto.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_eventlog.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_helpers.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_keystore.o src/tss2-fapi/test_unit_fapi_system_fuzzing-ifapi_io.o -ljson-c -lcurl -luuid -lcmocka src/tss2-mu/.libs/libtss2-mu.so src/tss2-tcti/.libs/libtss2-tctildr.so src/tss2-tcti/.libs/libtss2-tcti-device.so src/tss2-tcti/.libs/libtss2-tcti-swtpm.so src/tss2-tcti/.libs/libtss2-tcti-mssim.so src/tss2-tcti/.libs/libtss2-tcti-pcap.so src/tss2-tcti/.libs/libtss2-tcti-libtpms.so src/tss2-tcti/.libs/libtss2-tcti-cmd.so src/tss2-tcti/.libs/libtss2-tcti-spi-helper.so src/tss2-sys/.libs/libtss2-sys.so src/tss2-esys/.libs/libtss2-esys.so src/tss2-rc/.libs/libtss2-rc.so src/tss2-policy/.libs/libtss2-policy.so src/tss2-fapi/.libs/libtss2-fapi.so -lcrypto ./.libs/libutil.a if [ ! -d man/man3/ ]; then mkdir -p man/man3/; fi && cat man/Tss2_Tcti_Cmd_Init.3.in ./man/man-postlude.troff > "man/man3/Tss2_Tcti_Cmd_Init.3_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man3/Tss2_Tcti_Cmd_Init.3_tmp" > man/man3/Tss2_Tcti_Cmd_Init.3 && rm "man/man3/Tss2_Tcti_Cmd_Init.3_tmp" if [ ! -d man/man3/ ]; then mkdir -p man/man3/; fi && cat man/Tss2_Tcti_Device_Init.3.in ./man/man-postlude.troff > "man/man3/Tss2_Tcti_Device_Init.3_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man3/Tss2_Tcti_Device_Init.3_tmp" > man/man3/Tss2_Tcti_Device_Init.3 && rm "man/man3/Tss2_Tcti_Device_Init.3_tmp" if [ ! -d man/man3/ ]; then mkdir -p man/man3/; fi && cat man/Tss2_Tcti_Mssim_Init.3.in ./man/man-postlude.troff > "man/man3/Tss2_Tcti_Mssim_Init.3_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man3/Tss2_Tcti_Mssim_Init.3_tmp" > man/man3/Tss2_Tcti_Mssim_Init.3 && rm "man/man3/Tss2_Tcti_Mssim_Init.3_tmp" if [ ! -d man/man3/ ]; then mkdir -p man/man3/; fi && cat man/Tss2_TctiLdr_Finalize.3.in ./man/man-postlude.troff > "man/man3/Tss2_TctiLdr_Finalize.3_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man3/Tss2_TctiLdr_Finalize.3_tmp" > man/man3/Tss2_TctiLdr_Finalize.3 && rm "man/man3/Tss2_TctiLdr_Finalize.3_tmp" if [ ! -d man/man3/ ]; then mkdir -p man/man3/; fi && cat man/Tss2_TctiLdr_FreeInfo.3.in ./man/man-postlude.troff > "man/man3/Tss2_TctiLdr_FreeInfo.3_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man3/Tss2_TctiLdr_FreeInfo.3_tmp" > man/man3/Tss2_TctiLdr_FreeInfo.3 && rm "man/man3/Tss2_TctiLdr_FreeInfo.3_tmp" if [ ! -d man/man3/ ]; then mkdir -p man/man3/; fi && cat man/Tss2_TctiLdr_GetInfo.3.in ./man/man-postlude.troff > "man/man3/Tss2_TctiLdr_GetInfo.3_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man3/Tss2_TctiLdr_GetInfo.3_tmp" > man/man3/Tss2_TctiLdr_GetInfo.3 && rm "man/man3/Tss2_TctiLdr_GetInfo.3_tmp" if [ ! -d man/man3/ ]; then mkdir -p man/man3/; fi && cat man/Tss2_TctiLdr_Initialize.3.in ./man/man-postlude.troff > "man/man3/Tss2_TctiLdr_Initialize.3_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man3/Tss2_TctiLdr_Initialize.3_tmp" > man/man3/Tss2_TctiLdr_Initialize.3 && rm "man/man3/Tss2_TctiLdr_Initialize.3_tmp" rm -rf doxygen-doc SRCDIR='.' PROJECT='tpm2-tss' VERSION='4.0.1' PERL_PATH='/usr/bin/perl' HAVE_DOT='NO' GENERATE_MAN='YES' GENERATE_RTF='YES' GENERATE_XML='NO' GENERATE_HTMLHELP='NO' GENERATE_CHI='NO' GENERATE_HTML='YES' GENERATE_LATEX='NO' DOCDIR=doxygen-doc /usr/bin/doxygen Doxyfile warning: Tag 'TCL_SUBST' at line 242 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'COLS_IN_ALPHA_INDEX' at line 1155 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'HTML_TIMESTAMP' at line 1291 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'FORMULA_TRANSPARENT' at line 1572 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'LATEX_SOURCE_CODE' at line 1860 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'LATEX_TIMESTAMP' at line 1876 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'RTF_SOURCE_CODE' at line 1942 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'DOCBOOK_PROGRAMLISTING' at line 2040 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'PERL_PATH' at line 2220 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'CLASS_DIAGRAMS' at line 2233 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'MSCGEN_PATH' at line 2242 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'DOT_FONTNAME' at line 2284 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'DOT_FONTSIZE' at line 2291 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" warning: Tag 'DOT_TRANSPARENT' at line 2512 of file 'Doxyfile' has become obsolete. To avoid this warning please remove this line from your configuration file or upgrade it using "doxygen -u" /<>/doc/doxygen.dox:986: warning: Documentation for undefined enum '_ESYS_STATE' found. /<>/doc/coding_standard_c.md:282: warning: end of comment block while expecting command /<>/README.md:44: warning: unable to resolve reference to '/<>/INSTALL.md' for \ref command /<>/README.md:55: warning: unable to resolve reference to '/<>/CONTRIBUTING.md' for \ref command /<>/README.md:58: warning: unable to resolve reference to '/<>/INSTALL.md' for \ref command /<>/README.md:91: warning: unable to resolve reference to '/<>/INSTALL.md' for \ref command /<>/README.md:193: warning: unable to resolve reference to '/<>/doc/fuzzing.md' for \ref command /<>/README.md:44: warning: unable to resolve reference to '/<>/INSTALL.md' for \ref command /<>/README.md:55: warning: unable to resolve reference to '/<>/CONTRIBUTING.md' for \ref command /<>/README.md:58: warning: unable to resolve reference to '/<>/INSTALL.md' for \ref command /<>/README.md:91: warning: unable to resolve reference to '/<>/INSTALL.md' for \ref command /<>/README.md:193: warning: unable to resolve reference to '/<>/doc/fuzzing.md' for \ref command echo Timestamp >doxygen-doc/tpm2-tss.tag if [ ! -d man/man5/ ]; then mkdir -p man/man5/; fi && cat man/fapi-config.5.in ./man/man-postlude-fapi.troff > "man/man5/fapi-config.5_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man5/fapi-config.5_tmp" > man/man5/fapi-config.5 && rm "man/man5/fapi-config.5_tmp" if [ ! -d man/man5/ ]; then mkdir -p man/man5/; fi && cat man/fapi-profile.5.in ./man/man-postlude-fapi.troff > "man/man5/fapi-profile.5_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man5/fapi-profile.5_tmp" > man/man5/fapi-profile.5 && rm "man/man5/fapi-profile.5_tmp" if [ ! -d man/man7/ ]; then mkdir -p man/man7/; fi && cat man/tss2-tcti-device.7.in ./man/man-postlude.troff > "man/man7/tss2-tcti-device.7_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man7/tss2-tcti-device.7_tmp" > man/man7/tss2-tcti-device.7 && rm "man/man7/tss2-tcti-device.7_tmp" if [ ! -d man/man7/ ]; then mkdir -p man/man7/; fi && cat man/tss2-tcti-swtpm.7.in ./man/man-postlude.troff > "man/man7/tss2-tcti-swtpm.7_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man7/tss2-tcti-swtpm.7_tmp" > man/man7/tss2-tcti-swtpm.7 && rm "man/man7/tss2-tcti-swtpm.7_tmp" if [ ! -d man/man7/ ]; then mkdir -p man/man7/; fi && cat man/tss2-tcti-mssim.7.in ./man/man-postlude.troff > "man/man7/tss2-tcti-mssim.7_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man7/tss2-tcti-mssim.7_tmp" > man/man7/tss2-tcti-mssim.7 && rm "man/man7/tss2-tcti-mssim.7_tmp" if [ ! -d man/man7/ ]; then mkdir -p man/man7/; fi && cat man/tss2-tcti-cmd.7.in ./man/man-postlude.troff > "man/man7/tss2-tcti-cmd.7_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man7/tss2-tcti-cmd.7_tmp" > man/man7/tss2-tcti-cmd.7 && rm "man/man7/tss2-tcti-cmd.7_tmp" if [ ! -d man/man7/ ]; then mkdir -p man/man7/; fi && cat man/tss2-tctildr.7.in ./man/man-postlude.troff > "man/man7/tss2-tctildr.7_tmp" && /usr/bin/sed 's/[@]VERSION[@]/4.0.1/g' "man/man7/tss2-tctildr.7_tmp" > man/man7/tss2-tctildr.7 && rm "man/man7/tss2-tctildr.7_tmp" /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]datadir@|/usr/share|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]sharedstatedir@|/usr/com|g' \ -e 's|[@]localstatedir@|/var|g' \ -e 's|[@]runstatedir@|/run|g' \ -e 's|[@]userstatedir@|.local/share|g' \ -e 's|[@]imameasurements@|/dev/null|g' \ -e 's|[@]sysmeasurements@|/dev/null|g' \ < "dist/fapi-config.json.in" > "fapi-config.json" /usr/bin/sed \ -e 's|[@]localstatedir@|/var|g' \ -e 's|[@]runstatedir@|/run|g' \ < "dist/tmpfiles.d/tpm2-tss-fapi.conf.in" > "tpm2-tss-fapi.conf" make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' make[2]: Entering directory '/<>' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu' /bin/bash ./libtool --mode=install /usr/bin/install -c src/tss2-mu/libtss2-mu.la src/tss2-tcti/libtss2-tctildr.la src/tss2-tcti/libtss2-tcti-device.la src/tss2-tcti/libtss2-tcti-swtpm.la src/tss2-tcti/libtss2-tcti-mssim.la src/tss2-tcti/libtss2-tcti-pcap.la src/tss2-tcti/libtss2-tcti-libtpms.la src/tss2-tcti/libtss2-tcti-cmd.la src/tss2-tcti/libtss2-tcti-spi-helper.la src/tss2-sys/libtss2-sys.la src/tss2-esys/libtss2-esys.la src/tss2-rc/libtss2-rc.la src/tss2-policy/libtss2-policy.la src/tss2-fapi/libtss2-fapi.la '/<>/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c src/tss2-mu/.libs/libtss2-mu.so.0.0.1 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-mu.so.0.0.1 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-mu.so.0.0.1 libtss2-mu.so.0 || { rm -f libtss2-mu.so.0 && ln -s libtss2-mu.so.0.0.1 libtss2-mu.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-mu.so.0.0.1 libtss2-mu.so || { rm -f libtss2-mu.so && ln -s libtss2-mu.so.0.0.1 libtss2-mu.so; }; }) libtool: install: /usr/bin/install -c src/tss2-mu/.libs/libtss2-mu.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-mu.la libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tctildr.so.0.0.0 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tctildr.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tctildr.so.0.0.0 libtss2-tctildr.so.0 || { rm -f libtss2-tctildr.so.0 && ln -s libtss2-tctildr.so.0.0.0 libtss2-tctildr.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tctildr.so.0.0.0 libtss2-tctildr.so || { rm -f libtss2-tctildr.so && ln -s libtss2-tctildr.so.0.0.0 libtss2-tctildr.so; }; }) libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tctildr.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tctildr.la libtool: warning: relinking 'src/tss2-tcti/libtss2-tcti-device.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-device.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-device.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-device.lo src/tss2-mu/libtss2-mu.la libutil.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-device.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-device.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-device.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-device.so.0.0.0 libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-device.so.0.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-device.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-device.so.0.0.0 libtss2-tcti-device.so.0 || { rm -f libtss2-tcti-device.so.0 && ln -s libtss2-tcti-device.so.0.0.0 libtss2-tcti-device.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-device.so.0.0.0 libtss2-tcti-device.so || { rm -f libtss2-tcti-device.so && ln -s libtss2-tcti-device.so.0.0.0 libtss2-tcti-device.so; }; }) libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-device.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-device.la libtool: warning: relinking 'src/tss2-tcti/libtss2-tcti-swtpm.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-swtpm.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-swtpm.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-swtpm.lo src/tss2-mu/libtss2-mu.la libutil.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-swtpm.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-swtpm.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-swtpm.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-swtpm.so.0.0.0 libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-swtpm.so.0.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-swtpm.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-swtpm.so.0.0.0 libtss2-tcti-swtpm.so.0 || { rm -f libtss2-tcti-swtpm.so.0 && ln -s libtss2-tcti-swtpm.so.0.0.0 libtss2-tcti-swtpm.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-swtpm.so.0.0.0 libtss2-tcti-swtpm.so || { rm -f libtss2-tcti-swtpm.so && ln -s libtss2-tcti-swtpm.so.0.0.0 libtss2-tcti-swtpm.so; }; }) libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-swtpm.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-swtpm.la libtool: warning: relinking 'src/tss2-tcti/libtss2-tcti-mssim.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-mssim.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-mssim.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-mssim.lo src/tss2-mu/libtss2-mu.la libutil.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-mssim.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-mssim.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-mssim.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-mssim.so.0.0.0 libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-mssim.so.0.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-mssim.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-mssim.so.0.0.0 libtss2-tcti-mssim.so.0 || { rm -f libtss2-tcti-mssim.so.0 && ln -s libtss2-tcti-mssim.so.0.0.0 libtss2-tcti-mssim.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-mssim.so.0.0.0 libtss2-tcti-mssim.so || { rm -f libtss2-tcti-mssim.so && ln -s libtss2-tcti-mssim.so.0.0.0 libtss2-tcti-mssim.so; }; }) libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-mssim.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-mssim.la libtool: warning: relinking 'src/tss2-tcti/libtss2-tcti-pcap.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-pcap.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-pcap.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-pcap-builder.lo src/tss2-tcti/tcti-pcap.lo src/tss2-tcti/libtss2-tctildr.la src/tss2-mu/libtss2-mu.la libutil.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-pcap-builder.o src/tss2-tcti/.libs/tcti-pcap.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-tctildr -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-pcap.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-pcap.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-pcap.so.0.0.0 libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-pcap.so.0.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-pcap.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-pcap.so.0.0.0 libtss2-tcti-pcap.so.0 || { rm -f libtss2-tcti-pcap.so.0 && ln -s libtss2-tcti-pcap.so.0.0.0 libtss2-tcti-pcap.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-pcap.so.0.0.0 libtss2-tcti-pcap.so || { rm -f libtss2-tcti-pcap.so && ln -s libtss2-tcti-pcap.so.0.0.0 libtss2-tcti-pcap.so; }; }) libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-pcap.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-pcap.la libtool: warning: relinking 'src/tss2-tcti/libtss2-tcti-libtpms.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-libtpms.map -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-libtpms.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-libtpms.lo src/tss2-mu/libtss2-mu.la libutil.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-libtpms.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-tcti-libtpms.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-libtpms.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-libtpms.so.0.0.0 libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-libtpms.so.0.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-libtpms.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-libtpms.so.0.0.0 libtss2-tcti-libtpms.so.0 || { rm -f libtss2-tcti-libtpms.so.0 && ln -s libtss2-tcti-libtpms.so.0.0.0 libtss2-tcti-libtpms.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-libtpms.so.0.0.0 libtss2-tcti-libtpms.so || { rm -f libtss2-tcti-libtpms.so && ln -s libtss2-tcti-libtpms.so.0.0.0 libtss2-tcti-libtpms.so; }; }) libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-libtpms.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-libtpms.la libtool: warning: relinking 'src/tss2-tcti/libtss2-tcti-cmd.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-cmd.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-cmd.lo libutil.la src/tss2-mu/libtss2-mu.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-cmd.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-cmd.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-cmd.so.0.0.0 libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-cmd.so.0.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-cmd.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-cmd.so.0.0.0 libtss2-tcti-cmd.so.0 || { rm -f libtss2-tcti-cmd.so.0 && ln -s libtss2-tcti-cmd.so.0.0.0 libtss2-tcti-cmd.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-cmd.so.0.0.0 libtss2-tcti-cmd.so || { rm -f libtss2-tcti-cmd.so && ln -s libtss2-tcti-cmd.so.0.0.0 libtss2-tcti-cmd.so; }; }) libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-cmd.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-cmd.la libtool: warning: relinking 'src/tss2-tcti/libtss2-tcti-spi-helper.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,-z,relro -o src/tss2-tcti/libtss2-tcti-spi-helper.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-tcti/tcti-common.lo src/tss2-tcti/tcti-spi-helper.lo libutil.la src/tss2-mu/libtss2-mu.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-tcti/.libs/tcti-common.o src/tss2-tcti/.libs/tcti-spi-helper.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-tcti-spi-helper.so.0 -o src/tss2-tcti/.libs/libtss2-tcti-spi-helper.so.0.0.0 libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-spi-helper.so.0.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-spi-helper.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-spi-helper.so.0.0.0 libtss2-tcti-spi-helper.so.0 || { rm -f libtss2-tcti-spi-helper.so.0 && ln -s libtss2-tcti-spi-helper.so.0.0.0 libtss2-tcti-spi-helper.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-tcti-spi-helper.so.0.0.0 libtss2-tcti-spi-helper.so || { rm -f libtss2-tcti-spi-helper.so && ln -s libtss2-tcti-spi-helper.so.0.0.0 libtss2-tcti-spi-helper.so; }; }) libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-spi-helper.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-spi-helper.la libtool: warning: relinking 'src/tss2-sys/libtss2-sys.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-sys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -Wl,--version-script=./lib/tss2-sys.map -version-info 1:1:0 -Wl,-z,relro -o src/tss2-sys/libtss2-sys.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo src/tss2-sys/libtss2_sys_la-sysapi_util.lo src/util/tss2_sys_libtss2_sys_la-log.lo src/tss2-mu/libtss2-mu.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_AC_GetCapability.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_AC_Send.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ActivateCredential.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Certify.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CertifyCreation.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CertifyX509.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ChangeEPS.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ChangePPS.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Clear.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClearControl.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ClockSet.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Commit.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ContextLoad.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ContextSave.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Create.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CreateLoaded.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_CreatePrimary.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Duplicate.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECC_Parameters.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_EvictControl.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Execute.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Finalize.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FirmwareRead.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_FlushContext.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCapability.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCommandCode.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetContextSize.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetCpBuffer.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetDecryptParam.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetEncryptParam.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRandom.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRpBuffer.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetRspAuths.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTctiContext.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTestResult.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_GetTime.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HMAC.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HMAC_Start.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Hash.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HashSequenceStart.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_HierarchyControl.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Import.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Initialize.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Load.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_LoadExternal.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MAC.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MAC_Start.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_MakeCredential.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Certify.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Extend.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Increment.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Read.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ReadLock.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_SetBits.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_Write.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_NV_WriteLock.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Allocate.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Event.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Extend.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Read.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_Reset.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PP_Commands.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyCpHash.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyLocality.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNV.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNameHash.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyOR.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPCR.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPassword.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyRestart.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicySecret.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicySigned.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyTemplate.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_PolicyTicket.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Quote.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ReadClock.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ReadPublic.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Rewrap.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SelfTest.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SequenceComplete.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SequenceUpdate.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetCmdAuths.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetDecryptParam.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetEncryptParam.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Shutdown.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Sign.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_StartAuthSession.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Startup.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_StirRandom.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_TestParms.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Unseal.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_VerifySignature.o src/tss2-sys/api/.libs/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.o src/tss2-sys/.libs/libtss2_sys_la-sysapi_util.o src/util/.libs/tss2_sys_libtss2_sys_la-log.o -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--version-script=./lib/tss2-sys.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-sys.so.1 -o src/tss2-sys/.libs/libtss2-sys.so.1.0.1 libtool: install: /usr/bin/install -c src/tss2-sys/.libs/libtss2-sys.so.1.0.1T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-sys.so.1.0.1 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-sys.so.1.0.1 libtss2-sys.so.1 || { rm -f libtss2-sys.so.1 && ln -s libtss2-sys.so.1.0.1 libtss2-sys.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-sys.so.1.0.1 libtss2-sys.so || { rm -f libtss2-sys.so && ln -s libtss2-sys.so.1.0.1 libtss2-sys.so; }; }) libtool: install: /usr/bin/install -c src/tss2-sys/.libs/libtss2-sys.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-sys.la libtool: warning: relinking 'src/tss2-esys/libtss2-esys.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-esys -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -lcrypto -Wl,--version-script=./lib/tss2-esys.map -version-info 0:1:0 -Wl,-z,relro -o src/tss2-esys/libtss2-esys.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo src/tss2-esys/libtss2_esys_la-esys_context.lo src/tss2-esys/libtss2_esys_la-esys_crypto.lo src/tss2-esys/libtss2_esys_la-esys_free.lo src/tss2-esys/libtss2_esys_la-esys_iutil.lo src/tss2-esys/libtss2_esys_la-esys_mu.lo src/tss2-esys/libtss2_esys_la-esys_tr.lo src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo src/tss2-sys/libtss2-sys.la src/tss2-mu/libtss2-mu.la libutil.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ACT_SetTimeout.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_AC_GetCapability.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_AC_Send.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ActivateCredential.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Certify.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CertifyCreation.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CertifyX509.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ChangeEPS.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ChangePPS.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Clear.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClearControl.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClockRateAdjust.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ClockSet.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Commit.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ContextLoad.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ContextSave.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Create.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CreateLoaded.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_CreatePrimary.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_DictionaryAttackLockReset.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_DictionaryAttackParameters.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Duplicate.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECC_Parameters.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECDH_KeyGen.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ECDH_ZGen.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EC_Ephemeral.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EncryptDecrypt.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EncryptDecrypt2.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EventSequenceComplete.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_EvictControl.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FieldUpgradeData.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FieldUpgradeStart.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FirmwareRead.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_FlushContext.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetCapability.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetCommandAuditDigest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetRandom.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetSessionAuditDigest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetTestResult.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_GetTime.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HMAC.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HMAC_Start.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Hash.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HashSequenceStart.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HierarchyChangeAuth.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_HierarchyControl.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Import.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_IncrementalSelfTest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Load.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_LoadExternal.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MAC.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MAC_Start.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_MakeCredential.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Certify.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ChangeAuth.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_DefineSpace.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Extend.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_GlobalWriteLock.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Increment.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Read.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ReadLock.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_ReadPublic.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_SetBits.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_UndefineSpace.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_Write.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_NV_WriteLock.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ObjectChangeAuth.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Allocate.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Event.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Extend.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Read.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_Reset.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_SetAuthPolicy.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PCR_SetAuthValue.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PP_Commands.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthValue.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthorize.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyAuthorizeNV.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCommandCode.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCounterTimer.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyCpHash.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyDuplicationSelect.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyGetDigest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyLocality.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNV.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNameHash.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyNvWritten.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyOR.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPCR.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPassword.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyPhysicalPresence.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyRestart.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicySecret.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicySigned.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyTemplate.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_PolicyTicket.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Policy_AC_SendSelect.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Quote.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_RSA_Decrypt.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_RSA_Encrypt.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ReadClock.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ReadPublic.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Rewrap.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SelfTest.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SequenceComplete.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SequenceUpdate.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetAlgorithmSet.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_SetPrimaryPolicy.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Shutdown.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Sign.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_StartAuthSession.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Startup.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_StirRandom.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_TestParms.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Unseal.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_Vendor_TCG_Test.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_VerifySignature.o src/tss2-esys/api/.libs/libtss2_esys_la-Esys_ZGen_2Phase.o src/tss2-esys/.libs/libtss2_esys_la-esys_context.o src/tss2-esys/.libs/libtss2_esys_la-esys_crypto.o src/tss2-esys/.libs/libtss2_esys_la-esys_free.o src/tss2-esys/.libs/libtss2_esys_la-esys_iutil.o src/tss2-esys/.libs/libtss2_esys_la-esys_mu.o src/tss2-esys/.libs/libtss2_esys_la-esys_tr.o src/tss2-esys/.libs/libtss2_esys_la-esys_crypto_ossl.o src/tss2-tcti/.libs/tss2_esys_libtss2_esys_la-tctildr.o src/tss2-tcti/.libs/tss2_esys_libtss2_esys_la-tctildr-dl.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -lcrypto -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-sys -ltss2-mu -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--version-script=./lib/tss2-esys.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-esys.so.0 -o src/tss2-esys/.libs/libtss2-esys.so.0.0.1 libtool: install: /usr/bin/install -c src/tss2-esys/.libs/libtss2-esys.so.0.0.1T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-esys.so.0.0.1 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-esys.so.0.0.1 libtss2-esys.so.0 || { rm -f libtss2-esys.so.0 && ln -s libtss2-esys.so.0.0.1 libtss2-esys.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-esys.so.0.0.1 libtss2-esys.so || { rm -f libtss2-esys.so && ln -s libtss2-esys.so.0.0.1 libtss2-esys.so; }; }) libtool: install: /usr/bin/install -c src/tss2-esys/.libs/libtss2-esys.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-esys.la libtool: install: /usr/bin/install -c src/tss2-rc/.libs/libtss2-rc.so.0.0.0 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-rc.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-rc.so.0.0.0 libtss2-rc.so.0 || { rm -f libtss2-rc.so.0 && ln -s libtss2-rc.so.0.0.0 libtss2-rc.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-rc.so.0.0.0 libtss2-rc.so || { rm -f libtss2-rc.so && ln -s libtss2-rc.so.0.0.0 libtss2-rc.so; }; }) libtool: install: /usr/bin/install -c src/tss2-rc/.libs/libtss2-rc.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-rc.la libtool: warning: relinking 'src/tss2-policy/libtss2-policy.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-policy -I./src/tss2-fapi -I/usr/include/json-c -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--version-script=./lib/tss2-policy.map -Wl,-z,relro -o src/tss2-policy/libtss2-policy.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-policy/libtss2_policy_la-tss2_policy.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-fapi_crypto.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_ima_eventlog.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_eventlog_system.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_helpers.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_io.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_deserialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_serialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_deserialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-tpm_json_serialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_json_eventlog_serialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_calculate.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_execute.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_instantiate.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_deserialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_json_serialize.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_keystore.lo src/tss2-fapi/tss2_policy_libtss2_policy_la-ifapi_policy_store.lo src/tss2-esys/libtss2-esys.la src/tss2-mu/libtss2-mu.la libutil.la -ljson-c -luuid -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-policy/.libs/libtss2_policy_la-tss2_policy.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-fapi_crypto.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_eventlog.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_ima_eventlog.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_eventlog_system.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_helpers.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_io.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_deserialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_serialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-tpm_json_deserialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-tpm_json_serialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_json_eventlog_serialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_calculate.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_execute.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_instantiate.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_json_deserialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_json_serialize.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_keystore.o src/tss2-fapi/.libs/tss2_policy_libtss2_policy_la-ifapi_policy_store.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-esys -ltss2-mu -ljson-c -luuid -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--version-script=./lib/tss2-policy.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-policy.so.0 -o src/tss2-policy/.libs/libtss2-policy.so.0.0.0 libtool: install: /usr/bin/install -c src/tss2-policy/.libs/libtss2-policy.so.0.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-policy.so.0.0.0 libtss2-policy.so.0 || { rm -f libtss2-policy.so.0 && ln -s libtss2-policy.so.0.0.0 libtss2-policy.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-policy.so.0.0.0 libtss2-policy.so || { rm -f libtss2-policy.so && ln -s libtss2-policy.so.0.0.0 libtss2-policy.so; }; }) libtool: install: /usr/bin/install -c src/tss2-policy/.libs/libtss2-policy.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-policy.la libtool: warning: relinking 'src/tss2-fapi/libtss2-fapi.la' libtool: install: (cd /<>; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -I./src -I./include/tss2 -I./test/fuzz/tcti -O2 -std=c99 -Wall -Wextra -Wformat-security -fstack-protector-all -fpic -fPIC -Wno-missing-braces -Wstrict-overflow=5 -I./src/tss2-fapi -I/usr/include/json-c -I/usr/include/aarch64-linux-gnu -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wl,--no-undefined -Wl,-z,noexecstack -Wl,-z,now -Wl,-z,relro -lcrypto -ljson-c -lcurl -luuid -Wl,--version-script=./lib/tss2-fapi.map -version-info 1:0:0 -Wl,-z,relro -o src/tss2-fapi/libtss2-fapi.la -rpath /usr/lib/aarch64-linux-gnu src/tss2-fapi/api/libtss2_fapi_la-Fapi_AuthorizePolicy.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_ChangeAuth.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateKey.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateNv.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_CreateSeal.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Decrypt.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Delete.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Encrypt.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportKey.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_ExportPolicy.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Finalize.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Free.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetAppData.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetCertificate.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetDescription.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetEsysBlob.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetInfo.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPlatformCertificates.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetPollHandles.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetRandom.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTcti.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_GetTpmBlobs.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Import.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Initialize.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_List.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvExtend.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvIncrement.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvRead.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvSetBits.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_NvWrite.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrExtend.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_PcrRead.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Provision.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Quote.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetAppData.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetCertificate.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_SetDescription.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Sign.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_Unseal.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifyQuote.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_VerifySignature.lo src/tss2-fapi/api/libtss2_fapi_la-Fapi_WriteAuthorizeNV.lo src/tss2-fapi/api/libtss2_fapi_la-fapi_callback.lo src/tss2-fapi/libtss2_fapi_la-fapi_crypto.lo src/tss2-fapi/libtss2_fapi_la-fapi_util.lo src/tss2-fapi/libtss2_fapi_la-ifapi_config.lo src/tss2-fapi/libtss2_fapi_la-ifapi_curl.lo src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog.lo src/tss2-fapi/libtss2_fapi_la-ifapi_eventlog_system.lo src/tss2-fapi/libtss2_fapi_la-ifapi_get_intl_cert.lo src/tss2-fapi/libtss2_fapi_la-ifapi_helpers.lo src/tss2-fapi/libtss2_fapi_la-ifapi_ima_eventlog.lo src/tss2-fapi/libtss2_fapi_la-ifapi_io.lo src/tss2-fapi/libtss2_fapi_la-ifapi_json_deserialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_json_eventlog_serialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_json_serialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_keystore.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_calculate.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_callbacks.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_execute.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_instantiate.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_deserialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_json_serialize.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policy_store.lo src/tss2-fapi/libtss2_fapi_la-ifapi_policyutil_execute.lo src/tss2-fapi/libtss2_fapi_la-ifapi_profiles.lo src/tss2-fapi/libtss2_fapi_la-tpm_json_deserialize.lo src/tss2-fapi/libtss2_fapi_la-tpm_json_serialize.lo src/tss2-sys/libtss2-sys.la src/tss2-mu/libtss2-mu.la src/tss2-esys/libtss2-esys.la libutil.la src/tss2-tcti/libtss2-tctildr.la -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_AuthorizePolicy.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ChangeAuth.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateKey.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateNv.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_CreateSeal.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Decrypt.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Delete.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Encrypt.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ExportKey.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_ExportPolicy.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Finalize.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Free.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetAppData.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetCertificate.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetDescription.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetEsysBlob.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetInfo.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetPlatformCertificates.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetPollHandles.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetRandom.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetTcti.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_GetTpmBlobs.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Import.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Initialize.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_List.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvExtend.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvIncrement.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvRead.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvSetBits.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_NvWrite.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_PcrExtend.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_PcrRead.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Provision.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Quote.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetAppData.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetCertificate.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_SetDescription.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Sign.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_Unseal.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_VerifyQuote.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_VerifySignature.o src/tss2-fapi/api/.libs/libtss2_fapi_la-Fapi_WriteAuthorizeNV.o src/tss2-fapi/api/.libs/libtss2_fapi_la-fapi_callback.o src/tss2-fapi/.libs/libtss2_fapi_la-fapi_crypto.o src/tss2-fapi/.libs/libtss2_fapi_la-fapi_util.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_config.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_curl.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_eventlog.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_eventlog_system.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_get_intl_cert.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_helpers.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_ima_eventlog.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_io.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_deserialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_eventlog_serialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_json_serialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_keystore.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_calculate.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_callbacks.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_execute.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_instantiate.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_json_deserialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_json_serialize.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policy_store.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_policyutil_execute.o src/tss2-fapi/.libs/libtss2_fapi_la-ifapi_profiles.o src/tss2-fapi/.libs/libtss2_fapi_la-tpm_json_deserialize.o src/tss2-fapi/.libs/libtss2_fapi_la-tpm_json_serialize.o -Wl,--whole-archive ./.libs/libutil.a -Wl,--no-whole-archive -lcrypto -ljson-c -lcurl -luuid -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -ltss2-sys -ltss2-mu -ltss2-esys -ltss2-tctildr -O2 -fstack-protector-all -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,--no-undefined -Wl,-z -Wl,noexecstack -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--version-script=./lib/tss2-fapi.map -Wl,-z -Wl,relro -Wl,-soname -Wl,libtss2-fapi.so.1 -o src/tss2-fapi/.libs/libtss2-fapi.so.1.0.0 libtool: install: /usr/bin/install -c src/tss2-fapi/.libs/libtss2-fapi.so.1.0.0T /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-fapi.so.1.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-fapi.so.1.0.0 libtss2-fapi.so.1 || { rm -f libtss2-fapi.so.1 && ln -s libtss2-fapi.so.1.0.0 libtss2-fapi.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libtss2-fapi.so.1.0.0 libtss2-fapi.so || { rm -f libtss2-fapi.so && ln -s libtss2-fapi.so.1.0.0 libtss2-fapi.so; }; }) libtool: install: /usr/bin/install -c src/tss2-fapi/.libs/libtss2-fapi.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-fapi.la libtool: install: /usr/bin/install -c src/tss2-mu/.libs/libtss2-mu.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-mu.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-mu.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-mu.a libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tctildr.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tctildr.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tctildr.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tctildr.a libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-device.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-device.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-device.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-device.a libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-swtpm.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-swtpm.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-swtpm.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-swtpm.a libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-mssim.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-mssim.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-mssim.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-mssim.a libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-pcap.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-pcap.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-pcap.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-pcap.a libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-libtpms.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-libtpms.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-libtpms.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-libtpms.a libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-cmd.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-cmd.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-cmd.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-cmd.a libtool: install: /usr/bin/install -c src/tss2-tcti/.libs/libtss2-tcti-spi-helper.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-spi-helper.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-spi-helper.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-tcti-spi-helper.a libtool: install: /usr/bin/install -c src/tss2-sys/.libs/libtss2-sys.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-sys.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-sys.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-sys.a libtool: install: /usr/bin/install -c src/tss2-esys/.libs/libtss2-esys.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-esys.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-esys.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-esys.a libtool: install: /usr/bin/install -c src/tss2-rc/.libs/libtss2-rc.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-rc.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-rc.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-rc.a libtool: install: /usr/bin/install -c src/tss2-policy/.libs/libtss2-policy.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-policy.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-policy.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-policy.a libtool: install: /usr/bin/install -c src/tss2-fapi/.libs/libtss2-fapi.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-fapi.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-fapi.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libtss2-fapi.a libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/etc/tpm2-tss' /usr/bin/install -c -m 644 fapi-config.json '/<>/debian/tmp/etc/tpm2-tss' /usr/bin/mkdir -p '/<>/debian/tmp/etc/tpm2-tss/fapi-profiles' /usr/bin/install -c -m 644 dist/fapi-profiles/P_RSA2048SHA256.json dist/fapi-profiles/P_ECCP256SHA256.json '/<>/debian/tmp/etc/tpm2-tss/fapi-profiles' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 man/man3/Tss2_Tcti_Cmd_Init.3 man/man3/Tss2_Tcti_Device_Init.3 man/man3/Tss2_Tcti_Mssim_Init.3 man/man3/Tss2_TctiLdr_Finalize.3 man/man3/Tss2_TctiLdr_FreeInfo.3 man/man3/Tss2_TctiLdr_GetInfo.3 man/man3/Tss2_TctiLdr_Initialize.3 doxygen-doc/man/ESYS_CONTEXT.3 doxygen-doc/man/ESYS_TR.3 doxygen-doc/man/ESYS_TR_defines.3 doxygen-doc/man/Esys_ActivateCredential.3 doxygen-doc/man/Esys_Certify.3 doxygen-doc/man/Esys_CertifyCreation.3 doxygen-doc/man/Esys_ChangeEPS.3 doxygen-doc/man/Esys_ChangePPS.3 doxygen-doc/man/Esys_Clear.3 doxygen-doc/man/Esys_ClearControl.3 doxygen-doc/man/Esys_ClockRateAdjust.3 doxygen-doc/man/Esys_ClockSet.3 doxygen-doc/man/Esys_Commit.3 doxygen-doc/man/Esys_ContextLoad.3 doxygen-doc/man/Esys_ContextSave.3 doxygen-doc/man/Esys_Create.3 doxygen-doc/man/Esys_CreatePrimary.3 doxygen-doc/man/Esys_DictionaryAttackLockReset.3 doxygen-doc/man/Esys_DictionaryAttackParameters.3 doxygen-doc/man/Esys_Duplicate.3 doxygen-doc/man/Esys_ECC_Parameters.3 doxygen-doc/man/Esys_ECDH_KeyGen.3 doxygen-doc/man/Esys_ECDH_ZGen.3 doxygen-doc/man/Esys_EC_Ephemeral.3 doxygen-doc/man/Esys_EncryptDecrypt.3 doxygen-doc/man/Esys_EventSequenceComplete.3 doxygen-doc/man/Esys_EvictControl.3 doxygen-doc/man/Esys_FlushContext.3 doxygen-doc/man/Esys_GetCapability.3 doxygen-doc/man/Esys_GetCommandAuditDigest.3 doxygen-doc/man/Esys_GetRandom.3 doxygen-doc/man/Esys_GetSessionAuditDigest.3 doxygen-doc/man/Esys_GetTestResult.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 doxygen-doc/man/Esys_GetTime.3 doxygen-doc/man/Esys_Hash.3 doxygen-doc/man/Esys_HashSequenceStart.3 doxygen-doc/man/Esys_HierarchyChangeAuth.3 doxygen-doc/man/Esys_HierarchyControl.3 doxygen-doc/man/Esys_HMAC.3 doxygen-doc/man/Esys_HMAC_Start.3 doxygen-doc/man/Esys_Import.3 doxygen-doc/man/Esys_IncrementalSelfTest.3 doxygen-doc/man/Esys_Load.3 doxygen-doc/man/Esys_LoadExternal.3 doxygen-doc/man/Esys_MakeCredential.3 doxygen-doc/man/Esys_NV_Certify.3 doxygen-doc/man/Esys_NV_ChangeAuth.3 doxygen-doc/man/Esys_NV_DefineSpace.3 doxygen-doc/man/Esys_NV_Extend.3 doxygen-doc/man/Esys_NV_GlobalWriteLock.3 doxygen-doc/man/Esys_NV_Increment.3 doxygen-doc/man/Esys_NV_Read.3 doxygen-doc/man/Esys_NV_ReadLock.3 doxygen-doc/man/Esys_NV_ReadPublic.3 doxygen-doc/man/Esys_NV_SetBits.3 doxygen-doc/man/Esys_NV_UndefineSpace.3 doxygen-doc/man/Esys_NV_UndefineSpaceSpecial.3 doxygen-doc/man/Esys_NV_Write.3 doxygen-doc/man/Esys_NV_WriteLock.3 doxygen-doc/man/Esys_ObjectChangeAuth.3 doxygen-doc/man/Esys_PCR_Allocate.3 doxygen-doc/man/Esys_PCR_Event.3 doxygen-doc/man/Esys_PCR_Extend.3 doxygen-doc/man/Esys_PCR_Read.3 doxygen-doc/man/Esys_PCR_Reset.3 doxygen-doc/man/Esys_PCR_SetAuthPolicy.3 doxygen-doc/man/Esys_PCR_SetAuthValue.3 doxygen-doc/man/Esys_PolicyAuthorize.3 doxygen-doc/man/Esys_PolicyAuthValue.3 doxygen-doc/man/Esys_PolicyCommandCode.3 doxygen-doc/man/Esys_PolicyCounterTimer.3 doxygen-doc/man/Esys_PolicyCpHash.3 doxygen-doc/man/Esys_PolicyDuplicationSelect.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 doxygen-doc/man/Esys_PolicyGetDigest.3 doxygen-doc/man/Esys_PolicyLocality.3 doxygen-doc/man/Esys_PolicyNameHash.3 doxygen-doc/man/Esys_PolicyNV.3 doxygen-doc/man/Esys_PolicyNvWritten.3 doxygen-doc/man/Esys_PolicyOR.3 doxygen-doc/man/Esys_PolicyPassword.3 doxygen-doc/man/Esys_PolicyPCR.3 doxygen-doc/man/Esys_PolicyPhysicalPresence.3 doxygen-doc/man/Esys_PolicyRestart.3 doxygen-doc/man/Esys_PolicySecret.3 doxygen-doc/man/Esys_PolicySigned.3 doxygen-doc/man/Esys_PolicyTicket.3 doxygen-doc/man/Esys_PP_Commands.3 doxygen-doc/man/Esys_Quote.3 doxygen-doc/man/Esys_ReadClock.3 doxygen-doc/man/Esys_ReadPublic.3 doxygen-doc/man/Esys_Rewrap.3 doxygen-doc/man/Esys_RSA_Decrypt.3 doxygen-doc/man/Esys_RSA_Encrypt.3 doxygen-doc/man/Esys_SelfTest.3 doxygen-doc/man/Esys_SequenceComplete.3 doxygen-doc/man/Esys_SequenceUpdate.3 doxygen-doc/man/Esys_SetAlgorithmSet.3 doxygen-doc/man/Esys_SetCommandCodeAuditStatus.3 doxygen-doc/man/Esys_SetPrimaryPolicy.3 doxygen-doc/man/Esys_Shutdown.3 doxygen-doc/man/Esys_Sign.3 doxygen-doc/man/Esys_StartAuthSession.3 doxygen-doc/man/Esys_Startup.3 doxygen-doc/man/Esys_StirRandom.3 doxygen-doc/man/Esys_TestParms.3 doxygen-doc/man/Esys_Unseal.3 doxygen-doc/man/Esys_Vendor_TCG_Test.3 doxygen-doc/man/Esys_VerifySignature.3 doxygen-doc/man/Esys_ZGen_2Phase.3 doxygen-doc/man/Fapi_AuthorizePolicy.3 doxygen-doc/man/Fapi_ChangeAuth.3 doxygen-doc/man/Fapi_CreateKey.3 doxygen-doc/man/Fapi_CreateNv.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 doxygen-doc/man/Fapi_CreateSeal.3 doxygen-doc/man/Fapi_Decrypt.3 doxygen-doc/man/Fapi_Delete.3 doxygen-doc/man/Fapi_Encrypt.3 doxygen-doc/man/Fapi_ExportKey.3 doxygen-doc/man/Fapi_ExportPolicy.3 doxygen-doc/man/Fapi_Finalize.3 doxygen-doc/man/Fapi_Free.3 doxygen-doc/man/Fapi_GetAppData.3 doxygen-doc/man/Fapi_GetCertificate.3 doxygen-doc/man/Fapi_GetDescription.3 doxygen-doc/man/Fapi_GetInfo.3 doxygen-doc/man/Fapi_GetPlatformCertificates.3 doxygen-doc/man/Fapi_GetPollHandles.3 doxygen-doc/man/Fapi_GetRandom.3 doxygen-doc/man/Fapi_GetTcti.3 doxygen-doc/man/Fapi_GetTpmBlobs.3 doxygen-doc/man/Fapi_Import.3 doxygen-doc/man/Fapi_Initialize.3 doxygen-doc/man/Fapi_List.3 doxygen-doc/man/Fapi_NvExtend.3 doxygen-doc/man/Fapi_NvIncrement.3 doxygen-doc/man/Fapi_NvRead.3 doxygen-doc/man/Fapi_NvSetBits.3 doxygen-doc/man/Fapi_NvWrite.3 doxygen-doc/man/Fapi_PcrExtend.3 doxygen-doc/man/Fapi_PcrRead.3 doxygen-doc/man/Fapi_Provision.3 doxygen-doc/man/Fapi_Quote.3 doxygen-doc/man/Fapi_SetAppData.3 doxygen-doc/man/Fapi_SetAuthCB.3 doxygen-doc/man/Fapi_SetBranchCB.3 doxygen-doc/man/Fapi_SetCertificate.3 doxygen-doc/man/Fapi_SetDescription.3 doxygen-doc/man/Fapi_SetSignCB.3 doxygen-doc/man/Fapi_Sign.3 doxygen-doc/man/FapiTestgroup.3 doxygen-doc/man/Fapi_Unseal.3 doxygen-doc/man/Fapi_VerifyQuote.3 doxygen-doc/man/Fapi_VerifySignature.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 doxygen-doc/man/Fapi_WriteAuthorizeNv.3 '/<>/debian/tmp/usr/share/man/man3' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 man/man5/fapi-config.5 man/man5/fapi-profile.5 '/<>/debian/tmp/usr/share/man/man5' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man7' /usr/bin/install -c -m 644 man/man7/tss2-tcti-device.7 man/man7/tss2-tcti-swtpm.7 man/man7/tss2-tcti-mssim.7 man/man7/tss2-tcti-cmd.7 man/man7/tss2-tctildr.7 '/<>/debian/tmp/usr/share/man/man7' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 lib/tss2-mu.pc lib/tss2-tctildr.pc lib/tss2-tcti-device.pc lib/tss2-tcti-swtpm.pc lib/tss2-tcti-mssim.pc lib/tss2-tcti-pcap.pc lib/tss2-tcti-libtpms.pc lib/tss2-tcti-cmd.pc lib/tss2-tcti-spi-helper.pc lib/tss2-sys.pc lib/tss2-esys.pc lib/tss2-rc.pc lib/tss2-policy.pc lib/tss2-fapi.pc '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/mkdir -p '/<>/debian/tmp/etc/sysusers.d' /usr/bin/install -c -m 644 dist/sysusers.d/tpm2-tss.conf '/<>/debian/tmp/etc/sysusers.d' /usr/bin/mkdir -p '/<>/debian/tmp/etc/tmpfiles.d' /usr/bin/install -c -m 644 tpm2-tss-fapi.conf '/<>/debian/tmp/etc/tmpfiles.d' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/tss2' /usr/bin/install -c -m 644 ./include/tss2/tss2_common.h ./include/tss2/tss2_tcti.h ./include/tss2/tss2_tpm2_types.h ./include/tss2/tss2_mu.h ./include/tss2/tss2_tctildr.h ./include/tss2/tss2_tcti_device.h ./include/tss2/tss2_tcti_swtpm.h ./include/tss2/tss2_tcti_mssim.h ./include/tss2/tss2_tcti_pcap.h ./include/tss2/tss2_tcti_libtpms.h ./include/tss2/tss2_tcti_cmd.h ./include/tss2/tss2_tcti_spi_helper.h ./include/tss2/tss2_sys.h ./include/tss2/tss2_esys.h ./include/tss2/tss2_rc.h ./include/tss2/tss2_policy.h ./include/tss2/tss2_fapi.h '/<>/debian/tmp/usr/include/tss2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/udev/rules.d' /usr/bin/install -c -m 644 dist/tpm-udev.rules '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/udev/rules.d' make install-data-hook make[3]: Entering directory '/<>' call make_tss_user_and_group (call make_fapi_dirs) && (call set_fapi_permissions) /bin/bash: -c: line 2: syntax error: unexpected end of file make[3]: [Makefile:36619: install-dirs] Error 2 (ignored) /bin/bash: -c: line 1: syntax error near unexpected token `fi' /bin/bash: -c: line 1: `( (chown -R tss:tss "/<>/debian/tmp/run/tpm2-tss") && (chmod -R 2775 "/<>/debian/tmp/run/tpm2-tss") && (setfacl -m default:group:tss:rwx "/<>/debian/tmp/run/tpm2-tss")) && ( (chown -R tss:tss "/<>/debian/tmp/var/lib/tpm2-tss") && (chmod -R 2775 "/<>/debian/tmp/var/lib/tpm2-tss") && (setfacl -m default:group:tss:rwx "/<>/debian/tmp/var/lib/tpm2-tss")) fi || echo "WARNING Failed to create the FAPI directories with the correct permissions"' make[3]: [Makefile:36619: install-dirs] Error 2 (ignored) if [ ! -z "" ]; then \ mv /<>/debian/tmp/usr/lib/aarch64-linux-gnu/udev/rules.d/tpm-udev.rules /<>/debian/tmp/usr/lib/aarch64-linux-gnu/udev/rules.d/tpm-udev.rules; \ fi make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' find debian/tmp \( -name '*.la' -o -name '*.a' \) -delete dh_install make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installinit -a dh_installtmpfiles -a dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: symbol X509_free used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol BIO_new_mem_buf used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol BN_get_word used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol EVP_PKEY_fromdata_init used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol BIO_set_flags used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol EVP_DigestVerifyInit_ex used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol OSSL_PARAM_BLD_to_param used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol EVP_PKEY_CTX_free used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol OSSL_LIB_CTX_new used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: symbol BIO_s_mem used by debian/libtss2-policy0/usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 found in none of the libraries dpkg-shlibdeps: warning: 72 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package libtss2-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libtss2-esys-3.0.2-0' in '../libtss2-esys-3.0.2-0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-esys-3.0.2-0-dbgsym' in '../libtss2-esys-3.0.2-0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-fapi1' in '../libtss2-fapi1_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-fapi1-dbgsym' in '../libtss2-fapi1-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-mu0' in '../libtss2-mu0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-mu0-dbgsym' in '../libtss2-mu0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-rc0' in '../libtss2-rc0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-rc0-dbgsym' in '../libtss2-rc0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-sys1' in '../libtss2-sys1_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-sys1-dbgsym' in '../libtss2-sys1-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-cmd0' in '../libtss2-tcti-cmd0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-cmd0-dbgsym' in '../libtss2-tcti-cmd0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-device0' in '../libtss2-tcti-device0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-device0-dbgsym' in '../libtss2-tcti-device0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-mssim0' in '../libtss2-tcti-mssim0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-mssim0-dbgsym' in '../libtss2-tcti-mssim0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-swtpm0' in '../libtss2-tcti-swtpm0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-swtpm0-dbgsym' in '../libtss2-tcti-swtpm0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-pcap0' in '../libtss2-tcti-pcap0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-pcap0-dbgsym' in '../libtss2-tcti-pcap0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-spi-helper0' in '../libtss2-tcti-spi-helper0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-spi-helper0-dbgsym' in '../libtss2-tcti-spi-helper0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-libtpms0' in '../libtss2-tcti-libtpms0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tcti-libtpms0-dbgsym' in '../libtss2-tcti-libtpms0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tctildr0' in '../libtss2-tctildr0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-tctildr0-dbgsym' in '../libtss2-tctildr0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-policy0' in '../libtss2-policy0_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-policy0-dbgsym' in '../libtss2-policy0-dbgsym_4.0.1-3_arm64.deb'. dpkg-deb: building package 'libtss2-dev' in '../libtss2-dev_4.0.1-3_arm64.deb'. dpkg-genbuildinfo --build=any -O../tpm2-tss_4.0.1-3_arm64.buildinfo dpkg-genchanges --build=any -O../tpm2-tss_4.0.1-3_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-10-02T08:36:04Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ tpm2-tss_4.0.1-3_arm64.changes: ------------------------------- Format: 1.8 Date: Sun, 01 Oct 2023 14:40:02 +0800 Source: tpm2-tss Binary: libtss2-dev libtss2-esys-3.0.2-0 libtss2-esys-3.0.2-0-dbgsym libtss2-fapi1 libtss2-fapi1-dbgsym libtss2-mu0 libtss2-mu0-dbgsym libtss2-policy0 libtss2-policy0-dbgsym libtss2-rc0 libtss2-rc0-dbgsym libtss2-sys1 libtss2-sys1-dbgsym libtss2-tcti-cmd0 libtss2-tcti-cmd0-dbgsym libtss2-tcti-device0 libtss2-tcti-device0-dbgsym libtss2-tcti-libtpms0 libtss2-tcti-libtpms0-dbgsym libtss2-tcti-mssim0 libtss2-tcti-mssim0-dbgsym libtss2-tcti-pcap0 libtss2-tcti-pcap0-dbgsym libtss2-tcti-spi-helper0 libtss2-tcti-spi-helper0-dbgsym libtss2-tcti-swtpm0 libtss2-tcti-swtpm0-dbgsym libtss2-tctildr0 libtss2-tctildr0-dbgsym Built-For-Profiles: cross nocheck Architecture: arm64 Version: 4.0.1-3 Distribution: unstable Urgency: low Maintainer: Mathieu Trudel-Lapierre Changed-By: Ying-Chun Liu (PaulLiu) Description: libtss2-dev - TPM2 Software stack library - development files libtss2-esys-3.0.2-0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-fapi1 - TPM2 Software stack library - TSS and TCTI libraries libtss2-mu0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-policy0 - TPM2 Software stack library - policy libraries libtss2-rc0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-sys1 - TPM2 Software stack library - TSS and TCTI libraries libtss2-tcti-cmd0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-tcti-device0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-tcti-libtpms0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-tcti-mssim0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-tcti-pcap0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-tcti-spi-helper0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-tcti-swtpm0 - TPM2 Software stack library - TSS and TCTI libraries libtss2-tctildr0 - TPM2 Software stack library - TSS and TCTI libraries Closes: 1040521 Changes: tpm2-tss (4.0.1-3) unstable; urgency=low . [ Bastian Germann ] * Prevent online request for docbookx.dtd . [ Lukas Märdian ] * Fix FTBFS due to big-endian conversion issues (LP: #2031020) + Apply tcti libtpms fixes for s390x s390x d/p/0001-tss2-tcti-tcti-libtpms-fix-test-failure-on-big-endia.patch + Fix big-endian issue in tcti-spi-helper d/p/fix-tcti-spi-helper-big-endian.patch + Skip failing tests on big-endian, due to broken binary test input files d/p/disable-tests-on-big-endian.patch . [ Ying-Chun Liu (PaulLiu) ] * Merge Ubuntu's changes. (Closes: #1040521) Checksums-Sha1: 5f91fd88036df21beb6ca91470f23075c1638aba 72824 libtss2-dev_4.0.1-3_arm64.deb 3d8ab743b7717b720174f033b447f521d90ad211 293104 libtss2-esys-3.0.2-0-dbgsym_4.0.1-3_arm64.deb 03a2f0a9e5b8857d131525a4e4b654ef78caaf9b 140696 libtss2-esys-3.0.2-0_4.0.1-3_arm64.deb bc045fbe57b177f58762808f52fa90ea4e9027e1 629132 libtss2-fapi1-dbgsym_4.0.1-3_arm64.deb eadd1984db81c6b718df626a7baf4a9dcdc87e31 289892 libtss2-fapi1_4.0.1-3_arm64.deb 192864c6cce47b8b298ed59743f94d8a50cb811d 169088 libtss2-mu0-dbgsym_4.0.1-3_arm64.deb 4f7ccff0bf4bc99bcc943f05315747533aa17227 69332 libtss2-mu0_4.0.1-3_arm64.deb 42f76048d01cf09f9df9fd3c9ee0c1f1c7a69281 373624 libtss2-policy0-dbgsym_4.0.1-3_arm64.deb 359a6c55b1fde4c9f8b88be251b2867d823a1f9f 164936 libtss2-policy0_4.0.1-3_arm64.deb 4bdfc942dda08abd89a39666209726f83e79ef8a 8776 libtss2-rc0-dbgsym_4.0.1-3_arm64.deb 4c117b76b0786fc177068f432704ee7233b102e9 30988 libtss2-rc0_4.0.1-3_arm64.deb 97a48c7e2befa6548fbfec0c0cbe659ad446a3f9 128188 libtss2-sys1-dbgsym_4.0.1-3_arm64.deb a8d04caeaf0c885a8778e0d688f81f1b6a3fb49a 53676 libtss2-sys1_4.0.1-3_arm64.deb 23f127cd216bb917d2e8114906bc81a48fe14c04 28544 libtss2-tcti-cmd0-dbgsym_4.0.1-3_arm64.deb 52e1cd911118f310f8920e162d9e7acedb3a7fe7 36112 libtss2-tcti-cmd0_4.0.1-3_arm64.deb dd0737f307071250eed8c817bb269275d61f19ea 27944 libtss2-tcti-device0-dbgsym_4.0.1-3_arm64.deb 24c068fba8f1720ab1cf191d3f1107467be3a3c0 35128 libtss2-tcti-device0_4.0.1-3_arm64.deb 4be923cda331d1824b3610638faabfedb6333932 31348 libtss2-tcti-libtpms0-dbgsym_4.0.1-3_arm64.deb 8e097f2b15d75f5f50a1a8f77ee4a58235073596 36088 libtss2-tcti-libtpms0_4.0.1-3_arm64.deb f71fc39a13e1c284f4ee6a5b03ae73585bb5f8fb 27304 libtss2-tcti-mssim0-dbgsym_4.0.1-3_arm64.deb 2f9df577f52f19a6be9389c44f636d54a9776647 35344 libtss2-tcti-mssim0_4.0.1-3_arm64.deb d03bbfe622a21edd39fb4e43fe276507769ff607 30596 libtss2-tcti-pcap0-dbgsym_4.0.1-3_arm64.deb 1b80fd62f8c30ca0e41704215f2a50c9ba1ec3bb 35276 libtss2-tcti-pcap0_4.0.1-3_arm64.deb b494dc054e3791e50bfa8a646f9cf7ff37a8d3ae 32800 libtss2-tcti-spi-helper0-dbgsym_4.0.1-3_arm64.deb 1a3bc0631dd4b990b856eb6a6f28986b938a4808 36484 libtss2-tcti-spi-helper0_4.0.1-3_arm64.deb 08752efdd7079bcb0d4ab47dea9591022dbd036e 27152 libtss2-tcti-swtpm0-dbgsym_4.0.1-3_arm64.deb 26739d9951c83397999974edeaa7fc625f7ff0ab 35232 libtss2-tcti-swtpm0_4.0.1-3_arm64.deb ac360091fcfdc9289aaac5fa854b0f5fc1679f98 28956 libtss2-tctildr0-dbgsym_4.0.1-3_arm64.deb e7e1f32fded5e7bc143a44c2c2373c09d3597edc 36152 libtss2-tctildr0_4.0.1-3_arm64.deb bf0e298c099dd7eff6f85c79d1c7a4fae4b6ab16 14764 tpm2-tss_4.0.1-3_arm64.buildinfo Checksums-Sha256: 06947fe170183e46dfc3d6cd92770b3c8b2aaf7636820ea4a490b654e8983707 72824 libtss2-dev_4.0.1-3_arm64.deb 33181a1a2c938dfa564056ddc7e5ce06fbc785a8f237b060be99521e5a58ce19 293104 libtss2-esys-3.0.2-0-dbgsym_4.0.1-3_arm64.deb b6ab03163845917e482d24a252aea2f50334ae4a8179ee85ae383ca8a2064d77 140696 libtss2-esys-3.0.2-0_4.0.1-3_arm64.deb e1f31b18df638ca2843bf6775117f77a54b9028cc294bd7ba4a506447a451bb8 629132 libtss2-fapi1-dbgsym_4.0.1-3_arm64.deb ab6d20c32ba1d9d7b7fde568e3e7e38e65bdb652001ff0a6173754cb4a88717f 289892 libtss2-fapi1_4.0.1-3_arm64.deb b999389bc6b5759d374f5bcb3d4f4d3ed7256a3b5a32ab4a2652a6a6d1a10fef 169088 libtss2-mu0-dbgsym_4.0.1-3_arm64.deb 95522556cd2b32384c582e55d81684dfba21735040b147291b2e1152fc6f3cdb 69332 libtss2-mu0_4.0.1-3_arm64.deb 071c0951792df51e7ad0b2949bc2ea5388baa66a0f0ef60edce710db650e9cd1 373624 libtss2-policy0-dbgsym_4.0.1-3_arm64.deb 81abafd8f1a4f3816243b834a111a9501dcdfa0405e9251cdeca2bcfd3ab830b 164936 libtss2-policy0_4.0.1-3_arm64.deb 66aa3697d7d23a66b1962174e260729b5ac5926b666b47d73dafb9286d7d752a 8776 libtss2-rc0-dbgsym_4.0.1-3_arm64.deb 6fabeb4bfa8a7afa0e3d8b6b108a44ce196514df3f8012f25ba76629d01b39b8 30988 libtss2-rc0_4.0.1-3_arm64.deb 4d533337dcaef67b256d62a9b382009afbb88d9d897a6ddd99e6bcec9e77ea91 128188 libtss2-sys1-dbgsym_4.0.1-3_arm64.deb 9cb8ef7067a936e3c800f2b35108eba47237361a20f0b601cb8e4d813dbf7ae9 53676 libtss2-sys1_4.0.1-3_arm64.deb 75c0c5c224feab3d65622cd4a7965d1d425ca8fd6e840e9f10071ec732600089 28544 libtss2-tcti-cmd0-dbgsym_4.0.1-3_arm64.deb dd584b8a82827181a24f432ecbc873ed76c1a6ab8f3b5ba4e1f14572eba4024a 36112 libtss2-tcti-cmd0_4.0.1-3_arm64.deb a5643bc9b04d7118e55100517197d8af05d726e54002edb7463a2ef5a8b9cfaa 27944 libtss2-tcti-device0-dbgsym_4.0.1-3_arm64.deb 9da16dc8c65554495308d903f9283d1f48ff538e55ac394c68f546bf0640b0ee 35128 libtss2-tcti-device0_4.0.1-3_arm64.deb c57c8bbcfafb539c3595a078c2005afcfff7960e501ea6f4bd7ed9f5b6e3e253 31348 libtss2-tcti-libtpms0-dbgsym_4.0.1-3_arm64.deb 5fbb1003853587cdc6790280551b664d6337ac401bd43dea27575e2cde846a9f 36088 libtss2-tcti-libtpms0_4.0.1-3_arm64.deb c25f08147b4987e1415b34509a75f6ef3e1a8cccaf66685cd27a1b1f5fc7392f 27304 libtss2-tcti-mssim0-dbgsym_4.0.1-3_arm64.deb 9799eb4f6bc1dc8eeec31357d295110b28e223636597a9038abb1c8cb7deedd2 35344 libtss2-tcti-mssim0_4.0.1-3_arm64.deb 9f4603c0134d0b267f49b34acd527c3e0a5e5e0fc9f560afba4fb8035fb5cf46 30596 libtss2-tcti-pcap0-dbgsym_4.0.1-3_arm64.deb 9569dd4998e97928417e76c1fb85fc82b51968465cedb0ac5bd32ff5f1a9efdb 35276 libtss2-tcti-pcap0_4.0.1-3_arm64.deb 3a0b6687fec22dda5f38fe43377150b3ec24715589ce7167100bd3179b689e48 32800 libtss2-tcti-spi-helper0-dbgsym_4.0.1-3_arm64.deb f7ddb4db1b022b908414177a3e1db4f31daf64ff4d23d8fdfab6e09e5335bcf6 36484 libtss2-tcti-spi-helper0_4.0.1-3_arm64.deb 54e207fedaf9a2819f26df5c7e8eebe3e671bd4b07fdae5076b71f240a0387f2 27152 libtss2-tcti-swtpm0-dbgsym_4.0.1-3_arm64.deb 46c03ca5ddff63195e464c12f7a8dc072166f776eed392ea66ce59b4b056417f 35232 libtss2-tcti-swtpm0_4.0.1-3_arm64.deb 8e9aa1d93c0f04b7e39d35bf5e087ef9895d98999f42fc1c83acd1b33c9617a4 28956 libtss2-tctildr0-dbgsym_4.0.1-3_arm64.deb 466ca93d0cd10af692db0ca37bf0114c4900fd4401b977ab6613db4c98c91992 36152 libtss2-tctildr0_4.0.1-3_arm64.deb 2ab53f28c4d735b74809b886b6183a45c348cf33f11b0b5ff946b1901b33d7ed 14764 tpm2-tss_4.0.1-3_arm64.buildinfo Files: 51a6cab4aa39846a254d9b96faa24e20 72824 libdevel optional libtss2-dev_4.0.1-3_arm64.deb 0b5667a1a557ec4ea748e9bf16a163fc 293104 debug optional libtss2-esys-3.0.2-0-dbgsym_4.0.1-3_arm64.deb eeea8f3a07cd1cca8d21ee8c73f2cae8 140696 libs optional libtss2-esys-3.0.2-0_4.0.1-3_arm64.deb 3bcb83d5432e35a4cef1260625c5185c 629132 debug optional libtss2-fapi1-dbgsym_4.0.1-3_arm64.deb 8fac7ff7d2fe1df251524a190ac288d1 289892 libs optional libtss2-fapi1_4.0.1-3_arm64.deb e922c5e7537d54c6ec3585cc9715f4d5 169088 debug optional libtss2-mu0-dbgsym_4.0.1-3_arm64.deb c287aaa6b88d8d1be233ce25f7096c6d 69332 libs optional libtss2-mu0_4.0.1-3_arm64.deb 58bd72ece09a8573ce57dbd1d89caef9 373624 debug optional libtss2-policy0-dbgsym_4.0.1-3_arm64.deb f109812d9dca39b356674985a0c3245c 164936 libs optional libtss2-policy0_4.0.1-3_arm64.deb 580cbd5ad184a294dbd7d16c0d491a46 8776 debug optional libtss2-rc0-dbgsym_4.0.1-3_arm64.deb 81848058ac7a096dbefa49ec8da08331 30988 libs optional libtss2-rc0_4.0.1-3_arm64.deb 3d115f2e10b3ee93b587e32f35aa1709 128188 debug optional libtss2-sys1-dbgsym_4.0.1-3_arm64.deb c853de3b54b775dc04bc6d14741b6aa1 53676 libs optional libtss2-sys1_4.0.1-3_arm64.deb 9a3aabc53e12702d2b523349340c7f4f 28544 debug optional libtss2-tcti-cmd0-dbgsym_4.0.1-3_arm64.deb 11a59a300a93148a0fc30f158b0b296e 36112 libs optional libtss2-tcti-cmd0_4.0.1-3_arm64.deb 2b830816d2684d5350373d8f233970cb 27944 debug optional libtss2-tcti-device0-dbgsym_4.0.1-3_arm64.deb 55674fb79d6ad6cd3908cc527792e09b 35128 libs optional libtss2-tcti-device0_4.0.1-3_arm64.deb c9f280ebd7d7e0ee6b9cd05d1ef44e3e 31348 debug optional libtss2-tcti-libtpms0-dbgsym_4.0.1-3_arm64.deb 189f6126a6709bed872ef10d0d94cd30 36088 libs optional libtss2-tcti-libtpms0_4.0.1-3_arm64.deb 5cbde1e6acd1933f481852f87eb94516 27304 debug optional libtss2-tcti-mssim0-dbgsym_4.0.1-3_arm64.deb 48d5ae07ac8c765757796c141c3694aa 35344 libs optional libtss2-tcti-mssim0_4.0.1-3_arm64.deb ad111025e53a4e63a0ae249de2a0fc8b 30596 debug optional libtss2-tcti-pcap0-dbgsym_4.0.1-3_arm64.deb 3bddafcb38113767ca69d071663924ba 35276 libs optional libtss2-tcti-pcap0_4.0.1-3_arm64.deb 319be3e4eb2442a05f94942d7e837e60 32800 debug optional libtss2-tcti-spi-helper0-dbgsym_4.0.1-3_arm64.deb df81a4b77db32566c2431bf2aafb8156 36484 libs optional libtss2-tcti-spi-helper0_4.0.1-3_arm64.deb 21283182406a8446d4f1a3fe8b46e519 27152 debug optional libtss2-tcti-swtpm0-dbgsym_4.0.1-3_arm64.deb 625fe7b820d413b4865025d56dd9db81 35232 libs optional libtss2-tcti-swtpm0_4.0.1-3_arm64.deb e4fd61346c38582a33f5e2ac831c7159 28956 debug optional libtss2-tctildr0-dbgsym_4.0.1-3_arm64.deb 3c1f132cb360a390d7c0f5788cd7e831 36152 libs optional libtss2-tctildr0_4.0.1-3_arm64.deb f6965d0c5388dab5d854b90b3bbb32f9 14764 libs optional tpm2-tss_4.0.1-3_arm64.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: tpm2-tss Binary: libtss2-dev libtss2-esys-3.0.2-0 libtss2-esys-3.0.2-0-dbgsym libtss2-fapi1 libtss2-fapi1-dbgsym libtss2-mu0 libtss2-mu0-dbgsym libtss2-policy0 libtss2-policy0-dbgsym libtss2-rc0 libtss2-rc0-dbgsym libtss2-sys1 libtss2-sys1-dbgsym libtss2-tcti-cmd0 libtss2-tcti-cmd0-dbgsym libtss2-tcti-device0 libtss2-tcti-device0-dbgsym libtss2-tcti-libtpms0 libtss2-tcti-libtpms0-dbgsym libtss2-tcti-mssim0 libtss2-tcti-mssim0-dbgsym libtss2-tcti-pcap0 libtss2-tcti-pcap0-dbgsym libtss2-tcti-spi-helper0 libtss2-tcti-spi-helper0-dbgsym libtss2-tcti-swtpm0 libtss2-tcti-swtpm0-dbgsym libtss2-tctildr0 libtss2-tctildr0-dbgsym Architecture: arm64 Version: 4.0.1-3 Checksums-Md5: 51a6cab4aa39846a254d9b96faa24e20 72824 libtss2-dev_4.0.1-3_arm64.deb 0b5667a1a557ec4ea748e9bf16a163fc 293104 libtss2-esys-3.0.2-0-dbgsym_4.0.1-3_arm64.deb eeea8f3a07cd1cca8d21ee8c73f2cae8 140696 libtss2-esys-3.0.2-0_4.0.1-3_arm64.deb 3bcb83d5432e35a4cef1260625c5185c 629132 libtss2-fapi1-dbgsym_4.0.1-3_arm64.deb 8fac7ff7d2fe1df251524a190ac288d1 289892 libtss2-fapi1_4.0.1-3_arm64.deb e922c5e7537d54c6ec3585cc9715f4d5 169088 libtss2-mu0-dbgsym_4.0.1-3_arm64.deb c287aaa6b88d8d1be233ce25f7096c6d 69332 libtss2-mu0_4.0.1-3_arm64.deb 58bd72ece09a8573ce57dbd1d89caef9 373624 libtss2-policy0-dbgsym_4.0.1-3_arm64.deb f109812d9dca39b356674985a0c3245c 164936 libtss2-policy0_4.0.1-3_arm64.deb 580cbd5ad184a294dbd7d16c0d491a46 8776 libtss2-rc0-dbgsym_4.0.1-3_arm64.deb 81848058ac7a096dbefa49ec8da08331 30988 libtss2-rc0_4.0.1-3_arm64.deb 3d115f2e10b3ee93b587e32f35aa1709 128188 libtss2-sys1-dbgsym_4.0.1-3_arm64.deb c853de3b54b775dc04bc6d14741b6aa1 53676 libtss2-sys1_4.0.1-3_arm64.deb 9a3aabc53e12702d2b523349340c7f4f 28544 libtss2-tcti-cmd0-dbgsym_4.0.1-3_arm64.deb 11a59a300a93148a0fc30f158b0b296e 36112 libtss2-tcti-cmd0_4.0.1-3_arm64.deb 2b830816d2684d5350373d8f233970cb 27944 libtss2-tcti-device0-dbgsym_4.0.1-3_arm64.deb 55674fb79d6ad6cd3908cc527792e09b 35128 libtss2-tcti-device0_4.0.1-3_arm64.deb c9f280ebd7d7e0ee6b9cd05d1ef44e3e 31348 libtss2-tcti-libtpms0-dbgsym_4.0.1-3_arm64.deb 189f6126a6709bed872ef10d0d94cd30 36088 libtss2-tcti-libtpms0_4.0.1-3_arm64.deb 5cbde1e6acd1933f481852f87eb94516 27304 libtss2-tcti-mssim0-dbgsym_4.0.1-3_arm64.deb 48d5ae07ac8c765757796c141c3694aa 35344 libtss2-tcti-mssim0_4.0.1-3_arm64.deb ad111025e53a4e63a0ae249de2a0fc8b 30596 libtss2-tcti-pcap0-dbgsym_4.0.1-3_arm64.deb 3bddafcb38113767ca69d071663924ba 35276 libtss2-tcti-pcap0_4.0.1-3_arm64.deb 319be3e4eb2442a05f94942d7e837e60 32800 libtss2-tcti-spi-helper0-dbgsym_4.0.1-3_arm64.deb df81a4b77db32566c2431bf2aafb8156 36484 libtss2-tcti-spi-helper0_4.0.1-3_arm64.deb 21283182406a8446d4f1a3fe8b46e519 27152 libtss2-tcti-swtpm0-dbgsym_4.0.1-3_arm64.deb 625fe7b820d413b4865025d56dd9db81 35232 libtss2-tcti-swtpm0_4.0.1-3_arm64.deb e4fd61346c38582a33f5e2ac831c7159 28956 libtss2-tctildr0-dbgsym_4.0.1-3_arm64.deb 3c1f132cb360a390d7c0f5788cd7e831 36152 libtss2-tctildr0_4.0.1-3_arm64.deb Checksums-Sha1: 5f91fd88036df21beb6ca91470f23075c1638aba 72824 libtss2-dev_4.0.1-3_arm64.deb 3d8ab743b7717b720174f033b447f521d90ad211 293104 libtss2-esys-3.0.2-0-dbgsym_4.0.1-3_arm64.deb 03a2f0a9e5b8857d131525a4e4b654ef78caaf9b 140696 libtss2-esys-3.0.2-0_4.0.1-3_arm64.deb bc045fbe57b177f58762808f52fa90ea4e9027e1 629132 libtss2-fapi1-dbgsym_4.0.1-3_arm64.deb eadd1984db81c6b718df626a7baf4a9dcdc87e31 289892 libtss2-fapi1_4.0.1-3_arm64.deb 192864c6cce47b8b298ed59743f94d8a50cb811d 169088 libtss2-mu0-dbgsym_4.0.1-3_arm64.deb 4f7ccff0bf4bc99bcc943f05315747533aa17227 69332 libtss2-mu0_4.0.1-3_arm64.deb 42f76048d01cf09f9df9fd3c9ee0c1f1c7a69281 373624 libtss2-policy0-dbgsym_4.0.1-3_arm64.deb 359a6c55b1fde4c9f8b88be251b2867d823a1f9f 164936 libtss2-policy0_4.0.1-3_arm64.deb 4bdfc942dda08abd89a39666209726f83e79ef8a 8776 libtss2-rc0-dbgsym_4.0.1-3_arm64.deb 4c117b76b0786fc177068f432704ee7233b102e9 30988 libtss2-rc0_4.0.1-3_arm64.deb 97a48c7e2befa6548fbfec0c0cbe659ad446a3f9 128188 libtss2-sys1-dbgsym_4.0.1-3_arm64.deb a8d04caeaf0c885a8778e0d688f81f1b6a3fb49a 53676 libtss2-sys1_4.0.1-3_arm64.deb 23f127cd216bb917d2e8114906bc81a48fe14c04 28544 libtss2-tcti-cmd0-dbgsym_4.0.1-3_arm64.deb 52e1cd911118f310f8920e162d9e7acedb3a7fe7 36112 libtss2-tcti-cmd0_4.0.1-3_arm64.deb dd0737f307071250eed8c817bb269275d61f19ea 27944 libtss2-tcti-device0-dbgsym_4.0.1-3_arm64.deb 24c068fba8f1720ab1cf191d3f1107467be3a3c0 35128 libtss2-tcti-device0_4.0.1-3_arm64.deb 4be923cda331d1824b3610638faabfedb6333932 31348 libtss2-tcti-libtpms0-dbgsym_4.0.1-3_arm64.deb 8e097f2b15d75f5f50a1a8f77ee4a58235073596 36088 libtss2-tcti-libtpms0_4.0.1-3_arm64.deb f71fc39a13e1c284f4ee6a5b03ae73585bb5f8fb 27304 libtss2-tcti-mssim0-dbgsym_4.0.1-3_arm64.deb 2f9df577f52f19a6be9389c44f636d54a9776647 35344 libtss2-tcti-mssim0_4.0.1-3_arm64.deb d03bbfe622a21edd39fb4e43fe276507769ff607 30596 libtss2-tcti-pcap0-dbgsym_4.0.1-3_arm64.deb 1b80fd62f8c30ca0e41704215f2a50c9ba1ec3bb 35276 libtss2-tcti-pcap0_4.0.1-3_arm64.deb b494dc054e3791e50bfa8a646f9cf7ff37a8d3ae 32800 libtss2-tcti-spi-helper0-dbgsym_4.0.1-3_arm64.deb 1a3bc0631dd4b990b856eb6a6f28986b938a4808 36484 libtss2-tcti-spi-helper0_4.0.1-3_arm64.deb 08752efdd7079bcb0d4ab47dea9591022dbd036e 27152 libtss2-tcti-swtpm0-dbgsym_4.0.1-3_arm64.deb 26739d9951c83397999974edeaa7fc625f7ff0ab 35232 libtss2-tcti-swtpm0_4.0.1-3_arm64.deb ac360091fcfdc9289aaac5fa854b0f5fc1679f98 28956 libtss2-tctildr0-dbgsym_4.0.1-3_arm64.deb e7e1f32fded5e7bc143a44c2c2373c09d3597edc 36152 libtss2-tctildr0_4.0.1-3_arm64.deb Checksums-Sha256: 06947fe170183e46dfc3d6cd92770b3c8b2aaf7636820ea4a490b654e8983707 72824 libtss2-dev_4.0.1-3_arm64.deb 33181a1a2c938dfa564056ddc7e5ce06fbc785a8f237b060be99521e5a58ce19 293104 libtss2-esys-3.0.2-0-dbgsym_4.0.1-3_arm64.deb b6ab03163845917e482d24a252aea2f50334ae4a8179ee85ae383ca8a2064d77 140696 libtss2-esys-3.0.2-0_4.0.1-3_arm64.deb e1f31b18df638ca2843bf6775117f77a54b9028cc294bd7ba4a506447a451bb8 629132 libtss2-fapi1-dbgsym_4.0.1-3_arm64.deb ab6d20c32ba1d9d7b7fde568e3e7e38e65bdb652001ff0a6173754cb4a88717f 289892 libtss2-fapi1_4.0.1-3_arm64.deb b999389bc6b5759d374f5bcb3d4f4d3ed7256a3b5a32ab4a2652a6a6d1a10fef 169088 libtss2-mu0-dbgsym_4.0.1-3_arm64.deb 95522556cd2b32384c582e55d81684dfba21735040b147291b2e1152fc6f3cdb 69332 libtss2-mu0_4.0.1-3_arm64.deb 071c0951792df51e7ad0b2949bc2ea5388baa66a0f0ef60edce710db650e9cd1 373624 libtss2-policy0-dbgsym_4.0.1-3_arm64.deb 81abafd8f1a4f3816243b834a111a9501dcdfa0405e9251cdeca2bcfd3ab830b 164936 libtss2-policy0_4.0.1-3_arm64.deb 66aa3697d7d23a66b1962174e260729b5ac5926b666b47d73dafb9286d7d752a 8776 libtss2-rc0-dbgsym_4.0.1-3_arm64.deb 6fabeb4bfa8a7afa0e3d8b6b108a44ce196514df3f8012f25ba76629d01b39b8 30988 libtss2-rc0_4.0.1-3_arm64.deb 4d533337dcaef67b256d62a9b382009afbb88d9d897a6ddd99e6bcec9e77ea91 128188 libtss2-sys1-dbgsym_4.0.1-3_arm64.deb 9cb8ef7067a936e3c800f2b35108eba47237361a20f0b601cb8e4d813dbf7ae9 53676 libtss2-sys1_4.0.1-3_arm64.deb 75c0c5c224feab3d65622cd4a7965d1d425ca8fd6e840e9f10071ec732600089 28544 libtss2-tcti-cmd0-dbgsym_4.0.1-3_arm64.deb dd584b8a82827181a24f432ecbc873ed76c1a6ab8f3b5ba4e1f14572eba4024a 36112 libtss2-tcti-cmd0_4.0.1-3_arm64.deb a5643bc9b04d7118e55100517197d8af05d726e54002edb7463a2ef5a8b9cfaa 27944 libtss2-tcti-device0-dbgsym_4.0.1-3_arm64.deb 9da16dc8c65554495308d903f9283d1f48ff538e55ac394c68f546bf0640b0ee 35128 libtss2-tcti-device0_4.0.1-3_arm64.deb c57c8bbcfafb539c3595a078c2005afcfff7960e501ea6f4bd7ed9f5b6e3e253 31348 libtss2-tcti-libtpms0-dbgsym_4.0.1-3_arm64.deb 5fbb1003853587cdc6790280551b664d6337ac401bd43dea27575e2cde846a9f 36088 libtss2-tcti-libtpms0_4.0.1-3_arm64.deb c25f08147b4987e1415b34509a75f6ef3e1a8cccaf66685cd27a1b1f5fc7392f 27304 libtss2-tcti-mssim0-dbgsym_4.0.1-3_arm64.deb 9799eb4f6bc1dc8eeec31357d295110b28e223636597a9038abb1c8cb7deedd2 35344 libtss2-tcti-mssim0_4.0.1-3_arm64.deb 9f4603c0134d0b267f49b34acd527c3e0a5e5e0fc9f560afba4fb8035fb5cf46 30596 libtss2-tcti-pcap0-dbgsym_4.0.1-3_arm64.deb 9569dd4998e97928417e76c1fb85fc82b51968465cedb0ac5bd32ff5f1a9efdb 35276 libtss2-tcti-pcap0_4.0.1-3_arm64.deb 3a0b6687fec22dda5f38fe43377150b3ec24715589ce7167100bd3179b689e48 32800 libtss2-tcti-spi-helper0-dbgsym_4.0.1-3_arm64.deb f7ddb4db1b022b908414177a3e1db4f31daf64ff4d23d8fdfab6e09e5335bcf6 36484 libtss2-tcti-spi-helper0_4.0.1-3_arm64.deb 54e207fedaf9a2819f26df5c7e8eebe3e671bd4b07fdae5076b71f240a0387f2 27152 libtss2-tcti-swtpm0-dbgsym_4.0.1-3_arm64.deb 46c03ca5ddff63195e464c12f7a8dc072166f776eed392ea66ce59b4b056417f 35232 libtss2-tcti-swtpm0_4.0.1-3_arm64.deb 8e9aa1d93c0f04b7e39d35bf5e087ef9895d98999f42fc1c83acd1b33c9617a4 28956 libtss2-tctildr0-dbgsym_4.0.1-3_arm64.deb 466ca93d0cd10af692db0ca37bf0114c4900fd4401b977ab6613db4c98c91992 36152 libtss2-tctildr0_4.0.1-3_arm64.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Mon, 02 Oct 2023 08:36:04 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: acl (= 2.3.1-3), autoconf (= 2.71-3), autoconf-archive (= 20220903-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.1), bash (= 5.2.15-2+b5), binutils (= 2.41-5), binutils-common (= 2.41-5), binutils-x86-64-linux-gnu (= 2.41-5), bsdextrautils (= 2.39.2-2), bsdutils (= 1:2.39.2-2), build-essential (= 12.10), bzip2 (= 1.0.8-5+b1), coreutils (= 9.1-1), cpp (= 4:13.2.0-1), cpp-11 (= 11.4.0-4), cpp-13 (= 13.2.0-4), dash (= 0.5.12-6), debconf (= 1.5.82), debhelper (= 13.11.6), debianutils (= 5.13), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), docbook-xml (= 4.5-12), docbook-xsl (= 1.79.2+dfsg-2), doxygen (= 1.9.8+ds-1+b1), dpkg (= 1.22.0), dpkg-dev (= 1.22.0), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-1), g++-13 (= 13.2.0-4), gcc (= 4:13.2.0-1), gcc-11 (= 11.4.0-4), gcc-11-base (= 11.4.0-4), gcc-13 (= 13.2.0-4), gcc-13-base (= 13.2.0-4), gettext (= 0.21-13+b1), gettext-base (= 0.21-13+b1), grep (= 3.11-3), groff-base (= 1.23.0-2), gzip (= 1.12-1), hostname (= 3.23+nmu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.4.0-4), libasan8 (= 13.2.0-4), libatomic1 (= 13.2.0-4), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.41-5), libblkid1 (= 2.39.2-2), libbrotli1 (= 1.0.9-2+b6), libbsd0 (= 0.11.7-4), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.37-11), libc-dev-bin (= 2.37-11), libc6 (= 2.37-11), libc6-dev (= 2.37-11), libcap-ng0 (= 0.8.3-1+b3), libcap2 (= 1:2.66-4), libcc1-0 (= 13.2.0-4), libclang-cpp16 (= 1:16.0.6-15), libclang1-16 (= 1:16.0.6-15), libcmocka-dev (= 1.1.5-2.1), libcmocka0 (= 1.1.5-2.1), libcom-err2 (= 1.47.0-2+b1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-5), libctf0 (= 2.41-5), libcurl4 (= 8.3.0-2), libcurl4-openssl-dev (= 8.3.0-2), libdb5.3 (= 5.3.28+dfsg2-2), libdebconfclient0 (= 0.271), libdebhelper-perl (= 13.11.6), libdpkg-perl (= 1.22.0), libedit2 (= 3.1-20230828-1), libelf1 (= 0.189-4), libffi8 (= 3.4.4-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libfmt9 (= 9.1.0+ds1-2), libgcc-11-dev (= 11.4.0-4), libgcc-13-dev (= 13.2.0-4), libgcc-s1 (= 13.2.0-4), libgcrypt20 (= 1.10.2-3), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2), libgnutls30 (= 3.8.1-4+b1), libgomp1 (= 13.2.0-4), libgpg-error0 (= 1.47-2), libgprofng0 (= 2.41-5), libgssapi-krb5-2 (= 1.20.1-4), libhogweed6 (= 3.9.1-2), libhwasan0 (= 13.2.0-4), libicu72 (= 72.1-3), libidn2-0 (= 2.3.4-1+b1), libisl23 (= 0.26-3), libitm1 (= 13.2.0-4), libjansson4 (= 2.14-2), libjson-c-dev (= 0.17-1), libjson-c5 (= 0.17-1), libk5crypto3 (= 1.20.1-4), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-4), libkrb5support0 (= 1.20.1-4), libldap-2.5-0 (= 2.5.13+dfsg-5), libllvm16 (= 1:16.0.6-15), liblsan0 (= 13.2.0-4), libltdl-dev (= 2.4.7-7), libltdl7 (= 2.4.7-7), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.4-0.1), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-1), libmount1 (= 2.39.2-2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnettle8 (= 3.9.1-2), libnghttp2-14 (= 1.56.0-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-3), libp11-kit0 (= 0.25.0-4), libpam-modules (= 1.5.2-7), libpam-modules-bin (= 1.5.2-7), libpam-runtime (= 1.5.2-7), libpam0g (= 1.5.2-7), libpcre2-8-0 (= 10.42-4), libperl5.36 (= 5.36.0-9), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-1), libpsl5 (= 0.21.2-1+b1), libquadmath0 (= 13.2.0-4), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2), libsasl2-2 (= 2.1.28+dfsg1-3), libsasl2-modules-db (= 2.1.28+dfsg1-3), libseccomp2 (= 2.5.4-1+b3), libselinux1 (= 3.5-1), libsframe1 (= 2.41-5), libsmartcols1 (= 2.39.2-2), libsqlite3-0 (= 3.43.1-1), libssh2-1 (= 1.11.0-2), libssl-dev (= 3.0.11-1), libssl3 (= 3.0.11-1), libstdc++-13-dev (= 13.2.0-4), libstdc++6 (= 13.2.0-4), libsub-override-perl (= 0.09-4), libsystemd0 (= 254.5-1), libtasn1-6 (= 4.19.0-3), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4+20230625-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libtpms-dev (= 0.9.2-3.1), libtpms0 (= 0.9.2-3.1), libtsan0 (= 11.4.0-4), libtsan2 (= 13.2.0-4), libubsan1 (= 13.2.0-4), libuchardet0 (= 0.0.7-1), libudev1 (= 254.5-1), libunistring5 (= 1.1-2), libuuid1 (= 2.39.2-2), libxapian30 (= 1.4.22-1), libxml2 (= 2.9.14+dfsg-1.3), libxslt1.1 (= 1.1.35-1), libz3-4 (= 4.8.12-3.1), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.5.3-1), login (= 1:4.13+dfsg1-2), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.12.0-1), mawk (= 1.3.4.20230808-1), ncurses-base (= 6.4+20230625-2), ncurses-bin (= 6.4+20230625-2), openssl (= 3.0.11-1), patch (= 2.7.6-7), perl (= 5.36.0-9), perl-base (= 5.36.0-9), perl-modules-5.36 (= 5.36.0-9), pkg-config (= 1.8.1-1), pkgconf (= 1.8.1-1), pkgconf-bin (= 1.8.1-1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-1), sensible-utils (= 0.0.20), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), sysvinit-utils (= 3.08-1), tar (= 1.34+dfsg-1.2), usrmerge (= 37), util-linux (= 2.39.2-2), uuid-dev (= 2.39.2-2), xml-core (= 0.18+nmu1), xsltproc (= 1.1.35-1), xz-utils (= 5.4.4-0.1), zlib1g (= 1:1.2.13.dfsg-3) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1696142402" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libtss2-dev_4.0.1-3_arm64.deb ----------------------------- new Debian package, version 2.0. size 72824 bytes: control archive=1804 bytes. 1312 bytes, 23 lines control 2558 bytes, 34 lines md5sums Package: libtss2-dev Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 479 Depends: libcurl4-openssl-dev | libcurl-ssl-dev, libjson-c-dev, libssl-dev, libtss2-esys-3.0.2-0 (= 4.0.1-3), libtss2-fapi1 (= 4.0.1-3), libtss2-mu0 (= 4.0.1-3), libtss2-policy0 (= 4.0.1-3), libtss2-rc0 (= 4.0.1-3), libtss2-sys1 (= 4.0.1-3), libtss2-tcti-cmd0 (= 4.0.1-3), libtss2-tcti-device0 (= 4.0.1-3), libtss2-tcti-libtpms0 (= 4.0.1-3), libtss2-tcti-mssim0 (= 4.0.1-3), libtss2-tcti-pcap0 (= 4.0.1-3), libtss2-tcti-spi-helper0 (= 4.0.1-3), libtss2-tcti-swtpm0 (= 4.0.1-3), libtss2-tctildr0 (= 4.0.1-3) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - development files TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains development files for use when writing applications that need access to TPM chips. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/include/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/include/tss2/ -rw-r--r-- root/root 23099 2023-10-01 06:40 ./usr/include/tss2/tss2_common.h -rw-r--r-- root/root 85764 2023-10-01 06:40 ./usr/include/tss2/tss2_esys.h -rw-r--r-- root/root 17822 2023-10-01 06:40 ./usr/include/tss2/tss2_fapi.h -rw-r--r-- root/root 48326 2023-10-01 06:40 ./usr/include/tss2/tss2_mu.h -rw-r--r-- root/root 8430 2023-10-01 06:40 ./usr/include/tss2/tss2_policy.h -rw-r--r-- root/root 694 2023-10-01 06:40 ./usr/include/tss2/tss2_rc.h -rw-r--r-- root/root 68560 2023-10-01 06:40 ./usr/include/tss2/tss2_sys.h -rw-r--r-- root/root 8155 2023-10-01 06:40 ./usr/include/tss2/tss2_tcti.h -rw-r--r-- root/root 322 2023-10-01 06:40 ./usr/include/tss2/tss2_tcti_cmd.h -rw-r--r-- root/root 413 2023-10-01 06:40 ./usr/include/tss2/tss2_tcti_device.h -rw-r--r-- root/root 417 2023-10-01 06:40 ./usr/include/tss2/tss2_tcti_libtpms.h -rw-r--r-- root/root 843 2023-10-01 06:40 ./usr/include/tss2/tss2_tcti_mssim.h -rw-r--r-- root/root 404 2023-10-01 06:40 ./usr/include/tss2/tss2_tcti_pcap.h -rw-r--r-- root/root 3437 2023-10-01 06:40 ./usr/include/tss2/tss2_tcti_spi_helper.h -rw-r--r-- root/root 478 2023-10-01 06:40 ./usr/include/tss2/tss2_tcti_swtpm.h -rw-r--r-- root/root 802 2023-10-01 06:40 ./usr/include/tss2/tss2_tctildr.h -rw-r--r-- root/root 148472 2023-10-01 06:40 ./usr/include/tss2/tss2_tpm2_types.h drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-esys.so -> libtss2-esys.so.0.0.1 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-fapi.so -> libtss2-fapi.so.1.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-mu.so -> libtss2-mu.so.0.0.1 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-policy.so -> libtss2-policy.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-rc.so -> libtss2-rc.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-sys.so -> libtss2-sys.so.1.0.1 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-cmd.so -> libtss2-tcti-cmd.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-device.so -> libtss2-tcti-device.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-libtpms.so -> libtss2-tcti-libtpms.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-mssim.so -> libtss2-tcti-mssim.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-pcap.so -> libtss2-tcti-pcap.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-spi-helper.so -> libtss2-tcti-spi-helper.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-swtpm.so -> libtss2-tcti-swtpm.so.0.0.0 lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tctildr.so -> libtss2-tctildr.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 365 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-esys.pc -rw-r--r-- root/root 374 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-fapi.pc -rw-r--r-- root/root 312 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-mu.pc -rw-r--r-- root/root 294 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-policy.pc -rw-r--r-- root/root 294 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-rc.pc -rw-r--r-- root/root 333 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-sys.pc -rw-r--r-- root/root 362 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-tcti-cmd.pc -rw-r--r-- root/root 364 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-tcti-device.pc -rw-r--r-- root/root 321 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-tcti-libtpms.pc -rw-r--r-- root/root 373 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-tcti-mssim.pc -rw-r--r-- root/root 339 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-tcti-pcap.pc -rw-r--r-- root/root 344 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-tcti-spi-helper.pc -rw-r--r-- root/root 350 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-tcti-swtpm.pc -rw-r--r-- root/root 342 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/pkgconfig/tss2-tctildr.pc drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-dev/ -rw-r--r-- root/root 2854 2023-10-01 06:40 ./usr/share/doc/libtss2-dev/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-dev/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-dev/copyright libtss2-esys-3.0.2-0-dbgsym_4.0.1-3_arm64.deb --------------------------------------------- new Debian package, version 2.0. size 293104 bytes: control archive=560 bytes. 401 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-esys-3.0.2-0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 368 Depends: libtss2-esys-3.0.2-0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-esys-3.0.2-0 Build-Ids: 6e61433b5d6349677e69ac12c017a3df7c8e7295 drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/6e/ -rw-r--r-- root/root 366512 2023-10-01 06:40 ./usr/lib/debug/.build-id/6e/61433b5d6349677e69ac12c017a3df7c8e7295.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-esys-3.0.2-0-dbgsym -> libtss2-esys-3.0.2-0 libtss2-esys-3.0.2-0_4.0.1-3_arm64.deb -------------------------------------- new Debian package, version 2.0. size 140696 bytes: control archive=2792 bytes. 1094 bytes, 25 lines control 415 bytes, 5 lines md5sums 47 bytes, 1 lines shlibs 13263 bytes, 382 lines symbols 68 bytes, 2 lines triggers Package: libtss2-esys-3.0.2-0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 632 Depends: libtss2-tcti-cmd0, libtss2-tcti-device0, libtss2-tcti-mssim0, libtss2-tcti-swtpm0, tpm-udev, libc6 (>= 2.34), libssl3 (>= 3.0.0), libtss2-mu0 (>= 3.0.1), libtss2-sys1 (>= 4.0.1) Breaks: libtss2-esys0 (<< 3.0.2-1) Replaces: libtss2-esys0 (<< 3.0.2-1) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TSS esys libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-esys.so.0 -> libtss2-esys.so.0.0.1 -rw-r--r-- root/root 592384 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-esys.so.0.0.1 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-esys-3.0.2-0/ -rw-r--r-- root/root 2855 2023-10-01 06:40 ./usr/share/doc/libtss2-esys-3.0.2-0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-esys-3.0.2-0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-esys-3.0.2-0/copyright drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 130 2023-10-01 06:30 ./usr/share/lintian/overrides/libtss2-esys-3.0.2-0 libtss2-fapi1-dbgsym_4.0.1-3_arm64.deb -------------------------------------- new Debian package, version 2.0. size 629132 bytes: control archive=552 bytes. 380 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-fapi1-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 711 Depends: libtss2-fapi1 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-fapi1 Build-Ids: 6eb062bd50f4c599b99c2fa2e5e27eeb8a9e5d9d drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/6e/ -rw-r--r-- root/root 717808 2023-10-01 06:40 ./usr/lib/debug/.build-id/6e/b062bd50f4c599b99c2fa2e5e27eeb8a9e5d9d.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-fapi1-dbgsym -> libtss2-fapi1 libtss2-fapi1_4.0.1-3_arm64.deb ------------------------------- new Debian package, version 2.0. size 289892 bytes: control archive=2064 bytes. 129 bytes, 3 lines conffiles 1106 bytes, 25 lines control 459 bytes, 6 lines md5sums 375 bytes, 9 lines * postinst #!/bin/sh 40 bytes, 1 lines shlibs 3929 bytes, 123 lines symbols 68 bytes, 2 lines triggers Package: libtss2-fapi1 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 1028 Depends: tpm-udev, libc6 (>= 2.33), libcurl4 (>= 7.80.0), libjson-c5 (>= 0.15), libssl3 (>= 3.0.0), libtss2-esys-3.0.2-0 (>= 2.4.0), libtss2-mu0 (>= 3.0.1), libtss2-tctildr0 (>= 3.0.1), libuuid1 (>= 2.16) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TSS fapi libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./etc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./etc/tpm2-tss/ -rw-r--r-- root/root 368 2023-10-01 06:40 ./etc/tpm2-tss/fapi-config.json drwxr-xr-x root/root 0 2023-10-01 06:40 ./etc/tpm2-tss/fapi-profiles/ -rw-r--r-- root/root 1139 2023-10-01 06:40 ./etc/tpm2-tss/fapi-profiles/P_ECCP256SHA256.json -rw-r--r-- root/root 1454 2023-10-01 06:40 ./etc/tpm2-tss/fapi-profiles/P_RSA2048SHA256.json drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-fapi.so.1 -> libtss2-fapi.so.1.0.0 -rw-r--r-- root/root 990128 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-fapi.so.1.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 590 2023-10-01 06:40 ./usr/lib/tmpfiles.d/tpm2-tss-fapi.conf drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-fapi1/ -rw-r--r-- root/root 2855 2023-10-01 06:40 ./usr/share/doc/libtss2-fapi1/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-fapi1/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-fapi1/copyright drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 53 2023-10-01 06:30 ./usr/share/lintian/overrides/libtss2-fapi1 drwxr-xr-x root/root 0 2023-10-01 06:40 ./var/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./var/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./var/lib/tpm2-tss/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./var/lib/tpm2-tss/system/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./var/lib/tpm2-tss/system/keystore/ libtss2-mu0-dbgsym_4.0.1-3_arm64.deb ------------------------------------ new Debian package, version 2.0. size 169088 bytes: control archive=548 bytes. 374 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-mu0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 204 Depends: libtss2-mu0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-mu0 Build-Ids: cffcd801849b0c537616a53031722db7a74cca5d drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/cf/ -rw-r--r-- root/root 197648 2023-10-01 06:40 ./usr/lib/debug/.build-id/cf/fcd801849b0c537616a53031722db7a74cca5d.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-mu0-dbgsym -> libtss2-mu0 libtss2-mu0_4.0.1-3_arm64.deb ----------------------------- new Debian package, version 2.0. size 69332 bytes: control archive=2292 bytes. 931 bytes, 25 lines control 303 bytes, 4 lines md5sums 36 bytes, 1 lines shlibs 12779 bytes, 285 lines symbols 68 bytes, 2 lines triggers Package: libtss2-mu0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 374 Depends: tpm-udev, libc6 (>= 2.17) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TSS mu libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-mu.so.0 -> libtss2-mu.so.0.0.1 -rw-r--r-- root/root 331320 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-mu.so.0.0.1 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-mu0/ -rw-r--r-- root/root 2856 2023-10-01 06:40 ./usr/share/doc/libtss2-mu0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-mu0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-mu0/copyright libtss2-policy0-dbgsym_4.0.1-3_arm64.deb ---------------------------------------- new Debian package, version 2.0. size 373624 bytes: control archive=552 bytes. 386 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-policy0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 435 Depends: libtss2-policy0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-policy0 Build-Ids: f28be9f703d6a7dd8cbddd6b32984184d7402c34 drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/f2/ -rw-r--r-- root/root 434800 2023-10-01 06:40 ./usr/lib/debug/.build-id/f2/8be9f703d6a7dd8cbddd6b32984184d7402c34.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-policy0-dbgsym -> libtss2-policy0 libtss2-policy0_4.0.1-3_arm64.deb --------------------------------- new Debian package, version 2.0. size 164936 bytes: control archive=1208 bytes. 946 bytes, 23 lines control 319 bytes, 4 lines md5sums 44 bytes, 1 lines shlibs 371 bytes, 10 lines symbols 68 bytes, 2 lines triggers Package: libtss2-policy0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 623 Depends: libc6 (>= 2.33), libjson-c5 (>= 0.15), libtss2-esys-3.0.2-0 (>= 2.3.1), libtss2-mu0 (>= 3.0.1), libuuid1 (>= 2.16) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - policy libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the policy libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-policy.so.0 -> libtss2-policy.so.0.0.0 -rw-r--r-- root/root 598552 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-policy.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-policy0/ -rw-r--r-- root/root 2856 2023-10-01 06:40 ./usr/share/doc/libtss2-policy0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-policy0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-policy0/copyright libtss2-rc0-dbgsym_4.0.1-3_arm64.deb ------------------------------------ new Debian package, version 2.0. size 8776 bytes: control archive=548 bytes. 373 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-rc0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 23 Depends: libtss2-rc0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-rc0 Build-Ids: 1b780a5283488e1dcc47cbc9a048798ed6118466 drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/1b/ -rw-r--r-- root/root 12880 2023-10-01 06:40 ./usr/lib/debug/.build-id/1b/780a5283488e1dcc47cbc9a048798ed6118466.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-rc0-dbgsym -> libtss2-rc0 libtss2-rc0_4.0.1-3_arm64.deb ----------------------------- new Debian package, version 2.0. size 30988 bytes: control archive=1164 bytes. 931 bytes, 25 lines control 303 bytes, 4 lines md5sums 36 bytes, 1 lines shlibs 162 bytes, 5 lines symbols 68 bytes, 2 lines triggers Package: libtss2-rc0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 114 Depends: tpm-udev, libc6 (>= 2.17) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TSS rc libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-rc.so.0 -> libtss2-rc.so.0.0.0 -rw-r--r-- root/root 76816 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-rc.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-rc0/ -rw-r--r-- root/root 2856 2023-10-01 06:40 ./usr/share/doc/libtss2-rc0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-rc0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-rc0/copyright libtss2-sys1-dbgsym_4.0.1-3_arm64.deb ------------------------------------- new Debian package, version 2.0. size 128188 bytes: control archive=548 bytes. 377 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-sys1-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 170 Depends: libtss2-sys1 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-sys1 Build-Ids: b0681becb3b8ce387bdaa2a60112905feee30934 drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/b0/ -rw-r--r-- root/root 163392 2023-10-01 06:40 ./usr/lib/debug/.build-id/b0/681becb3b8ce387bdaa2a60112905feee30934.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-sys1-dbgsym -> libtss2-sys1 libtss2-sys1_4.0.1-3_arm64.deb ------------------------------ new Debian package, version 2.0. size 53676 bytes: control archive=2676 bytes. 957 bytes, 25 lines control 307 bytes, 4 lines md5sums 38 bytes, 1 lines shlibs 15050 bytes, 377 lines symbols 68 bytes, 2 lines triggers Package: libtss2-sys1 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 246 Depends: tpm-udev, libc6 (>= 2.17), libtss2-mu0 (>= 3.0.1) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TSS sys libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-sys.so.1 -> libtss2-sys.so.1.0.1 -rw-r--r-- root/root 198512 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-sys.so.1.0.1 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-sys1/ -rw-r--r-- root/root 2857 2023-10-01 06:40 ./usr/share/doc/libtss2-sys1/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-sys1/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-sys1/copyright libtss2-tcti-cmd0-dbgsym_4.0.1-3_arm64.deb ------------------------------------------ new Debian package, version 2.0. size 28544 bytes: control archive=552 bytes. 391 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-tcti-cmd0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 45 Depends: libtss2-tcti-cmd0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-tcti-cmd0 Build-Ids: 3273e16c0cfe98732b36a68c80c6f0d7258ae77c drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/32/ -rw-r--r-- root/root 35832 2023-10-01 06:40 ./usr/lib/debug/.build-id/32/73e16c0cfe98732b36a68c80c6f0d7258ae77c.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-cmd0-dbgsym -> libtss2-tcti-cmd0 libtss2-tcti-cmd0_4.0.1-3_arm64.deb ----------------------------------- new Debian package, version 2.0. size 36112 bytes: control archive=1440 bytes. 963 bytes, 25 lines control 327 bytes, 4 lines md5sums 48 bytes, 1 lines shlibs 1236 bytes, 40 lines symbols 68 bytes, 2 lines triggers Package: libtss2-tcti-cmd0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 106 Depends: tpm-udev, libc6 (>= 2.17), libtss2-mu0 (>= 3.0.1) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TCTI cmd libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-cmd.so.0 -> libtss2-tcti-cmd.so.0.0.0 -rw-r--r-- root/root 68096 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-cmd.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-cmd0/ -rw-r--r-- root/root 2857 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-cmd0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-tcti-cmd0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-tcti-cmd0/copyright libtss2-tcti-device0-dbgsym_4.0.1-3_arm64.deb --------------------------------------------- new Debian package, version 2.0. size 27944 bytes: control archive=556 bytes. 400 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-tcti-device0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 44 Depends: libtss2-tcti-device0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-tcti-device0 Build-Ids: 6ff24450a5acac84eb8b4224239071b270847d6c drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/6f/ -rw-r--r-- root/root 34400 2023-10-01 06:40 ./usr/lib/debug/.build-id/6f/f24450a5acac84eb8b4224239071b270847d6c.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-device0-dbgsym -> libtss2-tcti-device0 libtss2-tcti-device0_4.0.1-3_arm64.deb -------------------------------------- new Debian package, version 2.0. size 35128 bytes: control archive=1164 bytes. 969 bytes, 25 lines control 339 bytes, 4 lines md5sums 54 bytes, 1 lines shlibs 116 bytes, 3 lines symbols 68 bytes, 2 lines triggers Package: libtss2-tcti-device0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 105 Depends: tpm-udev, libc6 (>= 2.17), libtss2-mu0 (>= 3.0.1) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TCTI device libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-device.so.0 -> libtss2-tcti-device.so.0.0.0 -rw-r--r-- root/root 67800 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-device.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-device0/ -rw-r--r-- root/root 2859 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-device0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-tcti-device0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-tcti-device0/copyright libtss2-tcti-libtpms0-dbgsym_4.0.1-3_arm64.deb ---------------------------------------------- new Debian package, version 2.0. size 31348 bytes: control archive=552 bytes. 403 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-tcti-libtpms0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 49 Depends: libtss2-tcti-libtpms0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-tcti-libtpms0 Build-Ids: aceb9a81df4054233ccc34f60204cf7c2560c332 drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ac/ -rw-r--r-- root/root 38968 2023-10-01 06:40 ./usr/lib/debug/.build-id/ac/eb9a81df4054233ccc34f60204cf7c2560c332.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-libtpms0-dbgsym -> libtss2-tcti-libtpms0 libtss2-tcti-libtpms0_4.0.1-3_arm64.deb --------------------------------------- new Debian package, version 2.0. size 36088 bytes: control archive=1132 bytes. 889 bytes, 23 lines control 343 bytes, 4 lines md5sums 56 bytes, 1 lines shlibs 119 bytes, 3 lines symbols 68 bytes, 2 lines triggers Package: libtss2-tcti-libtpms0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 105 Depends: libc6 (>= 2.34), libtss2-mu0 (>= 3.0.1) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TCTI libtpms libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-libtpms.so.0 -> libtss2-tcti-libtpms.so.0.0.0 -rw-r--r-- root/root 68064 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-libtpms.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-libtpms0/ -rw-r--r-- root/root 2855 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-libtpms0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-tcti-libtpms0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-tcti-libtpms0/copyright libtss2-tcti-mssim0-dbgsym_4.0.1-3_arm64.deb -------------------------------------------- new Debian package, version 2.0. size 27304 bytes: control archive=556 bytes. 397 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-tcti-mssim0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 44 Depends: libtss2-tcti-mssim0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-tcti-mssim0 Build-Ids: f8da419066582a8f5c8b023d48c5b68b26875d72 drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/f8/ -rw-r--r-- root/root 34096 2023-10-01 06:40 ./usr/lib/debug/.build-id/f8/da419066582a8f5c8b023d48c5b68b26875d72.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-mssim0-dbgsym -> libtss2-tcti-mssim0 libtss2-tcti-mssim0_4.0.1-3_arm64.deb ------------------------------------- new Debian package, version 2.0. size 35344 bytes: control archive=1176 bytes. 967 bytes, 25 lines control 335 bytes, 4 lines md5sums 52 bytes, 1 lines shlibs 147 bytes, 4 lines symbols 68 bytes, 2 lines triggers Package: libtss2-tcti-mssim0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 105 Depends: tpm-udev, libc6 (>= 2.17), libtss2-mu0 (>= 3.0.1) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TCTI mssim libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-mssim.so.0 -> libtss2-tcti-mssim.so.0.0.0 -rw-r--r-- root/root 67872 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-mssim.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-mssim0/ -rw-r--r-- root/root 2859 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-mssim0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-tcti-mssim0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-tcti-mssim0/copyright libtss2-tcti-pcap0-dbgsym_4.0.1-3_arm64.deb ------------------------------------------- new Debian package, version 2.0. size 30596 bytes: control archive=552 bytes. 394 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-tcti-pcap0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 47 Depends: libtss2-tcti-pcap0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-tcti-pcap0 Build-Ids: a494e760f403434f0d8f6314afd386b6326b9a1a drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/a4/ -rw-r--r-- root/root 37768 2023-10-01 06:40 ./usr/lib/debug/.build-id/a4/94e760f403434f0d8f6314afd386b6326b9a1a.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-pcap0-dbgsym -> libtss2-tcti-pcap0 libtss2-tcti-pcap0_4.0.1-3_arm64.deb ------------------------------------ new Debian package, version 2.0. size 35276 bytes: control archive=1156 bytes. 984 bytes, 25 lines control 331 bytes, 4 lines md5sums 50 bytes, 1 lines shlibs 110 bytes, 3 lines symbols 68 bytes, 2 lines triggers Package: libtss2-tcti-pcap0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 105 Depends: libc6 (>= 2.17), libtss2-mu0 (>= 3.0.1), libtss2-tctildr0 (>= 3.0.1) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TCTI pcap libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-pcap.so.0 -> libtss2-tcti-pcap.so.0.0.0 -rw-r--r-- root/root 67880 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-pcap.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-pcap0/ -rw-r--r-- root/root 2855 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-pcap0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-tcti-pcap0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-tcti-pcap0/copyright libtss2-tcti-spi-helper0-dbgsym_4.0.1-3_arm64.deb ------------------------------------------------- new Debian package, version 2.0. size 32800 bytes: control archive=560 bytes. 412 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-tcti-spi-helper0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 49 Depends: libtss2-tcti-spi-helper0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-tcti-spi-helper0 Build-Ids: e41dc827e3a2c9e575fd6af5e0e1a36ff673b8f0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/e4/ -rw-r--r-- root/root 39480 2023-10-01 06:40 ./usr/lib/debug/.build-id/e4/1dc827e3a2c9e575fd6af5e0e1a36ff673b8f0.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-spi-helper0-dbgsym -> libtss2-tcti-spi-helper0 libtss2-tcti-spi-helper0_4.0.1-3_arm64.deb ------------------------------------------ new Debian package, version 2.0. size 36484 bytes: control archive=1368 bytes. 895 bytes, 23 lines control 355 bytes, 4 lines md5sums 62 bytes, 1 lines shlibs 1113 bytes, 33 lines symbols 68 bytes, 2 lines triggers Package: libtss2-tcti-spi-helper0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 106 Depends: libc6 (>= 2.17), libtss2-mu0 (>= 3.0.1) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TCTI spi helper libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-spi-helper.so.0 -> libtss2-tcti-spi-helper.so.0.0.0 -rw-r--r-- root/root 67896 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-spi-helper.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-spi-helper0/ -rw-r--r-- root/root 2855 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-spi-helper0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-tcti-spi-helper0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-tcti-spi-helper0/copyright libtss2-tcti-swtpm0-dbgsym_4.0.1-3_arm64.deb -------------------------------------------- new Debian package, version 2.0. size 27152 bytes: control archive=552 bytes. 397 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-tcti-swtpm0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 44 Depends: libtss2-tcti-swtpm0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-tcti-swtpm0 Build-Ids: 5be202332e53710c8fd8393163d6da4f4ed1eead drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/5b/ -rw-r--r-- root/root 33936 2023-10-01 06:40 ./usr/lib/debug/.build-id/5b/e202332e53710c8fd8393163d6da4f4ed1eead.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-swtpm0-dbgsym -> libtss2-tcti-swtpm0 libtss2-tcti-swtpm0_4.0.1-3_arm64.deb ------------------------------------- new Debian package, version 2.0. size 35232 bytes: control archive=1168 bytes. 967 bytes, 25 lines control 335 bytes, 4 lines md5sums 52 bytes, 1 lines shlibs 147 bytes, 4 lines symbols 68 bytes, 2 lines triggers Package: libtss2-tcti-swtpm0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 105 Depends: tpm-udev, libc6 (>= 2.17), libtss2-mu0 (>= 3.0.1) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TCTI swtpm libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-swtpm.so.0 -> libtss2-tcti-swtpm.so.0.0.0 -rw-r--r-- root/root 67832 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tcti-swtpm.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-swtpm0/ -rw-r--r-- root/root 2859 2023-10-01 06:40 ./usr/share/doc/libtss2-tcti-swtpm0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-tcti-swtpm0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-tcti-swtpm0/copyright libtss2-tctildr0-dbgsym_4.0.1-3_arm64.deb ----------------------------------------- new Debian package, version 2.0. size 28956 bytes: control archive=552 bytes. 388 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libtss2-tctildr0-dbgsym Source: tpm2-tss Version: 4.0.1-3 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 46 Depends: libtss2-tctildr0 (= 4.0.1-3) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libtss2-tctildr0 Build-Ids: cff23d2505734271f588a47ad6f3f67bcb697e07 drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/debug/.build-id/cf/ -rw-r--r-- root/root 35872 2023-10-01 06:40 ./usr/lib/debug/.build-id/cf/f23d2505734271f588a47ad6f3f67bcb697e07.debug drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tctildr0-dbgsym -> libtss2-tctildr0 libtss2-tctildr0_4.0.1-3_arm64.deb ---------------------------------- new Debian package, version 2.0. size 36152 bytes: control archive=1208 bytes. 1070 bytes, 25 lines control 323 bytes, 4 lines md5sums 46 bytes, 1 lines shlibs 223 bytes, 6 lines symbols 68 bytes, 2 lines triggers Package: libtss2-tctildr0 Source: tpm2-tss Version: 4.0.1-3 Architecture: arm64 Maintainer: Mathieu Trudel-Lapierre Installed-Size: 105 Depends: libtss2-tcti-cmd0, libtss2-tcti-device0, libtss2-tcti-libtpms0, libtss2-tcti-mssim0, libtss2-tcti-spi-helper0, libtss2-tcti-swtpm0, tpm-udev, libc6 (>= 2.34) Breaks: libtss2-esys0 (<< 3.0.1-2) Replaces: libtss2-esys0 (<< 3.0.1-2) Section: libs Priority: optional Multi-Arch: same Homepage: https://github.com/tpm2-software/tpm2-tss Description: TPM2 Software stack library - TSS and TCTI libraries TPM2.0 TSS (Software Stack) consists of API layers provided to support TPM 2.0 chips. It is made out of three layers: . - Enhanced System API (ESAPI) - System API (SAPI), which implements the system layer API; - Marshaling/Unmarshaling (MU) - TPM Command Transmission Interface (TCTI), which is used by SAPI to allow communication with the TAB/RM layer; . This package contains the TCTI ldr libraries that client applications will link against when they require accessing the TPM. drwxr-xr-x root/root 0 2023-10-01 06:40 ./ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tctildr.so.0 -> libtss2-tctildr.so.0.0.0 -rw-r--r-- root/root 67992 2023-10-01 06:40 ./usr/lib/aarch64-linux-gnu/libtss2-tctildr.so.0.0.0 drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-10-01 06:40 ./usr/share/doc/libtss2-tctildr0/ -rw-r--r-- root/root 2857 2023-10-01 06:40 ./usr/share/doc/libtss2-tctildr0/changelog.Debian.gz -rw-r--r-- root/root 18088 2023-01-23 18:36 ./usr/share/doc/libtss2-tctildr0/changelog.gz -rw-r--r-- root/root 4544 2023-10-01 06:30 ./usr/share/doc/libtss2-tctildr0/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1518 B] Get:5 copy:/<>/apt_archive ./ Packages [1584 B] Fetched 3717 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:arm64 t1utils unzip 0 upgraded, 124 newly installed, 0 to remove and 0 not upgraded. Need to get 11.5 MB of archives. After this operation, 47.3 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://localhost:3142/debian sid/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://localhost:3142/debian sid/main amd64 readline-common all 8.2-1.3 [69.0 kB] Get:4 http://localhost:3142/debian sid/main amd64 ca-certificates all 20230311 [153 kB] Get:5 http://localhost:3142/debian sid/main amd64 diffstat amd64 1.65-1 [33.3 kB] Get:6 http://localhost:3142/debian sid/main amd64 libassuan0 amd64 2.5.6-1 [49.9 kB] Get:7 http://localhost:3142/debian sid/main amd64 libreadline8 amd64 8.2-1.3 [166 kB] Get:8 http://localhost:3142/debian sid/main amd64 gpgconf amd64 2.2.40-1.1 [564 kB] Get:9 http://localhost:3142/debian sid/main amd64 gpg amd64 2.2.40-1.1 [949 kB] Get:10 http://localhost:3142/debian sid/main amd64 iso-codes all 4.15.0-1 [2906 kB] Get:11 http://localhost:3142/debian sid/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:12 http://localhost:3142/debian sid/main amd64 libapt-pkg-perl amd64 0.1.40+b2 [69.2 kB] Get:13 http://localhost:3142/debian sid/main amd64 libb-hooks-op-check-perl amd64 0.22-2+b1 [10.5 kB] Get:14 http://localhost:3142/debian sid/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:15 http://localhost:3142/debian sid/main amd64 libdevel-callchecker-perl amd64 0.008-2 [15.8 kB] Get:16 http://localhost:3142/debian sid/main amd64 libparams-classify-perl amd64 0.015-2+b1 [23.1 kB] Get:17 http://localhost:3142/debian sid/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:18 http://localhost:3142/debian sid/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:19 http://localhost:3142/debian sid/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:21 http://localhost:3142/debian sid/main amd64 libvariable-magic-perl amd64 0.63-1+b1 [44.0 kB] Get:22 http://localhost:3142/debian sid/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:23 http://localhost:3142/debian sid/main amd64 libberkeleydb-perl amd64 0.64-2+b1 [123 kB] Get:24 http://localhost:3142/debian sid/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:25 http://localhost:3142/debian sid/main amd64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:26 http://localhost:3142/debian sid/main amd64 liburi-perl all 5.21-1 [95.6 kB] Get:27 http://localhost:3142/debian sid/main amd64 libhtml-parser-perl amd64 3.81-1 [101 kB] Get:28 http://localhost:3142/debian sid/main amd64 libcgi-pm-perl all 4.57-1 [221 kB] Get:29 http://localhost:3142/debian sid/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:30 http://localhost:3142/debian sid/main amd64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:31 http://localhost:3142/debian sid/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b1 [36.4 kB] Get:32 http://localhost:3142/debian sid/main amd64 libclone-perl amd64 0.46-1 [13.7 kB] Get:33 http://localhost:3142/debian sid/main amd64 libconfig-tiny-perl all 2.29-1 [16.5 kB] Get:34 http://localhost:3142/debian sid/main amd64 libparams-util-perl amd64 1.102-2+b1 [24.8 kB] Get:35 http://localhost:3142/debian sid/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get:36 http://localhost:3142/debian sid/main amd64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:37 http://localhost:3142/debian sid/main amd64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:38 http://localhost:3142/debian sid/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:39 http://localhost:3142/debian sid/main amd64 libcpanel-json-xs-perl amd64 4.37-1 [131 kB] Get:40 http://localhost:3142/debian sid/main amd64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:41 http://localhost:3142/debian sid/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:42 http://localhost:3142/debian sid/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:43 http://localhost:3142/debian sid/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:44 http://localhost:3142/debian sid/main amd64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:45 http://localhost:3142/debian sid/main amd64 libdata-messagepack-perl amd64 1.02-1+b1 [35.2 kB] Get:46 http://localhost:3142/debian sid/main amd64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:47 http://localhost:3142/debian sid/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:48 http://localhost:3142/debian sid/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:49 http://localhost:3142/debian sid/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:50 http://localhost:3142/debian sid/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b1 [99.5 kB] Get:51 http://localhost:3142/debian sid/main amd64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:52 http://localhost:3142/debian sid/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:53 http://localhost:3142/debian sid/main amd64 libdevel-size-perl amd64 0.83-2+b1 [24.3 kB] Get:54 http://localhost:3142/debian sid/main amd64 libemail-address-xs-perl amd64 1.05-1+b1 [29.4 kB] Get:55 http://localhost:3142/debian sid/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:56 http://localhost:3142/debian sid/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:57 http://localhost:3142/debian sid/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:58 http://localhost:3142/debian sid/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:59 http://localhost:3142/debian sid/main amd64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:60 http://localhost:3142/debian sid/main amd64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:61 http://localhost:3142/debian sid/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:62 http://localhost:3142/debian sid/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:63 http://localhost:3142/debian sid/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:64 http://localhost:3142/debian sid/main amd64 libhttp-message-perl all 6.44-2 [81.8 kB] Get:65 http://localhost:3142/debian sid/main amd64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:66 http://localhost:3142/debian sid/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:67 http://localhost:3142/debian sid/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:68 http://localhost:3142/debian sid/main amd64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:69 http://localhost:3142/debian sid/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:70 http://localhost:3142/debian sid/main amd64 perl-openssl-defaults amd64 7+b1 [7924 B] Get:71 http://localhost:3142/debian sid/main amd64 libnet-ssleay-perl amd64 1.92-2+b1 [317 kB] Get:72 http://localhost:3142/debian sid/main amd64 libio-socket-ssl-perl all 2.083-1 [218 kB] Get:73 http://localhost:3142/debian sid/main amd64 libnet-http-perl all 6.23-1 [23.9 kB] Get:74 http://localhost:3142/debian sid/main amd64 liblwp-protocol-https-perl all 6.11-1 [10.5 kB] Get:75 http://localhost:3142/debian sid/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:76 http://localhost:3142/debian sid/main amd64 libwww-perl all 6.72-1 [187 kB] Get:77 http://localhost:3142/debian sid/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:78 http://localhost:3142/debian sid/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:79 http://localhost:3142/debian sid/main amd64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:80 http://localhost:3142/debian sid/main amd64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:81 http://localhost:3142/debian sid/main amd64 libjson-maybexs-perl all 1.004005-1 [12.9 kB] Get:82 http://localhost:3142/debian sid/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:83 http://localhost:3142/debian sid/main amd64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:84 http://localhost:3142/debian sid/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:85 http://localhost:3142/debian sid/main amd64 liblz1 amd64 1.13-6 [37.8 kB] Get:86 http://localhost:3142/debian sid/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:87 http://localhost:3142/debian sid/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:88 http://localhost:3142/debian sid/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:89 http://localhost:3142/debian sid/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:90 http://localhost:3142/debian sid/main amd64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:91 http://localhost:3142/debian sid/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get:92 http://localhost:3142/debian sid/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:93 http://localhost:3142/debian sid/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:94 http://localhost:3142/debian sid/main amd64 libmouse-perl amd64 2.5.10-1+b3 [170 kB] Get:95 http://localhost:3142/debian sid/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:96 http://localhost:3142/debian sid/main amd64 libsub-identify-perl amd64 0.14-3 [10.9 kB] Get:97 http://localhost:3142/debian sid/main amd64 libsub-name-perl amd64 0.27-1 [12.5 kB] Get:98 http://localhost:3142/debian sid/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:99 http://localhost:3142/debian sid/main amd64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:100 http://localhost:3142/debian sid/main amd64 libperlio-gzip-perl amd64 0.20-1+b1 [17.3 kB] Get:101 http://localhost:3142/debian sid/main amd64 libperlio-utf8-strict-perl amd64 0.010-1 [11.4 kB] Get:102 http://localhost:3142/debian sid/main amd64 libproc-processtable-perl amd64 0.636-1 [43.0 kB] Get:103 http://localhost:3142/debian sid/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:104 http://localhost:3142/debian sid/main amd64 libsereal-decoder-perl amd64 5.004+ds-1 [99.5 kB] Get:105 http://localhost:3142/debian sid/main amd64 libsereal-encoder-perl amd64 5.004+ds-1 [102 kB] Get:106 http://localhost:3142/debian sid/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:107 http://localhost:3142/debian sid/main amd64 libxs-parse-keyword-perl amd64 0.38-1 [60.0 kB] Get:108 http://localhost:3142/debian sid/main amd64 libsyntax-keyword-try-perl amd64 0.29-1 [28.8 kB] Get:109 http://localhost:3142/debian sid/main amd64 libterm-readkey-perl amd64 2.38-2+b1 [24.5 kB] Get:110 http://localhost:3142/debian sid/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b1 [8404 B] Get:111 http://localhost:3142/debian sid/main amd64 libtext-markdown-discount-perl amd64 0.16-1 [13.0 kB] Get:112 http://localhost:3142/debian sid/main amd64 libtext-xslate-perl amd64 3.5.9-1+b2 [198 kB] Get:113 http://localhost:3142/debian sid/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:114 http://localhost:3142/debian sid/main amd64 libtime-moment-perl amd64 0.44-2+b1 [73.0 kB] Get:115 http://localhost:3142/debian sid/main amd64 libunicode-utf8-perl amd64 0.62-2 [20.2 kB] Get:116 http://localhost:3142/debian sid/main amd64 libwww-mechanize-perl all 2.17-1 [116 kB] Get:117 http://localhost:3142/debian sid/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get:118 http://localhost:3142/debian sid/main amd64 libyaml-libyaml-perl amd64 0.86+ds-1 [34.4 kB] Get:119 http://localhost:3142/debian sid/main amd64 plzip amd64 1.10-6 [63.1 kB] Get:120 http://localhost:3142/debian sid/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:121 http://localhost:3142/debian sid/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:122 http://localhost:3142/debian sid/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:123 http://localhost:3142/debian sid/main amd64 unzip amd64 6.0-28 [166 kB] Get:124 http://localhost:3142/debian sid/main amd64 lintian all 2.116.3 [1130 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 11.5 MB in 0s (96.1 MB/s) Selecting previously unselected package netbase. (Reading database ... 24066 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../002-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) ... Selecting previously unselected package diffstat. Preparing to unpack .../003-diffstat_1.65-1_amd64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../004-libassuan0_2.5.6-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.6-1) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../005-libreadline8_8.2-1.3_amd64.deb ... Unpacking libreadline8:amd64 (8.2-1.3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../006-gpgconf_2.2.40-1.1_amd64.deb ... Unpacking gpgconf (2.2.40-1.1) ... Selecting previously unselected package gpg. Preparing to unpack .../007-gpg_2.2.40-1.1_amd64.deb ... Unpacking gpg (2.2.40-1.1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../008-iso-codes_4.15.0-1_all.deb ... Unpacking iso-codes (4.15.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../009-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../010-libapt-pkg-perl_0.1.40+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../011-libb-hooks-op-check-perl_0.22-2+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../012-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../013-libdevel-callchecker-perl_0.008-2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../014-libparams-classify-perl_0.015-2+b1_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../015-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../016-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../017-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../018-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../019-libvariable-magic-perl_0.63-1+b1_amd64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../020-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../021-libberkeleydb-perl_0.64-2+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../022-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../023-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../024-liburi-perl_5.21-1_all.deb ... Unpacking liburi-perl (5.21-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../025-libhtml-parser-perl_3.81-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.81-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../026-libcgi-pm-perl_4.57-1_all.deb ... Unpacking libcgi-pm-perl (4.57-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../027-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../028-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../029-libclass-xsaccessor-perl_1.19-4+b1_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../030-libclone-perl_0.46-1_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../031-libconfig-tiny-perl_2.29-1_all.deb ... Unpacking libconfig-tiny-perl (2.29-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../032-libparams-util-perl_1.102-2+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../033-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../034-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../035-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../036-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../037-libcpanel-json-xs-perl_4.37-1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.37-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../038-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../039-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../040-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../041-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../042-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../043-libdata-messagepack-perl_1.02-1+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../044-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../045-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../046-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../047-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../048-libnetaddr-ip-perl_4.079+dfsg-2+b1_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../049-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../050-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../051-libdevel-size-perl_0.83-2+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../052-libemail-address-xs-perl_1.05-1+b1_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../053-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../054-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../055-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../056-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../057-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../058-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../059-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../060-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../061-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../062-libhttp-message-perl_6.44-2_all.deb ... Unpacking libhttp-message-perl (6.44-2) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../063-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../064-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../065-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../066-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../067-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../068-perl-openssl-defaults_7+b1_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../069-libnet-ssleay-perl_1.92-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../070-libio-socket-ssl-perl_2.083-1_all.deb ... Unpacking libio-socket-ssl-perl (2.083-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../071-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../072-liblwp-protocol-https-perl_6.11-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.11-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../073-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../074-libwww-perl_6.72-1_all.deb ... Unpacking libwww-perl (6.72-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../075-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../076-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../077-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../078-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../079-libjson-maybexs-perl_1.004005-1_all.deb ... Unpacking libjson-maybexs-perl (1.004005-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../080-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../081-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../082-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../083-liblz1_1.13-6_amd64.deb ... Unpacking liblz1:amd64 (1.13-6) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../084-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../085-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../086-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../087-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../088-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../089-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../090-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../091-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../092-libmouse-perl_2.5.10-1+b3_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../093-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../094-libsub-identify-perl_0.14-3_amd64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../095-libsub-name-perl_0.27-1_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.27-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../096-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../097-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../098-libperlio-gzip-perl_0.20-1+b1_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../099-libperlio-utf8-strict-perl_0.010-1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../100-libproc-processtable-perl_0.636-1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.636-1) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../101-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../102-libsereal-decoder-perl_5.004+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../103-libsereal-encoder-perl_5.004+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../104-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../105-libxs-parse-keyword-perl_0.38-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.38-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../106-libsyntax-keyword-try-perl_0.29-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.29-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../107-libterm-readkey-perl_2.38-2+b1_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../108-libtext-levenshteinxs-perl_0.03-5+b1_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../109-libtext-markdown-discount-perl_0.16-1_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../110-libtext-xslate-perl_3.5.9-1+b2_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../111-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../112-libtime-moment-perl_0.44-2+b1_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../113-libunicode-utf8-perl_0.62-2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../114-libwww-mechanize-perl_2.17-1_all.deb ... Unpacking libwww-mechanize-perl (2.17-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../115-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../116-libyaml-libyaml-perl_0.86+ds-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.86+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../117-plzip_1.10-6_amd64.deb ... Unpacking plzip (1.10-6) ... Selecting previously unselected package lzop. Preparing to unpack .../118-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../119-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../120-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../121-unzip_6.0-28_amd64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../122-lintian_2.116.3_all.deb ... Unpacking lintian (2.116.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:arm64. Preparing to unpack .../123-sbuild-build-depends-lintian-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:amd64 (1.13-6) ... Setting up libberkeleydb-perl:amd64 (0.64-2+b1) ... Setting up plzip (1.10-6) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.46-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:amd64 (4.37-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-28) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.86+ds-1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:amd64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:amd64 (2.5.6-1) ... Setting up libconfig-tiny-perl (2.29-1) ... Setting up libsereal-encoder-perl (5.004+ds-1) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 140 added, 0 removed; done. Setting up libjson-maybexs-perl (1.004005-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.38-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.65-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:amd64 (0.27-1) ... Setting up libsyntax-keyword-try-perl (0.29-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.636-1) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up readline-common (8.2-1.3) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.21-1) ... Setting up iso-codes (4.15.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:amd64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libreadline8:amd64 (8.2-1.3) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2) ... Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:amd64 (3.81-1) ... Setting up gpgconf (2.2.40-1.1) ... Setting up libio-socket-ssl-perl (2.083-1) ... Setting up gpg (2.2.40-1.1) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (6.44-2) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.57-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.72-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.17-1) ... Setting up liblwp-protocol-https-perl (6.11-1) ... Processing triggers for libc-bin (2.37-11) ... Processing triggers for man-db (2.12.0-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for sgml-base (1.31) ... Setting up lintian (2.116.3) ... Setting up sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 166432 Build-Time: 215 Distribution: unstable Foreign Architectures: arm64 Host Architecture: arm64 Install-Time: 19 Job: tpm2-tss_4.0.1-3 Lintian: pass Machine Architecture: amd64 Package: tpm2-tss Package-Time: 244 Source-Version: 4.0.1-3 Space: 166432 Status: successful Version: 4.0.1-3 -------------------------------------------------------------------------------- Finished at 2023-10-02T08:36:04Z Build needed 00:04:04, 166432k disk space