# Executing ./main on Wed 29 Jun 2022 12:24:06 AM EEST Script started on 2022-06-29 00:24:06+03:00 [TERM="linux" TTY="/dev/tty1" COLUMNS="80" LINES="25"] + '[' '!' -e /bootcount ']' + echo -n 1 ++ cat /bootcount + bootcount=1 ++ expr 1 + 1 + bootcount_next=2 + echo -n 2 ++ cat /sys/class/tpm/tpm0/tpm_version_major + tpm_version_major=1 + '[' -e /sys/firmware/efi ']' + efi=0 + mkdir output/1 + date +%s + apt update  0% [Working] Hit:1 http://deb.debian.org/debian bullseye InRelease  0% [Waiting for headers] Get:2 http://security.debian.org/debian-security bullseye-security InRelease [44.1 kB]  0% [Waiting for headers] [2 InRelease 786 B/44.1 kB 2%] Get:3 http://deb.debian.org/debian bullseye-updates InRelease [39.4 kB]  0% [3 InRelease 12.4 kB/39.4 kB 31%] [2 InRelease 42.7 kB/44.1 kB 97%] 0% [3 InRelease 39.4 kB/39.4 kB 100%] 0% [Working] 0% [Working] 0% [Working] Get:4 http://security.debian.org/debian-security bullseye-security/main Sources [132 kB]  0% [4 Sources 7,220 B/132 kB 5%] 0% [Working] 0% [4 Sources store 0 B] [Waiting for headers] Get:5 http://security.debian.org/debian-security bullseye-security/main amd64 Packages [161 kB]  0% [4 Sources store 0 B] [5 Packages 1,444 B/161 kB 1%] 65% [4 Sources store 1,629 kB] [5 Packages 72.2 kB/161 kB 45%] 66% [5 Packages 72.2 kB/161 kB 45%] 81% [Waiting for headers] Get:6 http://security.debian.org/debian-security bullseye-security/main Translation-en [100 kB]  83% [6 Translation-en 9,941 B/100 kB 10%] 83% [5 Packages store 0 B] [6 Translation-en 9,941 B/100 kB 10%] 98% [5 Packages store 0 B] 99% [Working] 99% [6 Translation-en store 0 B] 100% [Working] Fetched 477 kB in 0s (1,324 kB/s) Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 58% Reading package lists... 58% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 1% Reading state information... Done 2 packages can be upgraded. Run 'apt list --upgradable' to see them. + '[' 1 = 2 ']' + '[' 1 = 1 ']' + apt -y install tpm-tools Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 1% Reading state information... Done The following additional packages will be installed: libtpm-unseal1 libtspi1 tpm-udev trousers The following NEW packages will be installed: libtpm-unseal1 libtspi1 tpm-tools tpm-udev trousers 0 upgraded, 5 newly installed, 0 to remove and 2 not upgraded. Need to get 437 kB of archives. After this operation, 1,901 kB of additional disk space will be used.  0% [Working] Get:1 http://deb.debian.org/debian bullseye/main amd64 libtspi1 amd64 0.3.14+fixed1-1.2 [168 kB]  1% [1 libtspi1 4,332 B/168 kB 3%] 35% [Working] Get:2 http://deb.debian.org/debian bullseye/main amd64 libtpm-unseal1 amd64 1.3.9.1-0.2+b1 [20.2 kB]  35% [2 libtpm-unseal1 1,444 B/20.2 kB 7%] 42% [Working] Get:3 http://deb.debian.org/debian bullseye/main amd64 tpm-udev all 0.5 [3,072 B]  43% [3 tpm-udev 3,072 B/3,072 B 100%] 47% [Waiting for headers] Get:4 http://deb.debian.org/debian bullseye/main amd64 trousers amd64 0.3.14+fixed1-1.2 [137 kB]  48% [4 trousers 5,776 B/137 kB 4%] 76% [Waiting for headers] Get:5 http://deb.debian.org/debian bullseye/main amd64 tpm-tools amd64 1.3.9.1-0.2+b1 [109 kB]  83% [5 tpm-tools 36.5 kB/109 kB 33%] 100% [Working] Fetched 437 kB in 0s (3,447 kB/s) 78Selecting previously unselected package libtspi1. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 32143 files and directories currently installed.) Preparing to unpack .../libtspi1_0.3.14+fixed1-1.2_amd64.deb ... 7Progress: [ 0%] [..........................................................] 87Progress: [ 5%] [##........................................................] 8Unpacking libtspi1 (0.3.14+fixed1-1.2) ... 7Progress: [ 10%] [#####.....................................................] 8Selecting previously unselected package libtpm-unseal1. Preparing to unpack .../libtpm-unseal1_1.3.9.1-0.2+b1_amd64.deb ... 7Progress: [ 14%] [########..................................................] 8Unpacking libtpm-unseal1 (1.3.9.1-0.2+b1) ... 7Progress: [ 19%] [###########...............................................] 8Selecting previously unselected package tpm-udev. Preparing to unpack .../archives/tpm-udev_0.5_all.deb ... 7Progress: [ 24%] [#############.............................................] 8Unpacking tpm-udev (0.5) ... 7Progress: [ 29%] [################..........................................] 8Selecting previously unselected package trousers. Preparing to unpack .../trousers_0.3.14+fixed1-1.2_amd64.deb ... 7Progress: [ 33%] [###################.......................................] 8Unpacking trousers (0.3.14+fixed1-1.2) ... 7Progress: [ 38%] [######################....................................] 8Selecting previously unselected package tpm-tools. Preparing to unpack .../tpm-tools_1.3.9.1-0.2+b1_amd64.deb ... 7Progress: [ 43%] [########################..................................] 8Unpacking tpm-tools (1.3.9.1-0.2+b1) ... 7Progress: [ 48%] [###########################...............................] 8Setting up libtspi1 (0.3.14+fixed1-1.2) ... 7Progress: [ 52%] [##############################............................] 87Progress: [ 57%] [#################################.........................] 8Setting up tpm-udev (0.5) ... 7Progress: [ 62%] [###################################.......................] 8Adding group `tss' (GID 111) ... Done. Adding system user `tss' (UID 105) ... Adding new user `tss' (UID 105) with group `tss' ... Not creating home directory `/var/lib/tpm'. 7Progress: [ 67%] [######################################....................] 8Setting up trousers (0.3.14+fixed1-1.2) ... 7Progress: [ 71%] [#########################################.................] 87Progress: [ 76%] [############################################..............] 8Setting up libtpm-unseal1 (1.3.9.1-0.2+b1) ... 7Progress: [ 81%] [##############################################............] 87Progress: [ 86%] [#################################################.........] 8Setting up tpm-tools (1.3.9.1-0.2+b1) ... 7Progress: [ 90%] [####################################################......] 87Progress: [ 95%] [#######################################################...] 8Processing triggers for man-db (2.9.4-2) ... Processing triggers for libc-bin (2.31-13+deb11u3) ... 78+ '[' 1 = 0 ']' + systemctl restart tcsd + sleep 4 + tpm_version # RFC 3484 governs the ñÚ++ find /sys/devices -name pcrs ++ head -n1 + cat /sys/devices/pnp0/00:01/pcrs + '[' 0 = 1 ']' + dmesg + cp /proc/cpuinfo output/1/cpuinfo + lspci -nn + uname -r + '[' -e /boot/tboot.gz.hg ']' + dpkg-query -W tboot dpkg-query: no packages found matching tboot + txt-stat ./main: line 58: txt-stat: command not found + baremetal keepalive + case "$bootcount" in + echo 'after booting vanilla image' + efibootmgr -v ./main: line 65: efibootmgr: command not found + apt -y install curl Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done The following additional packages will be installed: libcurl4 The following NEW packages will be installed: curl libcurl4 0 upgraded, 2 newly installed, 0 to remove and 2 not upgraded. Need to get 608 kB of archives. After this operation, 1,186 kB of additional disk space will be used.  0% [Working] Get:1 http://deb.debian.org/debian bullseye/main amd64 libcurl4 amd64 7.74.0-1.3+deb11u1 [341 kB]  1% [1 libcurl4 8,488 B/341 kB 2%] 55% [Working] Get:2 http://deb.debian.org/debian bullseye/main amd64 curl amd64 7.74.0-1.3+deb11u1 [267 kB]  56% [2 curl 5,272 B/267 kB 2%] 100% [Working] Fetched 608 kB in 0s (3,322 kB/s) 78Selecting previously unselected package libcurl4:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 32230 files and directories currently installed.) Preparing to unpack .../libcurl4_7.74.0-1.3+deb11u1_amd64.deb ... 7Progress: [ 0%] [..........................................................] 87Progress: [ 11%] [######....................................................] 8Unpacking libcurl4:amd64 (7.74.0-1.3+deb11u1) ... 7Progress: [ 22%] [############..............................................] 8Selecting previously unselected package curl. Preparing to unpack .../curl_7.74.0-1.3+deb11u1_amd64.deb ... 7Progress: [ 33%] [###################.......................................] 8Unpacking curl (7.74.0-1.3+deb11u1) ... 7Progress: [ 44%] [#########################.................................] 8Setting up libcurl4:amd64 (7.74.0-1.3+deb11u1) ... 7Progress: [ 56%] [################################..........................] 87Progress: [ 67%] [######################################....................] 8Setting up curl (7.74.0-1.3+deb11u1) ... 7Progress: [ 78%] [#############################################.............] 87Progress: [ 89%] [###################################################.......] 8Processing triggers for man-db (2.9.4-2) ... Processing triggers for libc-bin (2.31-13+deb11u3) ... 78+ curl -o acm.tar.gz https://lindi.iki.fi/lindi/tboot/acm.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 321k 100 321k 0 0 2528k 0 --:--:-- --:--:-- --:--:-- 2528k + tar -xf acm.tar.gz + cp acm/6th_7th_gen_i5_i7-SINIT_79.bin /boot + cp acm/3rd_gen_i5_i7_SINIT_67.BIN /boot + rm -fr acm acm.tar.gz + apt -y install tboot Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done The following NEW packages will be installed: tboot 0 upgraded, 1 newly installed, 0 to remove and 2 not upgraded. Need to get 291 kB of archives. After this operation, 1,025 kB of additional disk space will be used.  0% [Working] Get:1 http://deb.debian.org/debian bullseye/main amd64 tboot amd64 1.9.12+hg20200718-1+b1 [291 kB]  2% [1 tboot 8,664 B/291 kB 3%] 100% [Working] Fetched 291 kB in 0s (3,044 kB/s) 78Selecting previously unselected package tboot. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 32245 files and directories currently installed.) Preparing to unpack .../tboot_1.9.12+hg20200718-1+b1_amd64.deb ... 7Progress: [ 0%] [..........................................................] 87Progress: [ 20%] [###########...............................................] 8Unpacking tboot (1.9.12+hg20200718-1+b1) ... 7Progress: [ 40%] [#######################...................................] 8Setting up tboot (1.9.12+hg20200718-1+b1) ... 7Progress: [ 60%] [##################################........................] 8Generating grub configuration file ... Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 done 7Progress: [ 80%] [##############################################............] 8Processing triggers for man-db (2.9.4-2) ... 78+ sed -i s@GRUB_DEFAULT=0@GRUB_DEFAULT=2@ /etc/default/grub + update-grub2 Generating grub configuration file ... Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 done + efibootmgr -v ./main: line 82: efibootmgr: command not found + baremetal keepalive + shutdown -r now Script done on 2022-06-29 00:24:25+03:00 [COMMAND_EXIT_CODE="0"] # Executing ./main on Wed 29 Jun 2022 12:26:02 AM EEST Script started on 2022-06-29 00:26:02+03:00 [TERM="linux" TTY="/dev/tty1" COLUMNS="80" LINES="25"] + '[' '!' -e /bootcount ']' ++ cat /bootcount + bootcount=2 ++ expr 2 + 1 + bootcount_next=3 + echo -n 3 ++ cat /sys/class/tpm/tpm0/tpm_version_major + tpm_version_major=1 + '[' -e /sys/firmware/efi ']' + efi=0 + mkdir output/2 + date +%s + apt update  0% [Working] Hit:1 http://security.debian.org/debian-security bullseye-security InRelease  0% [Waiting for headers] Hit:2 http://deb.debian.org/debian bullseye InRelease Hit:3 http://deb.debian.org/debian bullseye-updates InRelease  0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 58% Reading package lists... 58% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done 2 packages can be upgraded. Run 'apt list --upgradable' to see them. + '[' 1 = 2 ']' + '[' 1 = 1 ']' + apt -y install tpm-tools Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done tpm-tools is already the newest version (1.3.9.1-0.2+b1). 0 upgraded, 0 newly installed, 0 to remove and 2 not upgraded. + '[' 2 = 0 ']' + systemctl restart tcsd + sleep 4 + tpm_version # RFC 3484 governs the ñÚ++ find /sys/devices -name pcrs ++ head -n1 + cat /sys/devices/pnp0/00:01/pcrs + '[' 0 = 1 ']' + dmesg + cp /proc/cpuinfo output/2/cpuinfo + lspci -nn + uname -r + '[' -e /boot/tboot.gz.hg ']' + dpkg-query -W tboot + txt-stat + baremetal keepalive + case "$bootcount" in + echo 'after installing tboot' + echo deb http://deb.debian.org/debian/ testing main contrib non-free + apt update  0% [Working] Get:1 http://deb.debian.org/debian testing InRelease [130 kB]  0% [1 InRelease 0 B/130 kB 0%] 0% [Working] 11% [Working] Get:2 http://deb.debian.org/debian testing/main amd64 Packages [8,533 kB]  11% [2 Packages 1,444 B/8,533 kB 0%] 26% [2 Packages 2,686 kB/8,533 kB 31%] 42% [2 Packages 5,693 kB/8,533 kB 67%] 58% [Working] 58% [2 Packages store 0 B] [Waiting for headers] Get:3 http://deb.debian.org/debian testing/main Translation-en [5,800 kB]  58% [2 Packages store 0 B] [3 Translation-en 4,096 B/5,800 kB 0%] 73% [2 Packages store 0 B] [3 Translation-en 2,768 kB/5,800 kB 48%] 87% [2 Packages store 0 B] [3 Translation-en 5,311 kB/5,800 kB 92%] 88% [3 Translation-en 5,385 kB/5,800 kB 93%] 91% [Working] Get:4 http://deb.debian.org/debian testing/contrib amd64 Packages [55.3 kB]  91% [4 Packages 17.5 kB/55.3 kB 32%] 91% [3 Translation-en store 0 B] [4 Packages 17.5 kB/55.3 kB 32%] 91% [3 Translation-en store 0 B] Get:5 http://deb.debian.org/debian testing/contrib Translation-en [48.4 kB]  91% [3 Translation-en store 0 B] [5 Translation-en 11.5 kB/48.4 kB 24%] 91% [3 Translation-en store 0 B] Get:6 http://deb.debian.org/debian testing/non-free amd64 Packages [99.5 kB]  91% [3 Translation-en store 0 B] [6 Packages 7,229 B/99.5 kB 7%] 92% [3 Translation-en store 0 B] Get:7 http://deb.debian.org/debian testing/non-free Translation-en [83.8 kB]  92% [3 Translation-en store 0 B] [7 Translation-en 9,016 B/83.8 kB 11%] 92% [3 Translation-en store 0 B] 92% [3 Translation-en store 0 B] 94% [Working] 94% [4 Packages store 0 B] 95% [Working] 95% [5 Translation-en store 0 B] 97% [Working] 97% [6 Packages store 0 B] 98% [Working] 98% [7 Translation-en store 0 B] 100% [Working] Fetched 14.8 MB in 3s (4,265 kB/s) Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 58% Reading package lists... 58% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 98% Reading package lists... 98% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done 264 packages can be upgraded. Run 'apt list --upgradable' to see them. + baremetal keepalive + apt-get -y --download-only dist-upgrade Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done Calculating upgrade... 0% Calculating upgrade... 10% Calculating upgrade... Done The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1 The following NEW packages will be installed: cron-daemon-common dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common dbus-user-session gcc-12-base libffi8 libicu71 libldap-2.5-0 libperl5.34 libpython3.10-minimal libpython3.10-stdlib libsemanage2 libsepol2 libssl3 libsystemd-shared liburing2 linux-image-5.18.0-2-amd64 perl-modules-5.34 python3-charset-normalizer python3-pyparsing python3.10 python3.10-minimal util-linux-extra zstd The following packages will be upgraded: adduser apparmor apt apt-show-versions apt-utils base-files base-passwd bash bash-completion bsdextrautils bsdutils busybox bzip2 ca-certificates console-setup console-setup-linux coreutils cpio cron curl dash dbus debconf debconf-i18n debian-faq debianutils dictionaries-common distro-info-data dmidecode dpkg e2fsprogs eject fdisk file findutils gcc-10-base gettext-base gpgv grep groff-base grub-common grub-pc grub-pc-bin grub2-common gzip iamerican ibritish ienglish-common ifupdown init init-system-helpers initramfs-tools initramfs-tools-core installation-report iproute2 iputils-ping isc-dhcp-client isc-dhcp-common iso-codes ispell keyboard-configuration klibc-utils kmod krb5-locales less libacl1 libapparmor1 libapt-pkg-perl libapt-pkg6.0 libargon2-1 libattr1 libaudit-common libaudit1 libblkid1 libbpf0 libbrotli1 libbsd0 libbz2-1.0 libc-bin libc-l10n libc6 libcap-ng0 libcom-err2 libcrypt1 libcryptsetup12 libcurl3-gnutls libcurl4 libdb5.3 libdbus-1-3 libdebconfclient0 libdns-export1110 libedit2 libelf1 libestr0 libexpat1 libext2fs2 libfdisk1 libfreetype6 libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libglib2.0-0 libglib2.0-data libgmp10 libgnutls30 libgpg-error0 libgssapi-krb5-2 libidn2-0 libip4tc2 libisc-export1105 libjansson4 libjson-c5 libk5crypto3 libkeyutils1 libklibc libkmod2 libkrb5-3 libkrb5support0 libldap-common liblocale-gettext-perl liblognorm5 liblzma5 libmagic-mgc libmagic1 libmd0 libmount1 libmpdec3 libncurses6 libncursesw6 libnewt0.52 libnftables1 libnftnl11 libnghttp2-14 libnss-systemd libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam-systemd libpam0g libpci3 libpcre2-8-0 libpcre3 libpipeline1 libpng16-16 libpopt0 libprocps8 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libreadline8 libsasl2-2 libsasl2-modules libsasl2-modules-db libseccomp2 libselinux1 libsemanage-common libslang2 libsmartcols1 libsqlite3-0 libss2 libssh2-1 libssl1.1 libstdc++6 libsystemd0 libtasn1-6 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc3 libtpm-unseal1 libtspi1 libudev1 libunistring2 libusb-1.0-0 libuuid1 libxml2 libxtables12 libxxhash0 libzstd1 linux-base linux-image-amd64 locales login logrotate logsave lsb-base lsb-release lsof mailcap man-db manpages mawk media-types mount nano ncurses-base ncurses-bin ncurses-term netcat-traditional nftables openssl os-prober passwd pci.ids pciutils perl perl-base procps publicsuffix python-apt-common python3 python3-apt python3-chardet python3-debconf python3-debian python3-debianbts python3-httplib2 python3-idna python3-minimal python3-pkg-resources python3-pycurl python3-pysimplesoap python3-reportbug python3-requests python3-six python3-urllib3 python3.9 python3.9-minimal qemu-guest-agent readline-common reportbug rsyslog sed sensible-utils shared-mime-info systemd systemd-sysv systemd-timesyncd sysvinit-utils task-english tasksel tasksel-data tboot telnet tpm-tools tpm-udev trousers tzdata udev usbutils util-linux util-linux-locales vim-common vim-tiny wamerican wget whiptail xkb-data xxd xz-utils zlib1g 264 upgraded, 26 newly installed, 1 to remove and 0 not upgraded. Need to get 195 MB of archives. After this operation, 604 MB of additional disk space will be used. 0% [Working] Get:1 http://deb.debian.org/debian testing/main amd64 base-files amd64 12.2 [70.1 kB] 0% [1 base-files 0 B/70.1 kB 0%] 0% [Working] Get:2 http://deb.debian.org/debian testing/main amd64 libc-l10n all 2.33-7 [865 kB] 0% [2 libc-l10n 2,888 B/865 kB 0%] 1% [Waiting for headers] Get:3 http://deb.debian.org/debian testing/main amd64 locales all 2.33-7 [4,094 kB] 1% [3 locales 240 B/4,094 kB 0%] 2% [3 locales 2,690 kB/4,094 kB 66%] 2% [Waiting for headers] Get:4 http://deb.debian.org/debian testing/main amd64 libc6 amd64 2.33-7 [2,843 kB] 2% [4 libc6 14.5 kB/2,843 kB 1%] 4% [Waiting for headers] Get:5 http://deb.debian.org/debian testing/main amd64 libc-bin amd64 2.33-7 [843 kB] 4% [5 libc-bin 18.8 kB/843 kB 2%] 4% [Waiting for headers] Get:6 http://deb.debian.org/debian testing/main amd64 libapt-pkg-perl amd64 0.1.40+b1 [72.1 kB] 4% [6 libapt-pkg-perl 22.6 kB/72.1 kB 31%] 4% [Waiting for headers] Get:7 http://deb.debian.org/debian testing/main amd64 perl-modules-5.34 all 5.34.0-4 [2,850 kB] 4% [7 perl-modules-5.34 16.2 kB/2,850 kB 1%] 5% [Waiting for headers] Get:8 http://deb.debian.org/debian testing/main amd64 libperl5.34 amd64 5.34.0-4 [4,200 kB] 5% [8 libperl5.34 11.6 kB/4,200 kB 0%] 6% [8 libperl5.34 2,841 kB/4,200 kB 68%] 7% [Waiting for headers] Get:9 http://deb.debian.org/debian testing/main amd64 perl amd64 5.34.0-4 [297 kB] 7% [9 perl 5,922 B/297 kB 2%] 7% [Waiting for headers] Get:10 http://deb.debian.org/debian testing/main amd64 perl-base amd64 5.34.0-4 [1,640 kB] 7% [10 perl-base 19.8 kB/1,640 kB 1%] 8% [Waiting for headers] Get:11 http://deb.debian.org/debian testing/main amd64 liblocale-gettext-perl amd64 1.07-4+b2 [19.2 kB] 8% [11 liblocale-gettext-perl 5,549 B/19.2 kB 29%] 8% [Waiting for headers] Get:12 http://deb.debian.org/debian testing/main amd64 libtext-iconv-perl amd64 1.7-7+b2 [16.2 kB] 8% [12 libtext-iconv-perl 5,244 B/16.2 kB 32%] 8% [Working] Get:13 http://deb.debian.org/debian testing/main amd64 libtext-charwidth-perl amd64 0.04-10+b2 [10.7 kB] 8% [13 libtext-charwidth-perl 7,398 B/10.7 kB 69%] 8% [Working] Get:14 http://deb.debian.org/debian testing/main amd64 bzip2 amd64 1.0.8-5 [49.5 kB] 8% [14 bzip2 60 B/49.5 kB 0%] 8% [Waiting for headers] Get:15 http://deb.debian.org/debian testing/main amd64 libbz2-1.0 amd64 1.0.8-5 [46.2 kB] 8% [15 libbz2-1.0 7,677 B/46.2 kB 17%] 8% [Waiting for headers] Get:16 http://deb.debian.org/debian testing/main amd64 libaudit-common all 1:3.0.7-1 [16.0 kB] 8% [16 libaudit-common 16.0 kB/16.0 kB 100%] 8% [Working] Get:17 http://deb.debian.org/debian testing/main amd64 libcap-ng0 amd64 0.8.3-1 [18.9 kB] 8% [17 libcap-ng0 7,684 B/18.9 kB 41%] 9% [Working] Get:18 http://deb.debian.org/debian testing/main amd64 libaudit1 amd64 1:3.0.7-1+b1 [52.5 kB] 9% [18 libaudit1 6,863 B/52.5 kB 13%] 9% [Working] Get:19 http://deb.debian.org/debian testing/main amd64 libpam0g amd64 1.4.0-13 [130 kB] 9% [19 libpam0g 15.8 kB/130 kB 12%] 9% [Waiting for headers] Get:20 http://deb.debian.org/debian testing/main amd64 libcrypt1 amd64 1:4.4.27-1.1 [89.0 kB] 9% [20 libcrypt1 17.3 kB/89.0 kB 19%] 9% [Waiting for headers] Get:21 http://deb.debian.org/debian testing/main amd64 libdb5.3 amd64 5.3.28+dfsg1-0.9 [683 kB] 9% [21 libdb5.3 13.1 kB/683 kB 2%] 9% [Waiting for headers] Get:22 http://deb.debian.org/debian testing/main amd64 libgdbm6 amd64 1.23-1 [82.9 kB] 9% [22 libgdbm6 12.6 kB/82.9 kB 15%] 9% [Waiting for headers] Get:23 http://deb.debian.org/debian testing/main amd64 libgdbm-compat4 amd64 1.23-1 [58.6 kB] 9% [23 libgdbm-compat4 20.5 kB/58.6 kB 35%] 9% [Waiting for headers] Get:24 http://deb.debian.org/debian testing/main amd64 zlib1g amd64 1:1.2.11.dfsg-4 [91.6 kB] 9% [24 zlib1g 32.9 kB/91.6 kB 36%] 10% [Working] Get:25 http://deb.debian.org/debian testing/main amd64 libgpg-error0 amd64 1.45-2 [82.7 kB] 10% [25 libgpg-error0 46.9 kB/82.7 kB 57%] 10% [Working] Get:26 http://deb.debian.org/debian testing/main amd64 libgcrypt20 amd64 1.10.1-2 [704 kB] 10% [26 libgcrypt20 16.1 kB/704 kB 2%] 10% [Waiting for headers] Get:27 http://deb.debian.org/debian testing/main amd64 gcc-12-base amd64 12.1.0-2 [207 kB] 10% [27 gcc-12-base 13.2 kB/207 kB 6%] 10% [Waiting for headers] Get:28 http://deb.debian.org/debian testing/main amd64 libgcc-s1 amd64 12.1.0-2 [50.2 kB] 10% [28 libgcc-s1 15.2 kB/50.2 kB 30%] 10% [Waiting for headers] Get:29 http://deb.debian.org/debian testing/main amd64 libstdc++6 amd64 12.1.0-2 [614 kB] 10% [29 libstdc++6 4,736 B/614 kB 1%] 11% [Waiting for headers] Get:30 http://deb.debian.org/debian testing/main amd64 libzstd1 amd64 1.5.2+dfsg-1 [275 kB] 11% [30 libzstd1 8,486 B/275 kB 3%] 11% [Waiting for headers] Get:31 http://deb.debian.org/debian testing/main amd64 liblzma5 amd64 5.2.5-2.1 [168 kB] 11% [31 liblzma5 1,004 B/168 kB 1%] 11% [Waiting for headers] Get:32 http://deb.debian.org/debian testing/main amd64 libssl3 amd64 3.0.3-8 [2,032 kB] 11% [32 libssl3 2,388 B/2,032 kB 0%] 12% [Waiting for headers] Get:33 http://deb.debian.org/debian testing/main amd64 libargon2-1 amd64 0~20171227-0.3 [20.0 kB] 12% [33 libargon2-1 3,004 B/20.0 kB 15%] 12% [Working] Get:34 http://deb.debian.org/debian testing/main amd64 libblkid1 amd64 2.38-4 [205 kB] 12% [34 libblkid1 11.2 kB/205 kB 5%] 12% [Waiting for headers] Get:35 http://deb.debian.org/debian testing/main amd64 libjson-c5 amd64 0.16-1 [44.0 kB] 12% [35 libjson-c5 1,810 B/44.0 kB 4%] 12% [Waiting for headers] Get:36 http://deb.debian.org/debian testing/main amd64 libuuid1 amd64 2.38-4 [85.6 kB] 12% [36 libuuid1 3,341 B/85.6 kB 4%] 12% [Working] Get:37 http://deb.debian.org/debian testing/main amd64 libcryptsetup12 amd64 2:2.4.3-1+b1 [245 kB] 12% [37 libcryptsetup12 7,737 B/245 kB 3%] 12% [Waiting for headers] Get:38 http://deb.debian.org/debian testing/main amd64 libacl1 amd64 2.3.1-1 [31.2 kB] 12% [38 libacl1 8,176 B/31.2 kB 26%] 12% [Working] Get:39 http://deb.debian.org/debian testing/main amd64 libapparmor1 amd64 3.0.4-2 [104 kB] 12% [39 libapparmor1 10.9 kB/104 kB 11%] 13% [Waiting for headers] Get:40 http://deb.debian.org/debian testing/main amd64 libip4tc2 amd64 1.8.8-1 [34.9 kB] 13% [40 libip4tc2 13.3 kB/34.9 kB 38%] 13% [Waiting for headers] Get:41 http://deb.debian.org/debian testing/main amd64 dpkg amd64 1.21.8 [2,556 kB] 13% [41 dpkg 32.8 kB/2,556 kB 1%] 14% [Waiting for headers] Get:42 http://deb.debian.org/debian testing/main amd64 init-system-helpers all 1.63 [48.9 kB] 14% [42 init-system-helpers 29.2 kB/48.9 kB 60%] 14% [Waiting for headers] Get:43 http://deb.debian.org/debian testing/main amd64 console-setup-linux all 1.208 [1,872 kB] 14% [43 console-setup-linux 21.4 kB/1,872 kB 1%] 15% [Waiting for headers] Get:44 http://deb.debian.org/debian testing/main amd64 console-setup all 1.208 [100 kB] 15% [44 console-setup 2,379 B/100 kB 2%] 15% [Waiting for headers] Get:45 http://deb.debian.org/debian testing/main amd64 keyboard-configuration all 1.208 [445 kB] 15% [45 keyboard-configuration 11.1 kB/445 kB 2%] 15% [Working] Get:46 http://deb.debian.org/debian testing/main amd64 xkb-data all 2.35.1-1 [764 kB] 15% [46 xkb-data 12.3 kB/764 kB 2%] 15% [Waiting for headers] Get:47 http://deb.debian.org/debian testing/main amd64 lsb-base all 11.2 [29.1 kB] 15% [47 lsb-base 8,335 B/29.1 kB 29%] 15% [Waiting for headers] Get:48 http://deb.debian.org/debian testing/main amd64 kmod amd64 29-1+b1 [92.9 kB] 16% [48 kmod 14.7 kB/92.9 kB 16%] 16% [Waiting for headers] Get:49 http://deb.debian.org/debian testing/main amd64 libkmod2 amd64 29-1+b1 [56.6 kB] 16% [49 libkmod2 3,398 B/56.6 kB 6%] 16% [Waiting for headers] Get:50 http://deb.debian.org/debian testing/main amd64 libpcre2-8-0 amd64 10.40-1 [259 kB] 16% [50 libpcre2-8-0 25.5 kB/259 kB 10%] 16% [Waiting for headers] Get:51 http://deb.debian.org/debian testing/main amd64 libselinux1 amd64 3.4-1 [92.1 kB] 16% [51 libselinux1 13.8 kB/92.1 kB 15%] 16% [Waiting for headers] Get:52 http://deb.debian.org/debian testing/main amd64 libmount1 amd64 2.38-4 [223 kB] 16% [52 libmount1 16.9 kB/223 kB 8%] 16% [Waiting for headers] Get:53 http://deb.debian.org/debian testing/main amd64 libseccomp2 amd64 2.5.4-1 [48.5 kB] 16% [53 libseccomp2 8,644 B/48.5 kB 18%] 16% [Waiting for headers] Get:54 http://deb.debian.org/debian testing/main amd64 libsystemd-shared amd64 251.2-6 [1,689 kB] 16% [54 libsystemd-shared 6,117 B/1,689 kB 0%] 17% [Waiting for headers] Get:55 http://deb.debian.org/debian testing/main amd64 libncurses6 amd64 6.3+20220423-2 [102 kB] 17% [55 libncurses6 2,531 B/102 kB 2%] 17% [Waiting for headers] Get:56 http://deb.debian.org/debian testing/main amd64 libncursesw6 amd64 6.3+20220423-2 [133 kB] 17% [56 libncursesw6 11.3 kB/133 kB 8%] 17% [Waiting for headers] Get:57 http://deb.debian.org/debian testing/main amd64 libtinfo6 amd64 6.3+20220423-2 [351 kB] 17% [57 libtinfo6 27.9 kB/351 kB 8%] 17% [Waiting for headers] Get:58 http://deb.debian.org/debian testing/main amd64 ncurses-bin amd64 6.3+20220423-2 [441 kB] 17% [58 ncurses-bin 11.4 kB/441 kB 3%] 18% [Waiting for headers] Get:59 http://deb.debian.org/debian testing/main amd64 less amd64 590-1 [143 kB] 18% [59 less 1,037 B/143 kB 1%] 18% [Waiting for headers] Get:60 http://deb.debian.org/debian testing/main amd64 trousers amd64 0.3.15-0.2+b1 [137 kB] 18% [60 trousers 5,923 B/137 kB 4%] 18% [Waiting for headers] Get:61 http://deb.debian.org/debian testing/main amd64 libsystemd0 amd64 251.2-6 [410 kB] 18% [61 libsystemd0 10.8 kB/410 kB 3%] 18% [Waiting for headers] Get:62 http://deb.debian.org/debian testing/main amd64 libnss-systemd amd64 251.2-6 [238 kB] 18% [62 libnss-systemd 4,893 B/238 kB 2%] 18% [Waiting for headers] Get:63 http://deb.debian.org/debian testing/main amd64 systemd-timesyncd amd64 251.2-6 [143 kB] 18% [63 systemd-timesyncd 17.7 kB/143 kB 12%] 18% [Waiting for headers] Get:64 http://deb.debian.org/debian testing/main amd64 libpam-systemd amd64 251.2-6 [303 kB] 18% [64 libpam-systemd 7,220 B/303 kB 2%] 19% [Waiting for headers] Get:65 http://deb.debian.org/debian testing/main amd64 ifupdown amd64 0.8.37 [82.1 kB] 19% [65 ifupdown 0 B/82.1 kB 0%] 19% [Working] Get:66 http://deb.debian.org/debian testing/main amd64 systemd amd64 251.2-6 [3,120 kB] 19% [66 systemd 3,825 B/3,120 kB 0%] 20% [Waiting for headers] 5,839 kB/s 26s Get:67 http://deb.debian.org/debian testing/main amd64 udev amd64 251.2-6 [1,656 kB] 20% [67 udev 6,074 B/1,656 kB 0%] 5,839 kB/s 26s 21% [Working] 5,839 kB/s 26s Get:68 http://deb.debian.org/debian testing/main amd64 libudev1 amd64 251.2-6 [183 kB] 21% [68 libudev1 16.2 kB/183 kB 9%] 5,839 kB/s 26s 21% [Waiting for headers] 5,839 kB/s 26s Get:69 http://deb.debian.org/debian testing/main amd64 libsemanage-common all 3.4-1 [21.6 kB] 21% [69 libsemanage-common 7,178 B/21.6 kB 33%] 5,839 kB/s 26s 21% [Working] 5,839 kB/s 26s Get:70 http://deb.debian.org/debian testing/main amd64 libsepol2 amd64 3.4-2 [282 kB] 21% [70 libsepol2 2,204 B/282 kB 1%] 5,839 kB/s 26s 21% [Waiting for headers] 5,839 kB/s 26s Get:71 http://deb.debian.org/debian testing/main amd64 libsemanage2 amd64 3.4-1 [101 kB] 21% [71 libsemanage2 17.5 kB/101 kB 17%] 5,839 kB/s 26s 21% [Waiting for headers] 5,839 kB/s 26s Get:72 http://deb.debian.org/debian testing/main amd64 passwd amd64 1:4.11.1+dfsg1-2 [947 kB] 21% [72 passwd 15.6 kB/947 kB 2%] 5,839 kB/s 26s 22% [Waiting for headers] 5,839 kB/s 26s Get:73 http://deb.debian.org/debian testing/main amd64 libpam-modules-bin amd64 1.4.0-13 [108 kB] 22% [73 libpam-modules-bin 15.1 kB/108 kB 14%] 5,839 kB/s 26s 22% [Waiting for headers] 5,839 kB/s 26s Get:74 http://deb.debian.org/debian testing/main amd64 libpam-modules amd64 1.4.0-13 [325 kB] 22% [74 libpam-modules 7,300 B/325 kB 2%] 5,839 kB/s 26s 22% [Waiting for headers] 5,839 kB/s 26s Get:75 http://deb.debian.org/debian testing/main amd64 adduser all 3.121 [224 kB] 22% [75 adduser 4,058 B/224 kB 2%] 5,839 kB/s 26s 22% [Waiting for headers] 5,839 kB/s 26s Get:76 http://deb.debian.org/debian testing/main amd64 tpm-udev all 0.6 [3,160 B] 22% [76 tpm-udev 3,160 B/3,160 B 100%] 5,839 kB/s 26s 22% [Waiting for headers] 5,839 kB/s 26s Get:77 http://deb.debian.org/debian testing/main amd64 libpam-runtime all 1.4.0-13 [208 kB] 22% [77 libpam-runtime 1,444 B/208 kB 1%] 5,839 kB/s 26s 23% [Waiting for headers] 5,839 kB/s 26s Get:78 http://deb.debian.org/debian testing/main amd64 dbus amd64 1.14.0-1 [130 kB] 23% [78 dbus 866 B/130 kB 1%] 5,839 kB/s 26s 23% [Waiting for headers] 5,839 kB/s 26s Get:79 http://deb.debian.org/debian testing/main amd64 libdbus-1-3 amd64 1.14.0-1 [235 kB] 23% [79 libdbus-1-3 10.4 kB/235 kB 4%] 5,839 kB/s 26s 23% [Waiting for headers] 5,839 kB/s 26s Get:80 http://deb.debian.org/debian testing/main amd64 dbus-bin amd64 1.14.0-1 [137 kB] 23% [80 dbus-bin 11.3 kB/137 kB 8%] 5,839 kB/s 26s 23% [Waiting for headers] 5,839 kB/s 26s Get:81 http://deb.debian.org/debian testing/main amd64 dbus-session-bus-common all 1.14.0-1 [110 kB] 23% [81 dbus-session-bus-common 14.9 kB/110 kB 14%] 5,839 kB/s 26s 23% [Waiting for headers] 5,839 kB/s 26s Get:82 http://deb.debian.org/debian testing/main amd64 libexpat1 amd64 2.4.8-1 [109 kB] 23% [82 libexpat1 3,533 B/109 kB 3%] 5,839 kB/s 26s 23% [Working] 5,839 kB/s 26s Get:83 http://deb.debian.org/debian testing/main amd64 dbus-daemon amd64 1.14.0-1 [217 kB] 23% [83 dbus-daemon 19.6 kB/217 kB 9%] 5,839 kB/s 26s 23% [Waiting for headers] 5,839 kB/s 26s Get:84 http://deb.debian.org/debian testing/main amd64 dbus-system-bus-common all 1.14.0-1 [111 kB] 23% [84 dbus-system-bus-common 9,894 B/111 kB 9%] 5,839 kB/s 26s 23% [Waiting for headers] 5,839 kB/s 26s Get:85 http://deb.debian.org/debian testing/main amd64 systemd-sysv amd64 251.2-6 [123 kB] 23% [85 systemd-sysv 3,149 B/123 kB 3%] 5,839 kB/s 26s 24% [Waiting for headers] 5,839 kB/s 25s Get:86 http://deb.debian.org/debian testing/main amd64 libelf1 amd64 0.187-1 [179 kB] 24% [86 libelf1 22.8 kB/179 kB 13%] 5,839 kB/s 25s 24% [Waiting for headers] 5,839 kB/s 25s Get:87 http://deb.debian.org/debian testing/main amd64 libbpf0 amd64 1:0.8.0-1 [153 kB] 24% [87 libbpf0 9,281 B/153 kB 6%] 5,839 kB/s 25s 24% [Waiting for headers] 5,839 kB/s 25s Get:88 http://deb.debian.org/debian testing/main amd64 libmd0 amd64 1.0.4-1 [29.6 kB] 24% [88 libmd0 2,537 B/29.6 kB 9%] 5,839 kB/s 25s 24% [Working] 5,839 kB/s 25s Get:89 http://deb.debian.org/debian testing/main amd64 libbsd0 amd64 0.11.6-1 [114 kB] 24% [89 libbsd0 17.3 kB/114 kB 15%] 5,839 kB/s 25s 24% [Waiting for headers] 5,839 kB/s 25s Get:90 http://deb.debian.org/debian testing/main amd64 libtirpc-common all 1.3.2-2 [13.8 kB] 24% [90 libtirpc-common 5,911 B/13.8 kB 43%] 5,839 kB/s 25s 24% [Working] 5,839 kB/s 25s Get:91 http://deb.debian.org/debian testing/main amd64 libk5crypto3 amd64 1.19.2-2+b2 [114 kB] 24% [91 libk5crypto3 18.9 kB/114 kB 17%] 5,839 kB/s 25s 24% [Waiting for headers] 5,839 kB/s 25s Get:92 http://deb.debian.org/debian testing/main amd64 libgssapi-krb5-2 amd64 1.19.2-2+b2 [166 kB] 24% [92 libgssapi-krb5-2 17.2 kB/166 kB 10%] 5,839 kB/s 25s 24% [Waiting for headers] 5,839 kB/s 25s Get:93 http://deb.debian.org/debian testing/main amd64 libkrb5-3 amd64 1.19.2-2+b2 [363 kB] 24% [93 libkrb5-3 6,294 B/363 kB 2%] 5,839 kB/s 25s 25% [Waiting for headers] 5,839 kB/s 25s Get:94 http://deb.debian.org/debian testing/main amd64 libkrb5support0 amd64 1.19.2-2+b2 [65.9 kB] 25% [94 libkrb5support0 12.3 kB/65.9 kB 19%] 5,839 kB/s 25s 25% [Waiting for headers] 5,839 kB/s 25s Get:95 http://deb.debian.org/debian testing/main amd64 libcom-err2 amd64 1.46.5-2 [75.7 kB] 25% [95 libcom-err2 8,664 B/75.7 kB 11%] 5,839 kB/s 25s 25% [Waiting for headers] 5,839 kB/s 25s Get:96 http://deb.debian.org/debian testing/main amd64 libkeyutils1 amd64 1.6.3-1 [15.7 kB] 25% [96 libkeyutils1 9,751 B/15.7 kB 62%] 5,839 kB/s 25s 25% [Working] 5,839 kB/s 25s Get:97 http://deb.debian.org/debian testing/main amd64 libtirpc3 amd64 1.3.2-2 [83.9 kB] 25% [97 libtirpc3 1,167 B/83.9 kB 1%] 5,839 kB/s 25s 25% [Waiting for headers] 5,839 kB/s 25s Get:98 http://deb.debian.org/debian testing/main amd64 libxtables12 amd64 1.8.8-1 [46.1 kB] 25% [98 libxtables12 0 B/46.1 kB 0%] 5,839 kB/s 25s 25% [Working] 5,839 kB/s 25s Get:99 http://deb.debian.org/debian testing/main amd64 iproute2 amd64 5.18.0-1 [1,026 kB] 25% [99 iproute2 13.0 kB/1,026 kB 1%] 5,839 kB/s 25s 26% [Waiting for headers] 5,839 kB/s 25s Get:100 http://deb.debian.org/debian testing/main amd64 libfdisk1 amd64 2.38-4 [250 kB] 26% [100 libfdisk1 12.0 kB/250 kB 5%] 5,839 kB/s 25s 26% [Waiting for headers] 5,839 kB/s 25s Get:101 http://deb.debian.org/debian testing/main amd64 libsmartcols1 amd64 2.38-4 [164 kB] 26% [101 libsmartcols1 8,408 B/164 kB 5%] 5,839 kB/s 25s 26% [Waiting for headers] 5,839 kB/s 25s Get:102 http://deb.debian.org/debian testing/main amd64 login amd64 1:4.11.1+dfsg1-2 [616 kB] 26% [102 login 1,006 B/616 kB 0%] 5,839 kB/s 25s 26% [Waiting for headers] 5,839 kB/s 25s Get:103 http://deb.debian.org/debian testing/main amd64 fdisk amd64 2.38-4 [199 kB] 26% [103 fdisk 16.0 kB/199 kB 8%] 5,839 kB/s 25s 26% [Waiting for headers] 5,839 kB/s 25s Get:104 http://deb.debian.org/debian testing/main amd64 util-linux-extra amd64 2.38-4 [168 kB] 26% [104 util-linux-extra 15.7 kB/168 kB 9%] 5,839 kB/s 25s 26% [Waiting for headers] 5,839 kB/s 25s Get:105 http://deb.debian.org/debian testing/main amd64 util-linux amd64 2.38-4 [1,226 kB] 26% [105 util-linux 43.4 kB/1,226 kB 4%] 5,839 kB/s 25s 27% [Waiting for headers] 5,839 kB/s 25s Get:106 http://deb.debian.org/debian testing/main amd64 readline-common all 8.1.2-1.2 [73.9 kB] 27% [106 readline-common 36.9 kB/73.9 kB 50%] 5,839 kB/s 25s 27% [Working] 5,839 kB/s 25s Get:107 http://deb.debian.org/debian testing/main amd64 libreadline8 amd64 8.1.2-1.2 [168 kB] 27% [107 libreadline8 52.9 kB/168 kB 31%] 5,839 kB/s 25s 27% [Waiting for headers] 5,839 kB/s 25s Get:108 http://deb.debian.org/debian testing/main amd64 mount amd64 2.38-4 [192 kB] 27% [108 mount 14.9 kB/192 kB 8%] 5,839 kB/s 25s 27% [Waiting for headers] 5,839 kB/s 25s Get:109 http://deb.debian.org/debian testing/main amd64 libxxhash0 amd64 0.8.1-1 [27.6 kB] 27% [109 libxxhash0 18.5 kB/27.6 kB 67%] 5,839 kB/s 25s 28% [Working] 5,839 kB/s 25s Get:110 http://deb.debian.org/debian testing/main amd64 libapt-pkg6.0 amd64 2.5.0 [1,028 kB] 28% [110 libapt-pkg6.0 24.6 kB/1,028 kB 2%] 5,839 kB/s 25s 28% [Waiting for headers] 5,839 kB/s 24s Get:111 http://deb.debian.org/debian testing/main amd64 debconf-i18n all 1.5.79 [208 kB] 28% [111 debconf-i18n 16.3 kB/208 kB 8%] 5,839 kB/s 24s 28% [Waiting for headers] 5,839 kB/s 24s Get:112 http://deb.debian.org/debian testing/main amd64 libpython3.10-minimal amd64 3.10.5-1 [828 kB] 28% [112 libpython3.10-minimal 4,101 B/828 kB 0%] 5,839 kB/s 24s 29% [Waiting for headers] 5,839 kB/s 24s Get:113 http://deb.debian.org/debian testing/main amd64 python3.10-minimal amd64 3.10.5-1 [2,093 kB] 29% [113 python3.10-minimal 8,314 B/2,093 kB 0%] 5,839 kB/s 24s 29% [Waiting for headers] 5,839 kB/s 24s Get:114 http://deb.debian.org/debian testing/main amd64 python3-pycurl amd64 7.44.1-5 [74.5 kB] 29% [114 python3-pycurl 9,678 B/74.5 kB 13%] 5,839 kB/s 24s 30% [Waiting for headers] 5,839 kB/s 24s Get:115 http://deb.debian.org/debian testing/main amd64 python3-apt amd64 2.3.0+b1 [203 kB] 30% [115 python3-apt 5,216 B/203 kB 3%] 5,839 kB/s 24s 30% [Waiting for headers] 5,839 kB/s 24s Get:116 http://deb.debian.org/debian testing/main amd64 python3-minimal amd64 3.10.4-1+b1 [38.9 kB] 30% [116 python3-minimal 11.0 kB/38.9 kB 28%] 5,839 kB/s 24s 30% [Working] 5,839 kB/s 24s Get:117 http://deb.debian.org/debian testing/main amd64 python3 amd64 3.10.4-1+b1 [38.4 kB] 30% [117 python3 14.7 kB/38.4 kB 38%] 5,839 kB/s 24s 30% [Waiting for headers] 5,839 kB/s 24s Get:118 http://deb.debian.org/debian testing/main amd64 libffi8 amd64 3.4.2-4 [24.7 kB] 30% [118 libffi8 183 B/24.7 kB 1%] 5,839 kB/s 24s 30% [Working] 5,839 kB/s 24s Get:119 http://deb.debian.org/debian testing/main amd64 media-types all 8.0.0 [33.4 kB] 30% [119 media-types 18.1 kB/33.4 kB 54%] 5,839 kB/s 24s 30% [Working] 5,839 kB/s 24s Get:120 http://deb.debian.org/debian testing/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] 30% [120 libmpdec3 8,526 B/87.8 kB 10%] 5,839 kB/s 24s 30% [Waiting for headers] 5,839 kB/s 24s Get:121 http://deb.debian.org/debian testing/main amd64 libsqlite3-0 amd64 3.38.5-1 [830 kB] 30% [121 libsqlite3-0 5,240 B/830 kB 1%] 5,839 kB/s 24s 31% [Waiting for headers] 5,839 kB/s 24s Get:122 http://deb.debian.org/debian testing/main amd64 libpython3.10-stdlib amd64 3.10.5-1 [1,704 kB] 31% [122 libpython3.10-stdlib 12.3 kB/1,704 kB 1%] 5,839 kB/s 24s 31% [Waiting for headers] 5,839 kB/s 23s Get:123 http://deb.debian.org/debian testing/main amd64 python3.10 amd64 3.10.5-1 [541 kB] 31% [123 python3.10 16.4 kB/541 kB 3%] 5,839 kB/s 23s 32% [Waiting for headers] 5,839 kB/s 23s Get:124 http://deb.debian.org/debian testing/main amd64 libpython3-stdlib amd64 3.10.4-1+b1 [22.0 kB] 32% [124 libpython3-stdlib 2,322 B/22.0 kB 11%] 5,839 kB/s 23s 32% [Waiting for headers] 5,839 kB/s 23s Get:125 http://deb.debian.org/debian testing/main amd64 libgmp10 amd64 2:6.2.1+dfsg1-1 [561 kB] 32% [125 libgmp10 4,234 B/561 kB 1%] 5,839 kB/s 23s 32% [Waiting for headers] 5,839 kB/s 23s Get:126 http://deb.debian.org/debian testing/main amd64 libunistring2 amd64 1.0-1 [416 kB] 32% [126 libunistring2 10.3 kB/416 kB 2%] 5,839 kB/s 23s 32% [Waiting for headers] 5,839 kB/s 23s Get:127 http://deb.debian.org/debian testing/main amd64 libidn2-0 amd64 2.3.2-2 [95.3 kB] 32% [127 libidn2-0 17.0 kB/95.3 kB 18%] 5,839 kB/s 23s 32% [Waiting for headers] 5,839 kB/s 23s Get:128 http://deb.debian.org/debian testing/main amd64 libp11-kit0 amd64 0.24.1-1 [352 kB] 32% [128 libp11-kit0 7,697 B/352 kB 2%] 5,839 kB/s 23s 33% [Waiting for headers] 5,839 kB/s 23s Get:129 http://deb.debian.org/debian testing/main amd64 libtasn1-6 amd64 4.18.0-4 [55.9 kB] 33% [129 libtasn1-6 17.5 kB/55.9 kB 31%] 5,839 kB/s 23s 33% [Waiting for headers] 5,839 kB/s 23s Get:130 http://deb.debian.org/debian testing/main amd64 libgnutls30 amd64 3.7.6-2 [1,397 kB] 33% [130 libgnutls30 4,182 B/1,397 kB 0%] 5,839 kB/s 23s 33% [Waiting for headers] 5,839 kB/s 23s Get:131 http://deb.debian.org/debian testing/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg-6 [38.4 kB] 33% [131 libsasl2-modules-db 6,950 B/38.4 kB 18%] 5,839 kB/s 23s 33% [Working] 5,839 kB/s 23s Get:132 http://deb.debian.org/debian testing/main amd64 libsasl2-2 amd64 2.1.28+dfsg-6 [77.3 kB] 33% [132 libsasl2-2 12.6 kB/77.3 kB 16%] 5,839 kB/s 23s 33% [Waiting for headers] 5,839 kB/s 23s Get:133 http://deb.debian.org/debian testing/main amd64 libldap-2.5-0 amd64 2.5.12+dfsg-2 [227 kB] 34% [133 libldap-2.5-0 18.0 kB/227 kB 8%] 5,839 kB/s 23s 34% [Waiting for headers] 5,839 kB/s 23s Get:134 http://deb.debian.org/debian testing/main amd64 libbrotli1 amd64 1.0.9-2+b3 [276 kB] 34% [134 libbrotli1 7,102 B/276 kB 3%] 5,839 kB/s 23s 34% [Waiting for headers] 5,839 kB/s 23s Get:135 http://deb.debian.org/debian testing/main amd64 libnghttp2-14 amd64 1.47.0-1+b1 [76.3 kB] 34% [135 libnghttp2-14 7,741 B/76.3 kB 10%] 5,839 kB/s 23s 34% [Waiting for headers] 5,839 kB/s 23s Get:136 http://deb.debian.org/debian testing/main amd64 libssh2-1 amd64 1.10.0-3+b1 [179 kB] 34% [136 libssh2-1 16.0 kB/179 kB 9%] 5,839 kB/s 23s 34% [Waiting for headers] 5,839 kB/s 23s Get:137 http://deb.debian.org/debian testing/main amd64 libcurl3-gnutls amd64 7.83.1-2 [352 kB] 34% [137 libcurl3-gnutls 4,105 B/352 kB 1%] 5,839 kB/s 23s 34% [Waiting for headers] 5,839 kB/s 23s Get:138 http://deb.debian.org/debian testing/main amd64 python-apt-common all 2.3.0 [96.6 kB] 34% [138 python-apt-common 6,304 B/96.6 kB 7%] 5,839 kB/s 23s 34% [Waiting for headers] 5,839 kB/s 22s Get:139 http://deb.debian.org/debian testing/main amd64 distro-info-data all 0.53 [7,656 B] 34% [139 distro-info-data 1,444 B/7,656 B 19%] 5,839 kB/s 22s 34% [Working] 5,839 kB/s 22s Get:140 http://deb.debian.org/debian testing/main amd64 python3-debconf all 1.5.79 [4,016 B] 34% [140 python3-debconf 4,016 B/4,016 B 100%] 5,839 kB/s 22s 35% [Working] 5,839 kB/s 22s Get:141 http://deb.debian.org/debian testing/main amd64 debconf all 1.5.79 [143 kB] 35% [141 debconf 5,938 B/143 kB 4%] 5,839 kB/s 22s 35% [Waiting for headers] 5,839 kB/s 22s Get:142 http://deb.debian.org/debian testing/main amd64 debianutils amd64 5.7-0.2 [102 kB] 35% [142 debianutils 0 B/102 kB 0%] 5,839 kB/s 22s 35% [Waiting for headers] 5,839 kB/s 22s Get:143 http://deb.debian.org/debian testing/main amd64 bash amd64 5.1-6.1 [1,411 kB] 35% [143 bash 2,416 B/1,411 kB 0%] 5,839 kB/s 22s 35% [Waiting for headers] 5,839 kB/s 22s Get:144 http://deb.debian.org/debian testing/main amd64 bsdutils amd64 1:2.38-4 [151 kB] 35% [144 bsdutils 18.6 kB/151 kB 12%] 5,839 kB/s 22s 36% [Waiting for headers] 5,839 kB/s 22s Get:145 http://deb.debian.org/debian testing/main amd64 coreutils amd64 8.32-4.1 [2,854 kB] 36% [145 coreutils 9,695 B/2,854 kB 0%] 5,839 kB/s 22s 37% [145 coreutils 2,407 kB/2,854 kB 84%] 5,839 kB/s 22s 37% [Waiting for headers] 5,839 kB/s 22s Get:146 http://deb.debian.org/debian testing/main amd64 dash amd64 0.5.11+git20210903+057cd650a4ed-8 [113 kB] 37% [146 dash 10.3 kB/113 kB 9%] 5,839 kB/s 22s 37% [Working] 5,839 kB/s 22s Get:147 http://deb.debian.org/debian testing/main amd64 findutils amd64 4.9.0-3 [681 kB] 37% [147 findutils 7,502 B/681 kB 1%] 5,839 kB/s 22s 37% [Waiting for headers] 5,839 kB/s 22s Get:148 http://deb.debian.org/debian testing/main amd64 grep amd64 3.7-1 [404 kB] 37% [148 grep 24.4 kB/404 kB 6%] 5,839 kB/s 22s 38% [Waiting for headers] 5,839 kB/s 21s Get:149 http://deb.debian.org/debian testing/main amd64 gzip amd64 1.12-1 [140 kB] 38% [149 gzip 6,722 B/140 kB 5%] 5,839 kB/s 21s 38% [Working] 5,839 kB/s 21s Get:150 http://deb.debian.org/debian testing/main amd64 sed amd64 4.8-1 [316 kB] 38% [150 sed 1,424 B/316 kB 0%] 5,839 kB/s 21s 38% [Waiting for headers] 5,839 kB/s 21s Get:151 http://deb.debian.org/debian testing/main amd64 apt amd64 2.5.0 [1,500 kB] 38% [151 apt 12.2 kB/1,500 kB 1%] 5,839 kB/s 21s 39% [Waiting for headers] 5,839 kB/s 21s Get:152 http://deb.debian.org/debian testing/main amd64 apt-utils amd64 2.5.0 [446 kB] 39% [152 apt-utils 1,435 B/446 kB 0%] 5,839 kB/s 21s 39% [Waiting for headers] 5,839 kB/s 21s Get:153 http://deb.debian.org/debian testing/main amd64 gpgv amd64 2.2.35-2 [660 kB] 39% [153 gpgv 11.5 kB/660 kB 2%] 5,839 kB/s 21s 39% [Waiting for headers] 5,839 kB/s 21s Get:154 http://deb.debian.org/debian testing/main amd64 libdebconfclient0 amd64 0.263 [50.8 kB] 39% [154 libdebconfclient0 4,756 B/50.8 kB 9%] 5,839 kB/s 21s 39% [Waiting for headers] 5,839 kB/s 21s Get:155 http://deb.debian.org/debian testing/main amd64 base-passwd amd64 3.5.52 [58.7 kB] 39% [155 base-passwd 5,244 B/58.7 kB 9%] 5,839 kB/s 21s 39% [Waiting for headers] 5,839 kB/s 21s Get:156 http://deb.debian.org/debian testing/main amd64 ncurses-base all 6.3+20220423-2 [282 kB] 39% [156 ncurses-base 6,543 B/282 kB 2%] 5,839 kB/s 21s 39% [Waiting for headers] 5,839 kB/s 21s Get:157 http://deb.debian.org/debian testing/main amd64 sysvinit-utils amd64 3.03-1 [26.7 kB] 39% [157 sysvinit-utils 2,888 B/26.7 kB 11%] 5,839 kB/s 21s 40% [Working] 5,839 kB/s 21s Get:158 http://deb.debian.org/debian testing/main amd64 logsave amd64 1.46.5-2 [76.4 kB] 40% [158 logsave 18.3 kB/76.4 kB 24%] 5,839 kB/s 21s 40% [Waiting for headers] 5,839 kB/s 21s Get:159 http://deb.debian.org/debian testing/main amd64 klibc-utils amd64 2.0.10-4 [94.5 kB] 40% [159 klibc-utils 18.6 kB/94.5 kB 20%] 5,839 kB/s 21s 40% [Waiting for headers] 5,839 kB/s 21s Get:160 http://deb.debian.org/debian testing/main amd64 busybox amd64 1:1.35.0-1 [445 kB] 40% [160 busybox 617 B/445 kB 0%] 5,839 kB/s 21s 40% [Waiting for headers] 5,839 kB/s 21s Get:161 http://deb.debian.org/debian testing/main amd64 initramfs-tools all 0.141 [72.5 kB] 40% [161 initramfs-tools 14.2 kB/72.5 kB 20%] 5,839 kB/s 21s 40% [Waiting for headers] 5,839 kB/s 21s Get:162 http://deb.debian.org/debian testing/main amd64 initramfs-tools-core all 0.141 [104 kB] 40% [162 initramfs-tools-core 151 B/104 kB 0%] 5,839 kB/s 21s 40% [Waiting for headers] 5,839 kB/s 21s Get:163 http://deb.debian.org/debian testing/main amd64 libext2fs2 amd64 1.46.5-2 [258 kB] 40% [163 libext2fs2 11.0 kB/258 kB 4%] 5,839 kB/s 21s 40% [Waiting for headers] 5,839 kB/s 21s Get:164 http://deb.debian.org/debian testing/main amd64 e2fsprogs amd64 1.46.5-2 [622 kB] 40% [164 e2fsprogs 14.0 kB/622 kB 2%] 5,839 kB/s 21s 41% [Waiting for headers] 5,558 kB/s 22s Get:165 http://deb.debian.org/debian testing/main amd64 libklibc amd64 2.0.10-4 [57.5 kB] 41% [165 libklibc 2,231 B/57.5 kB 4%] 5,558 kB/s 22s 41% [Waiting for headers] 5,558 kB/s 22s Get:166 http://deb.debian.org/debian testing/main amd64 linux-base all 4.9 [31.8 kB] 41% [166 linux-base 8,566 B/31.8 kB 27%] 5,558 kB/s 22s 41% [Waiting for headers] 5,558 kB/s 22s Get:167 http://deb.debian.org/debian testing/main amd64 cpio amd64 2.13+dfsg-7 [244 kB] 41% [167 cpio 18.0 kB/244 kB 7%] 5,558 kB/s 22s 41% [Waiting for headers] 5,558 kB/s 22s Get:168 http://deb.debian.org/debian testing/main amd64 cron-daemon-common all 3.0pl1-144 [36.8 kB] 41% [168 cron-daemon-common 21.2 kB/36.8 kB 58%] 5,558 kB/s 22s 41% [Waiting for headers] 5,558 kB/s 22s Get:169 http://deb.debian.org/debian testing/main amd64 cron amd64 3.0pl1-144 [99.6 kB] 41% [169 cron 6,883 B/99.6 kB 7%] 5,558 kB/s 22s 41% [Waiting for headers] 5,558 kB/s 22s Get:170 http://deb.debian.org/debian testing/main amd64 sensible-utils all 0.0.17 [21.5 kB] 41% [170 sensible-utils 15.6 kB/21.5 kB 73%] 5,558 kB/s 22s 41% [Working] 5,558 kB/s 22s Get:171 http://deb.debian.org/debian testing/main amd64 init amd64 1.63 [16.1 kB] 41% [171 init 16.1 kB/16.1 kB 100%] 5,558 kB/s 22s 41% [Working] 5,558 kB/s 22s Get:172 http://deb.debian.org/debian testing/main amd64 python3.9 amd64 3.9.13-1 [495 kB] 41% [172 python3.9 4,096 B/495 kB 1%] 5,558 kB/s 22s 42% [Waiting for headers] 5,558 kB/s 21s Get:173 http://deb.debian.org/debian testing/main amd64 python3.9-minimal amd64 3.9.13-1 [1,943 kB] 42% [173 python3.9-minimal 5,258 B/1,943 kB 0%] 5,558 kB/s 21s 43% [Waiting for headers] 5,558 kB/s 21s Get:174 http://deb.debian.org/debian testing/main amd64 libpython3.9-stdlib amd64 3.9.13-1 [1,683 kB] 43% [174 libpython3.9-stdlib 3,486 B/1,683 kB 0%] 5,558 kB/s 21s 43% [Working] 5,558 kB/s 21s Get:175 http://deb.debian.org/debian testing/main amd64 libpython3.9-minimal amd64 3.9.13-1 [809 kB] 43% [175 libpython3.9-minimal 12.3 kB/809 kB 2%] 5,558 kB/s 21s 44% [Working] 5,558 kB/s 21s Get:176 http://deb.debian.org/debian testing/main amd64 tzdata all 2022a-1 [292 kB] 44% [176 tzdata 10.5 kB/292 kB 4%] 5,558 kB/s 21s 44% [Working] 5,558 kB/s 21s Get:177 http://deb.debian.org/debian testing/main amd64 libpcre3 amd64 2:8.39-14 [345 kB] 44% [177 libpcre3 8,192 B/345 kB 2%] 5,558 kB/s 21s 44% [Working] 5,558 kB/s 21s Get:178 http://deb.debian.org/debian testing/main amd64 libglib2.0-0 amd64 2.72.2-2 [1,428 kB] 44% [178 libglib2.0-0 4,792 B/1,428 kB 0%] 5,558 kB/s 21s 45% [Working] 5,558 kB/s 20s Get:179 http://deb.debian.org/debian testing/main amd64 liburing2 amd64 2.1-2 [9,716 B] 45% [179 liburing2 8,829 B/9,716 B 91%] 5,558 kB/s 20s 45% [Working] 5,558 kB/s 20s Get:180 http://deb.debian.org/debian testing/main amd64 qemu-guest-agent amd64 1:7.0+dfsg-7 [282 kB] 45% [180 qemu-guest-agent 6,338 B/282 kB 2%] 5,558 kB/s 20s 45% [Working] 5,558 kB/s 20s Get:181 http://deb.debian.org/debian testing/main amd64 task-english all 3.69+rebuild [956 B] 45% [181 task-english 956 B/956 B 100%] 5,558 kB/s 20s 45% [Working] 5,558 kB/s 20s Get:182 http://deb.debian.org/debian testing/main amd64 tasksel-data all 3.69+rebuild [18.0 kB] 45% [182 tasksel-data 9,081 B/18.0 kB 50%] 5,558 kB/s 20s 45% [Working] 5,558 kB/s 20s Get:183 http://deb.debian.org/debian testing/main amd64 tasksel all 3.69+rebuild [101 kB] 45% [183 tasksel 7,735 B/101 kB 8%] 5,558 kB/s 20s 45% [Working] 5,558 kB/s 20s Get:184 http://deb.debian.org/debian testing/main amd64 libattr1 amd64 1:2.5.1-1 [21.7 kB] 45% [184 libattr1 10.5 kB/21.7 kB 48%] 5,558 kB/s 20s 45% [Working] 5,558 kB/s 20s Get:185 http://deb.debian.org/debian testing/main amd64 mawk amd64 1.3.4.20200120-3.1 [119 kB] 45% [185 mawk 7,220 B/119 kB 6%] 5,558 kB/s 20s 45% [Working] 5,558 kB/s 20s Get:186 http://deb.debian.org/debian testing/main amd64 dmidecode amd64 3.3-3 [64.7 kB] 45% [186 dmidecode 11.6 kB/64.7 kB 18%] 5,558 kB/s 20s 46% [Working] 5,558 kB/s 20s Get:187 http://deb.debian.org/debian testing/main amd64 iputils-ping amd64 3:20211215-1 [51.3 kB] 46% [187 iputils-ping 14.1 kB/51.3 kB 27%] 5,558 kB/s 20s 46% [Working] 5,558 kB/s 20s Get:188 http://deb.debian.org/debian testing/main amd64 isc-dhcp-client amd64 4.4.3-2 [1,118 kB] 46% [188 isc-dhcp-client 0 B/1,118 kB 0%] 5,558 kB/s 20s 46% [Working] 5,558 kB/s 20s Get:189 http://deb.debian.org/debian testing/main amd64 isc-dhcp-common amd64 4.4.3-2 [145 kB] 46% [189 isc-dhcp-common 8,979 B/145 kB 6%] 5,558 kB/s 20s 46% [Working] 5,558 kB/s 20s Get:190 http://deb.debian.org/debian testing/main amd64 libpopt0 amd64 1.18-3 [49.7 kB] 46% [190 libpopt0 7,455 B/49.7 kB 15%] 5,558 kB/s 20s 46% [Working] 5,558 kB/s 20s Get:191 http://deb.debian.org/debian testing/main amd64 logrotate amd64 3.20.1-1 [73.7 kB] 46% [191 logrotate 402 B/73.7 kB 1%] 5,558 kB/s 20s 47% [Waiting for headers] 5,558 kB/s 20s Get:192 http://deb.debian.org/debian testing/main amd64 nano amd64 6.3-1 [728 kB] 47% [192 nano 16.6 kB/728 kB 2%] 5,558 kB/s 20s 47% [Waiting for headers] 5,558 kB/s 20s Get:193 http://deb.debian.org/debian testing/main amd64 libjansson4 amd64 2.14-2 [40.8 kB] 47% [193 libjansson4 14.1 kB/40.8 kB 35%] 5,558 kB/s 20s 47% [Working] 5,558 kB/s 20s Get:194 http://deb.debian.org/debian testing/main amd64 libnftnl11 amd64 1.2.2-1 [63.1 kB] 47% [194 libnftnl11 11.6 kB/63.1 kB 18%] 5,558 kB/s 20s 47% [Working] 5,558 kB/s 20s Get:195 http://deb.debian.org/debian testing/main amd64 nftables amd64 1.0.4-2 [72.2 kB] 47% [195 nftables 1,280 B/72.2 kB 2%] 5,558 kB/s 20s 47% [Working] 5,558 kB/s 20s Get:196 http://deb.debian.org/debian testing/main amd64 libnftables1 amd64 1.0.4-2 [294 kB] 47% [196 libnftables1 9,227 B/294 kB 3%] 5,558 kB/s 20s 47% [Working] 5,558 kB/s 20s Get:197 http://deb.debian.org/debian testing/main amd64 libedit2 amd64 3.1-20210910-1 [97.5 kB] 47% [197 libedit2 18.0 kB/97.5 kB 18%] 5,558 kB/s 20s 47% [Working] 5,558 kB/s 20s Get:198 http://deb.debian.org/debian testing/main amd64 libprocps8 amd64 2:3.3.17-7+b1 [64.2 kB] 47% [198 libprocps8 5,458 B/64.2 kB 9%] 5,558 kB/s 20s 48% [Working] 5,558 kB/s 20s Get:199 http://deb.debian.org/debian testing/main amd64 procps amd64 2:3.3.17-7+b1 [502 kB] 48% [199 procps 7,024 B/502 kB 1%] 5,558 kB/s 20s 48% [Working] 5,558 kB/s 20s Get:200 http://deb.debian.org/debian testing/main amd64 libestr0 amd64 0.1.11-1 [9,204 B] 48% [200 libestr0 9,204 B/9,204 B 100%] 5,558 kB/s 20s 48% [Working] 5,558 kB/s 20s Get:201 http://deb.debian.org/debian testing/main amd64 liblognorm5 amd64 2.0.6-4 [67.2 kB] 48% [201 liblognorm5 4,701 B/67.2 kB 7%] 5,558 kB/s 20s 48% [Working] 5,558 kB/s 20s Get:202 http://deb.debian.org/debian testing/main amd64 rsyslog amd64 8.2206.0-1 [729 kB] 48% [202 rsyslog 3,299 B/729 kB 0%] 5,558 kB/s 20s 48% [Working] 5,558 kB/s 19s Get:203 http://deb.debian.org/debian testing/main amd64 vim-tiny amd64 2:8.2.4793-1 [809 kB] 48% [203 vim-tiny 11.1 kB/809 kB 1%] 5,558 kB/s 19s 49% [Working] 5,558 kB/s 19s Get:204 http://deb.debian.org/debian testing/main amd64 xxd amd64 2:8.2.4793-1 [239 kB] 49% [204 xxd 26.0 kB/239 kB 11%] 5,558 kB/s 19s 49% [Working] 5,558 kB/s 19s Get:205 http://deb.debian.org/debian testing/main amd64 vim-common all 2:8.2.4793-1 [273 kB] 49% [205 vim-common 7,220 B/273 kB 3%] 5,558 kB/s 19s 49% [Working] 5,558 kB/s 19s Get:206 http://deb.debian.org/debian testing/main amd64 ncurses-term all 6.3+20220423-2 [520 kB] 49% [206 ncurses-term 11.7 kB/520 kB 2%] 5,558 kB/s 19s 49% [Working] 5,558 kB/s 19s Get:207 http://deb.debian.org/debian testing/main amd64 libslang2 amd64 2.3.2-5+b1 [510 kB] 49% [207 libslang2 11.3 kB/510 kB 2%] 5,558 kB/s 19s 50% [Working] 5,558 kB/s 19s Get:208 http://deb.debian.org/debian testing/main amd64 libnewt0.52 amd64 0.52.21-5+b1 [74.7 kB] 50% [208 libnewt0.52 7,359 B/74.7 kB 10%] 5,558 kB/s 19s 50% [Working] 5,558 kB/s 19s Get:209 http://deb.debian.org/debian testing/main amd64 whiptail amd64 0.52.21-5+b1 [40.0 kB] 50% [209 whiptail 17.2 kB/40.0 kB 43%] 5,558 kB/s 19s 50% [Working] 5,558 kB/s 19s Get:210 http://deb.debian.org/debian testing/main amd64 bash-completion all 1:2.11-6 [234 kB] 50% [210 bash-completion 2,888 B/234 kB 1%] 5,558 kB/s 19s 50% [Working] 5,558 kB/s 19s Get:211 http://deb.debian.org/debian testing/main amd64 openssl amd64 3.0.3-8 [1,420 kB] 50% [211 openssl 18.1 kB/1,420 kB 1%] 5,558 kB/s 19s 51% [Working] 5,558 kB/s 19s Get:212 http://deb.debian.org/debian testing/main amd64 ca-certificates all 20211016 [156 kB] 51% [212 ca-certificates 7,750 B/156 kB 5%] 5,558 kB/s 19s 51% [Working] 5,558 kB/s 19s Get:213 http://deb.debian.org/debian testing/main amd64 debian-faq all 11.1 [500 kB] 51% [213 debian-faq 18.3 kB/500 kB 4%] 5,558 kB/s 19s 51% [Working] 5,558 kB/s 19s Get:214 http://deb.debian.org/debian testing/main amd64 file amd64 1:5.41-4 [67.0 kB] 51% [214 file 20.7 kB/67.0 kB 31%] 5,558 kB/s 19s 51% [Working] 5,558 kB/s 19s Get:215 http://deb.debian.org/debian testing/main amd64 libmagic1 amd64 1:5.41-4 [129 kB] 51% [215 libmagic1 3,509 B/129 kB 3%] 5,558 kB/s 19s 51% [Working] 5,558 kB/s 19s Get:216 http://deb.debian.org/debian testing/main amd64 libmagic-mgc amd64 1:5.41-4 [295 kB] 51% [216 libmagic-mgc 10.6 kB/295 kB 4%] 5,558 kB/s 19s 51% [Working] 5,558 kB/s 19s Get:217 http://deb.debian.org/debian testing/main amd64 gettext-base amd64 0.21-6 [175 kB] 51% [217 gettext-base 6,227 B/175 kB 4%] 5,558 kB/s 19s 52% [Working] 5,558 kB/s 18s Get:218 http://deb.debian.org/debian testing/main amd64 groff-base amd64 1.22.4-8 [936 kB] 52% [218 groff-base 19.8 kB/936 kB 2%] 5,558 kB/s 18s 52% [Working] 5,558 kB/s 18s Get:219 http://deb.debian.org/debian testing/main amd64 krb5-locales all 1.19.2-2 [95.5 kB] 52% [219 krb5-locales 2,888 B/95.5 kB 3%] 5,558 kB/s 18s 52% [Working] 5,558 kB/s 18s Get:220 http://deb.debian.org/debian testing/main amd64 lsof amd64 4.95.0-1 [318 kB] 52% [220 lsof 7,700 B/318 kB 2%] 5,558 kB/s 18s 52% [Working] 5,558 kB/s 18s Get:221 http://deb.debian.org/debian testing/main amd64 bsdextrautils amd64 2.38-4 [144 kB] 52% [221 bsdextrautils 8,732 B/144 kB 6%] 5,558 kB/s 18s 53% [Working] 5,558 kB/s 18s Get:222 http://deb.debian.org/debian testing/main amd64 libpipeline1 amd64 1.5.6-1 [38.6 kB] 53% [222 libpipeline1 17.5 kB/38.6 kB 45%] 5,558 kB/s 18s 53% [Working] 5,558 kB/s 18s Get:223 http://deb.debian.org/debian testing/main amd64 man-db amd64 2.10.2-1 [1,411 kB] 53% [223 man-db 0 B/1,411 kB 0%] 5,558 kB/s 18s 53% [Working] 5,558 kB/s 18s Get:224 http://deb.debian.org/debian testing/main amd64 manpages all 5.13-1 [1,436 kB] 53% [224 manpages 4,552 B/1,436 kB 0%] 5,558 kB/s 18s 54% [Waiting for headers] 5,558 kB/s 18s Get:225 http://deb.debian.org/debian testing/main amd64 netcat-traditional amd64 1.10-47 [67.9 kB] 54% [225 netcat-traditional 12.0 kB/67.9 kB 18%] 5,558 kB/s 18s 54% [Working] 5,558 kB/s 18s Get:226 http://deb.debian.org/debian testing/main amd64 pci.ids all 0.0~2022.04.15-1 [234 kB] 54% [226 pci.ids 5,533 B/234 kB 2%] 5,558 kB/s 18s 54% [Waiting for headers] 5,558 kB/s 18s Get:227 http://deb.debian.org/debian testing/main amd64 pciutils amd64 1:3.7.0-6 [97.7 kB] 54% [227 pciutils 11.9 kB/97.7 kB 12%] 5,558 kB/s 18s 54% [Waiting for headers] 5,558 kB/s 18s Get:228 http://deb.debian.org/debian testing/main amd64 libpci3 amd64 1:3.7.0-6 [62.7 kB] 54% [228 libpci3 8,856 B/62.7 kB 14%] 5,558 kB/s 18s 54% [Working] 5,558 kB/s 18s Get:229 http://deb.debian.org/debian testing/main amd64 reportbug all 11.5.0 [136 kB] 54% [229 reportbug 11.9 kB/136 kB 9%] 5,558 kB/s 18s 55% [Waiting for headers] 5,558 kB/s 18s Get:230 http://deb.debian.org/debian testing/main amd64 python3-pkg-resources all 59.6.0-1.2 [196 kB] 55% [230 python3-pkg-resources 10.6 kB/196 kB 5%] 5,558 kB/s 18s 55% [Waiting for headers] 5,558 kB/s 18s Get:231 http://deb.debian.org/debian testing/main amd64 python3-chardet all 4.0.0-2 [99.1 kB] 55% [231 python3-chardet 14.9 kB/99.1 kB 15%] 5,558 kB/s 18s 55% [Waiting for headers] 5,558 kB/s 18s Get:232 http://deb.debian.org/debian testing/main amd64 python3-debian all 0.1.44 [117 kB] 55% [232 python3-debian 7,555 B/117 kB 6%] 5,558 kB/s 18s 55% [Waiting for headers] 5,558 kB/s 18s Get:233 http://deb.debian.org/debian testing/main amd64 python3-pyparsing all 3.0.7-2 [140 kB] 55% [233 python3-pyparsing 0 B/140 kB 0%] 5,558 kB/s 18s 55% [Waiting for headers] 5,558 kB/s 17s Get:234 http://deb.debian.org/debian testing/main amd64 python3-httplib2 all 0.20.2-3 [38.1 kB] 55% [234 python3-httplib2 3,984 B/38.1 kB 10%] 5,558 kB/s 17s 55% [Waiting for headers] 5,558 kB/s 17s Get:235 http://deb.debian.org/debian testing/main amd64 python3-pysimplesoap all 1.16.2-4 [43.5 kB] 55% [235 python3-pysimplesoap 9,996 B/43.5 kB 23%] 5,558 kB/s 17s 55% [Waiting for headers] 5,558 kB/s 17s Get:236 http://deb.debian.org/debian testing/main amd64 python3-debianbts all 3.2.0 [11.7 kB] 55% [236 python3-debianbts 466 B/11.7 kB 4%] 5,558 kB/s 17s 55% [Waiting for headers] 5,558 kB/s 17s Get:237 http://deb.debian.org/debian testing/main amd64 python3-charset-normalizer all 2.0.6-2 [30.6 kB] 55% [237 python3-charset-normalizer 5,776 B/30.6 kB 19%] 5,558 kB/s 17s 55% [Waiting for headers] 5,558 kB/s 17s Get:238 http://deb.debian.org/debian testing/main amd64 python3-idna all 3.3-1 [39.4 kB] 55% [238 python3-idna 7,688 B/39.4 kB 20%] 5,558 kB/s 17s 55% [Waiting for headers] 5,558 kB/s 17s Get:239 http://deb.debian.org/debian testing/main amd64 python3-six all 1.16.0-3 [17.5 kB] 55% [239 python3-six 2,888 B/17.5 kB 16%] 5,558 kB/s 17s 55% [Waiting for headers] 5,558 kB/s 17s Get:240 http://deb.debian.org/debian testing/main amd64 python3-urllib3 all 1.26.9-1 [116 kB] 56% [240 python3-urllib3 15.2 kB/116 kB 13%] 5,558 kB/s 17s 56% [Waiting for headers] 5,558 kB/s 17s Get:241 http://deb.debian.org/debian testing/main amd64 python3-requests all 2.27.1+dfsg-1 [71.9 kB] 56% [241 python3-requests 5,844 B/71.9 kB 8%] 5,558 kB/s 17s 56% [Waiting for headers] 5,558 kB/s 17s Get:242 http://deb.debian.org/debian testing/main amd64 python3-reportbug all 11.5.0 [151 kB] 56% [242 python3-reportbug 7,220 B/151 kB 5%] 5,558 kB/s 17s 56% [Waiting for headers] 5,558 kB/s 17s Get:243 http://deb.debian.org/debian testing/main amd64 telnet amd64 0.17-44 [71.6 kB] 56% [243 telnet 4,736 B/71.6 kB 7%] 5,558 kB/s 17s 56% [Working] 5,558 kB/s 17s Get:244 http://deb.debian.org/debian testing/main amd64 wamerican all 2020.12.07-2 [221 kB] 56% [244 wamerican 7,602 B/221 kB 3%] 5,558 kB/s 17s 56% [Waiting for headers] 5,558 kB/s 17s Get:245 http://deb.debian.org/debian testing/main amd64 wget amd64 1.21.3-1+b2 [984 kB] 56% [245 wget 8,192 B/984 kB 1%] 5,558 kB/s 17s 57% [Waiting for headers] 5,558 kB/s 17s Get:246 http://deb.debian.org/debian testing/main amd64 xz-utils amd64 5.2.5-2.1 [220 kB] 57% [246 xz-utils 4,609 B/220 kB 2%] 5,558 kB/s 17s 57% [Waiting for headers] 5,558 kB/s 17s Get:247 http://deb.debian.org/debian testing/main amd64 apparmor amd64 3.0.4-2 [685 kB] 57% [247 apparmor 5,916 B/685 kB 1%] 5,558 kB/s 17s 57% [Waiting for headers] 5,558 kB/s 17s Get:248 http://deb.debian.org/debian testing/main amd64 apt-show-versions all 0.22.13 [34.0 kB] 57% [248 apt-show-versions 1,488 B/34.0 kB 4%] 5,558 kB/s 17s 57% [Waiting for headers] 5,558 kB/s 17s Get:249 http://deb.debian.org/debian testing/main amd64 curl amd64 7.83.1-2 [285 kB] 57% [249 curl 10.1 kB/285 kB 4%] 5,558 kB/s 17s 57% [Waiting for headers] 5,558 kB/s 17s Get:250 http://deb.debian.org/debian testing/main amd64 libcurl4 amd64 7.83.1-2 [358 kB] 57% [250 libcurl4 4,556 B/358 kB 1%] 5,558 kB/s 17s 58% [Waiting for headers] 5,558 kB/s 17s Get:251 http://deb.debian.org/debian testing/main amd64 dbus-user-session amd64 1.14.0-1 [110 kB] 58% [251 dbus-user-session 2,994 B/110 kB 3%] 5,558 kB/s 17s 58% [Waiting for headers] 5,558 kB/s 17s Get:252 http://deb.debian.org/debian testing/main amd64 dictionaries-common all 1.28.14 [241 kB] 58% [252 dictionaries-common 1,444 B/241 kB 1%] 5,558 kB/s 17s 58% [Waiting for headers] 5,558 kB/s 17s Get:253 http://deb.debian.org/debian testing/main amd64 eject amd64 2.38-4 [106 kB] 58% [253 eject 13.1 kB/106 kB 12%] 5,558 kB/s 17s 58% [Waiting for headers] 5,558 kB/s 17s Get:254 http://deb.debian.org/debian testing/main amd64 gcc-10-base amd64 10.3.0-15 [206 kB] 58% [254 gcc-10-base 5,723 B/206 kB 3%] 5,558 kB/s 17s 58% [Waiting for headers] 5,558 kB/s 17s Get:255 http://deb.debian.org/debian testing/main amd64 grub-pc amd64 2.06-3 [131 kB] 58% [255 grub-pc 0 B/131 kB 0%] 5,558 kB/s 17s 58% [Waiting for headers] 5,558 kB/s 17s Get:256 http://deb.debian.org/debian testing/main amd64 grub2-common amd64 2.06-3 [609 kB] 58% [256 grub2-common 8,144 B/609 kB 1%] 5,558 kB/s 17s 59% [Waiting for headers] 5,558 kB/s 17s Get:257 http://deb.debian.org/debian testing/main amd64 grub-pc-bin amd64 2.06-3 [991 kB] 59% [257 grub-pc-bin 3,196 B/991 kB 0%] 5,558 kB/s 17s 59% [Waiting for headers] 5,558 kB/s 16s Get:258 http://deb.debian.org/debian testing/main amd64 libpng16-16 amd64 1.6.37-5 [290 kB] 59% [258 libpng16-16 11.1 kB/290 kB 4%] 5,558 kB/s 16s 59% [Waiting for headers] 5,558 kB/s 16s Get:259 http://deb.debian.org/debian testing/main amd64 libfreetype6 amd64 2.12.1+dfsg-3 [420 kB] 59% [259 libfreetype6 13.5 kB/420 kB 3%] 5,558 kB/s 16s 59% [Waiting for headers] 5,558 kB/s 16s Get:260 http://deb.debian.org/debian testing/main amd64 grub-common amd64 2.06-3 [2,762 kB] 59% [260 grub-common 1,835 B/2,762 kB 0%] 5,558 kB/s 16s 61% [Waiting for headers] 5,558 kB/s 16s Get:261 http://deb.debian.org/debian testing/main amd64 ispell amd64 3.4.05-1 [149 kB] 61% [261 ispell 8,877 B/149 kB 6%] 5,558 kB/s 16s 61% [Waiting for headers] 5,558 kB/s 16s Get:262 http://deb.debian.org/debian testing/main amd64 ibritish all 3.4.05-1 [194 kB] 61% [262 ibritish 26.9 kB/194 kB 14%] 5,558 kB/s 16s 61% [Waiting for headers] 5,558 kB/s 16s Get:263 http://deb.debian.org/debian testing/main amd64 iamerican all 3.4.05-1 [195 kB] 61% [263 iamerican 1,037 B/195 kB 1%] 5,558 kB/s 16s 61% [Working] 5,558 kB/s 16s Get:264 http://deb.debian.org/debian testing/main amd64 ienglish-common all 3.4.05-1 [32.0 kB] 61% [264 ienglish-common 8,192 B/32.0 kB 26%] 5,558 kB/s 16s 61% [Waiting for headers] 5,558 kB/s 16s Get:265 http://deb.debian.org/debian testing/main amd64 installation-report all 2.80 [20.3 kB] 61% [265 installation-report 9,201 B/20.3 kB 45%] 5,558 kB/s 16s 61% [Working] 5,558 kB/s 16s Get:266 http://deb.debian.org/debian testing/main amd64 iso-codes all 4.10.0-1 [2,825 kB] 61% [266 iso-codes 6,080 B/2,825 kB 0%] 5,558 kB/s 16s 62% [Waiting for headers] 5,531 kB/s 15s Get:267 http://deb.debian.org/debian testing/main amd64 libisc-export1105 amd64 1:9.11.19+dfsg-2.1+b1 [397 kB] 62% [267 libisc-export1105 34.2 kB/397 kB 9%] 5,531 kB/s 15s 63% [Waiting for headers] 5,531 kB/s 15s Get:268 http://deb.debian.org/debian testing/main amd64 libdns-export1110 amd64 1:9.11.19+dfsg-2.1+b1 [983 kB] 63% [268 libdns-export1110 11.8 kB/983 kB 1%] 5,531 kB/s 15s 63% [Waiting for headers] 5,531 kB/s 15s Get:269 http://deb.debian.org/debian testing/main amd64 libglib2.0-data all 2.72.2-2 [1,218 kB] 63% [269 libglib2.0-data 6,709 B/1,218 kB 1%] 5,531 kB/s 15s 64% [Waiting for headers] 5,531 kB/s 15s Get:270 http://deb.debian.org/debian testing/main amd64 libicu71 amd64 71.1-3 [9,218 kB] 64% [270 libicu71 6,979 B/9,218 kB 0%] 5,531 kB/s 15s 65% [270 libicu71 2,830 kB/9,218 kB 31%] 5,531 kB/s 14s 66% [270 libicu71 5,706 kB/9,218 kB 62%] 5,531 kB/s 14s 67% [270 libicu71 8,668 kB/9,218 kB 94%] 5,531 kB/s 13s 68% [Waiting for headers] 5,531 kB/s 13s Get:271 http://deb.debian.org/debian testing/main amd64 libldap-common all 2.5.12+dfsg-2 [72.2 kB] 68% [271 libldap-common 16.9 kB/72.2 kB 23%] 5,531 kB/s 13s 68% [Waiting for headers] 5,531 kB/s 13s Get:272 http://deb.debian.org/debian testing/main amd64 libsasl2-modules amd64 2.1.28+dfsg-6 [84.2 kB] 68% [272 libsasl2-modules 14.8 kB/84.2 kB 18%] 5,531 kB/s 13s 68% [Waiting for headers] 5,531 kB/s 13s Get:273 http://deb.debian.org/debian testing/main amd64 libss2 amd64 1.46.5-2 [80.3 kB] 68% [273 libss2 681 B/80.3 kB 1%] 5,531 kB/s 13s 68% [Waiting for headers] 5,531 kB/s 13s Get:274 http://deb.debian.org/debian testing/main amd64 libssl1.1 amd64 1.1.1o-1 [1,546 kB] 68% [274 libssl1.1 4,920 B/1,546 kB 0%] 5,531 kB/s 13s 69% [Waiting for headers] 5,531 kB/s 13s Get:275 http://deb.debian.org/debian testing/main amd64 libtspi1 amd64 0.3.15-0.2+b1 [169 kB] 69% [275 libtspi1 8,162 B/169 kB 5%] 5,531 kB/s 13s 69% [Waiting for headers] 5,531 kB/s 13s Get:276 http://deb.debian.org/debian testing/main amd64 libtpm-unseal1 amd64 1.3.9.1-0.2+b2 [20.1 kB] 69% [276 libtpm-unseal1 16.1 kB/20.1 kB 80%] 5,531 kB/s 13s 69% [Waiting for headers] 5,531 kB/s 13s Get:277 http://deb.debian.org/debian testing/main amd64 libusb-1.0-0 amd64 2:1.0.26-1 [62.6 kB] 69% [277 libusb-1.0-0 8,280 B/62.6 kB 13%] 5,531 kB/s 13s 69% [Working] 5,531 kB/s 13s Get:278 http://deb.debian.org/debian testing/main amd64 libxml2 amd64 2.9.14+dfsg-1 [708 kB] 69% [278 libxml2 5,666 B/708 kB 1%] 5,531 kB/s 13s 69% [Waiting for headers] 5,531 kB/s 13s Get:279 http://deb.debian.org/debian testing/main amd64 linux-image-5.18.0-2-amd64 amd64 5.18.5-1 [69.5 MB] 69% [279 linux-image-5.18.0-2-amd64 5,666 B/69.5 MB 0%] 5,531 kB/s 13s 70% [279 linux-image-5.18.0-2-amd64 2,798 kB/69.5 MB 4%] 5,531 kB/s 12s 72% [279 linux-image-5.18.0-2-amd64 5,411 kB/69.5 MB 8%] 5,531 kB/s 12s 73% [279 linux-image-5.18.0-2-amd64 8,236 kB/69.5 MB 12%] 5,531 kB/s 11s 74% [279 linux-image-5.18.0-2-amd64 11.0 MB/69.5 MB 16%] 5,531 kB/s 11s 75% [279 linux-image-5.18.0-2-amd64 13.9 MB/69.5 MB 20%] 5,531 kB/s 10s 76% [279 linux-image-5.18.0-2-amd64 16.5 MB/69.5 MB 24%] 5,531 kB/s 10s 77% [279 linux-image-5.18.0-2-amd64 19.4 MB/69.5 MB 28%] 5,618 kB/s 9s 79% [279 linux-image-5.18.0-2-amd64 22.5 MB/69.5 MB 32%] 5,618 kB/s 8s 80% [279 linux-image-5.18.0-2-amd64 25.7 MB/69.5 MB 37%] 5,618 kB/s 8s 81% [279 linux-image-5.18.0-2-amd64 28.8 MB/69.5 MB 41%] 5,618 kB/s 7s 82% [279 linux-image-5.18.0-2-amd64 31.9 MB/69.5 MB 46%] 5,618 kB/s 7s 84% [279 linux-image-5.18.0-2-amd64 35.0 MB/69.5 MB 50%] 5,618 kB/s 6s 85% [279 linux-image-5.18.0-2-amd64 38.0 MB/69.5 MB 55%] 5,618 kB/s 6s 86% [279 linux-image-5.18.0-2-amd64 41.2 MB/69.5 MB 59%] 5,618 kB/s 5s 87% [279 linux-image-5.18.0-2-amd64 44.1 MB/69.5 MB 63%] 5,618 kB/s 5s 89% [279 linux-image-5.18.0-2-amd64 47.0 MB/69.5 MB 68%] 5,618 kB/s 4s 90% [279 linux-image-5.18.0-2-amd64 50.1 MB/69.5 MB 72%] 5,618 kB/s 4s 91% [279 linux-image-5.18.0-2-amd64 53.2 MB/69.5 MB 77%] 5,618 kB/s 3s 92% [279 linux-image-5.18.0-2-amd64 56.1 MB/69.5 MB 81%] 6,111 kB/s 2s 93% [279 linux-image-5.18.0-2-amd64 58.9 MB/69.5 MB 85%] 6,111 kB/s 2s 95% [279 linux-image-5.18.0-2-amd64 61.6 MB/69.5 MB 89%] 6,111 kB/s 1s 96% [279 linux-image-5.18.0-2-amd64 64.4 MB/69.5 MB 93%] 6,111 kB/s 1s 97% [279 linux-image-5.18.0-2-amd64 67.2 MB/69.5 MB 97%] 6,111 kB/s 0s 98% [279 linux-image-5.18.0-2-amd64 69.5 MB/69.5 MB 100%] 6,111 kB/s 0s 98% [Working] 6,111 kB/s 0s Get:280 http://deb.debian.org/debian testing/main amd64 linux-image-amd64 amd64 5.18.5-1 [1,480 B] 98% [280 linux-image-amd64 1,480 B/1,480 B 100%] 6,111 kB/s 0s 98% [Working] 6,111 kB/s 0s Get:281 http://deb.debian.org/debian testing/main amd64 lsb-release all 11.2 [28.5 kB] 98% [281 lsb-release 9,577 B/28.5 kB 34%] 6,111 kB/s 0s 98% [Working] 6,111 kB/s 0s Get:282 http://deb.debian.org/debian testing/main amd64 mailcap all 3.70+nmu1 [32.0 kB] 98% [282 mailcap 32.0 kB/32.0 kB 100%] 6,111 kB/s 0s 98% [Waiting for headers] 6,111 kB/s 0s Get:283 http://deb.debian.org/debian testing/main amd64 os-prober amd64 1.80 [30.9 kB] 98% [283 os-prober 13.3 kB/30.9 kB 43%] 6,111 kB/s 0s 98% [Waiting for headers] 6,111 kB/s 0s Get:284 http://deb.debian.org/debian testing/main amd64 publicsuffix all 20211207.1025-1 [125 kB] 98% [284 publicsuffix 47.3 kB/125 kB 38%] 6,111 kB/s 0s 98% [Waiting for headers] 6,111 kB/s 0s Get:285 http://deb.debian.org/debian testing/main amd64 shared-mime-info amd64 2.2-1 [729 kB] 98% [285 shared-mime-info 8,192 B/729 kB 1%] 6,111 kB/s 0s 99% [Waiting for headers] 6,111 kB/s 0s Get:286 http://deb.debian.org/debian testing/main amd64 tboot amd64 1.10.5-3 [280 kB] 99% [286 tboot 31.1 kB/280 kB 11%] 6,111 kB/s 0s 99% [Waiting for headers] 6,111 kB/s 0s Get:287 http://deb.debian.org/debian testing/main amd64 tpm-tools amd64 1.3.9.1-0.2+b2 [106 kB] 99% [287 tpm-tools 4,562 B/106 kB 4%] 6,111 kB/s 0s 99% [Waiting for headers] 6,111 kB/s 0s Get:288 http://deb.debian.org/debian testing/main amd64 usbutils amd64 1:014-1 [79.7 kB] 99% [288 usbutils 13.3 kB/79.7 kB 17%] 6,111 kB/s 0s 99% [Waiting for headers] 6,111 kB/s 0s Get:289 http://deb.debian.org/debian testing/main amd64 util-linux-locales all 2.38-4 [1,265 kB] 99% [289 util-linux-locales 12.1 kB/1,265 kB 1%] 6,111 kB/s 0s 100% [Waiting for headers] 6,111 kB/s 0s Get:290 http://deb.debian.org/debian testing/main amd64 zstd amd64 1.5.2+dfsg-1 [647 kB] 100% [290 zstd 14.1 kB/647 kB 2%] 6,111 kB/s 0s 100% [Working] 6,111 kB/s 0s Fetched 195 MB in 34s (5,713 kB/s) Download complete and in download only mode + baremetal keepalive + env APT_LISTCHANGES_FRONTEND=none DEBIAN_FRONTEND=noninteractive apt-get -o Dpkg::Options::=--force-confold -o Dpkg::Options::=--force-confdef dist-upgrade -q -y --allow-downgrades --allow-remove-essential --allow-change-held-packages Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1 The following NEW packages will be installed: cron-daemon-common dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common dbus-user-session gcc-12-base libffi8 libicu71 libldap-2.5-0 libperl5.34 libpython3.10-minimal libpython3.10-stdlib libsemanage2 libsepol2 libssl3 libsystemd-shared liburing2 linux-image-5.18.0-2-amd64 perl-modules-5.34 python3-charset-normalizer python3-pyparsing python3.10 python3.10-minimal util-linux-extra zstd The following packages will be upgraded: adduser apparmor apt apt-show-versions apt-utils base-files base-passwd bash bash-completion bsdextrautils bsdutils busybox bzip2 ca-certificates console-setup console-setup-linux coreutils cpio cron curl dash dbus debconf debconf-i18n debian-faq debianutils dictionaries-common distro-info-data dmidecode dpkg e2fsprogs eject fdisk file findutils gcc-10-base gettext-base gpgv grep groff-base grub-common grub-pc grub-pc-bin grub2-common gzip iamerican ibritish ienglish-common ifupdown init init-system-helpers initramfs-tools initramfs-tools-core installation-report iproute2 iputils-ping isc-dhcp-client isc-dhcp-common iso-codes ispell keyboard-configuration klibc-utils kmod krb5-locales less libacl1 libapparmor1 libapt-pkg-perl libapt-pkg6.0 libargon2-1 libattr1 libaudit-common libaudit1 libblkid1 libbpf0 libbrotli1 libbsd0 libbz2-1.0 libc-bin libc-l10n libc6 libcap-ng0 libcom-err2 libcrypt1 libcryptsetup12 libcurl3-gnutls libcurl4 libdb5.3 libdbus-1-3 libdebconfclient0 libdns-export1110 libedit2 libelf1 libestr0 libexpat1 libext2fs2 libfdisk1 libfreetype6 libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libglib2.0-0 libglib2.0-data libgmp10 libgnutls30 libgpg-error0 libgssapi-krb5-2 libidn2-0 libip4tc2 libisc-export1105 libjansson4 libjson-c5 libk5crypto3 libkeyutils1 libklibc libkmod2 libkrb5-3 libkrb5support0 libldap-common liblocale-gettext-perl liblognorm5 liblzma5 libmagic-mgc libmagic1 libmd0 libmount1 libmpdec3 libncurses6 libncursesw6 libnewt0.52 libnftables1 libnftnl11 libnghttp2-14 libnss-systemd libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam-systemd libpam0g libpci3 libpcre2-8-0 libpcre3 libpipeline1 libpng16-16 libpopt0 libprocps8 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libreadline8 libsasl2-2 libsasl2-modules libsasl2-modules-db libseccomp2 libselinux1 libsemanage-common libslang2 libsmartcols1 libsqlite3-0 libss2 libssh2-1 libssl1.1 libstdc++6 libsystemd0 libtasn1-6 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc3 libtpm-unseal1 libtspi1 libudev1 libunistring2 libusb-1.0-0 libuuid1 libxml2 libxtables12 libxxhash0 libzstd1 linux-base linux-image-amd64 locales login logrotate logsave lsb-base lsb-release lsof mailcap man-db manpages mawk media-types mount nano ncurses-base ncurses-bin ncurses-term netcat-traditional nftables openssl os-prober passwd pci.ids pciutils perl perl-base procps publicsuffix python-apt-common python3 python3-apt python3-chardet python3-debconf python3-debian python3-debianbts python3-httplib2 python3-idna python3-minimal python3-pkg-resources python3-pycurl python3-pysimplesoap python3-reportbug python3-requests python3-six python3-urllib3 python3.9 python3.9-minimal qemu-guest-agent readline-common reportbug rsyslog sed sensible-utils shared-mime-info systemd systemd-sysv systemd-timesyncd sysvinit-utils task-english tasksel tasksel-data tboot telnet tpm-tools tpm-udev trousers tzdata udev usbutils util-linux util-linux-locales vim-common vim-tiny wamerican wget whiptail xkb-data xxd xz-utils zlib1g 264 upgraded, 26 newly installed, 1 to remove and 0 not upgraded. Need to get 0 B/195 MB of archives. After this operation, 604 MB of additional disk space will be used. Extracting templates from packages: 10% Extracting templates from packages: 20% Extracting templates from packages: 31% Extracting templates from packages: 41% Extracting templates from packages: 51% Extracting templates from packages: 62% Extracting templates from packages: 72% Extracting templates from packages: 82% Extracting templates from packages: 93% Extracting templates from packages: 100% Preconfiguring packages ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 32288 files and directories currently installed.) Preparing to unpack .../base-files_12.2_amd64.deb ... Unpacking base-files (12.2) over (11.1+deb11u3) ... Setting up base-files (12.2) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 32288 files and directories currently installed.) Preparing to unpack .../libc-l10n_2.33-7_all.deb ... Unpacking libc-l10n (2.33-7) over (2.31-13+deb11u3) ... Preparing to unpack .../locales_2.33-7_all.deb ... Unpacking locales (2.33-7) over (2.31-13+deb11u3) ... Preparing to unpack .../libc6_2.33-7_amd64.deb ... Checking for services that may need to be restarted... Checking init scripts... Forcing systemd-logind to load NSS modules... Unpacking libc6:amd64 (2.33-7) over (2.31-13+deb11u3) ... Setting up libc6:amd64 (2.33-7) ... Checking for services that may need to be restarted... Checking init scripts... Restarting services possibly affected by the upgrade: cron: restarting...done. Services restarted successfully. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 32288 files and directories currently installed.) Preparing to unpack .../libc-bin_2.33-7_amd64.deb ... Unpacking libc-bin (2.33-7) over (2.31-13+deb11u3) ... Setting up libc-bin (2.33-7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 32288 files and directories currently installed.) Preparing to unpack .../libapt-pkg-perl_0.1.40+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b1) over (0.1.39) ... Preparing to unpack .../perl_5.34.0-4_amd64.deb ... Unpacking perl (5.34.0-4) over (5.32.1-4+deb11u2) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-4_all.deb ... Unpacking perl-modules-5.34 (5.34.0-4) ... Selecting previously unselected package libperl5.34:amd64. Preparing to unpack .../libperl5.34_5.34.0-4_amd64.deb ... Unpacking libperl5.34:amd64 (5.34.0-4) ... Preparing to unpack .../perl-base_5.34.0-4_amd64.deb ... Unpacking perl-base (5.34.0-4) over (5.32.1-4+deb11u2) ... Setting up perl-base (5.34.0-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34192 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-4+b2_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) over (1.07-4+b1) ... Preparing to unpack .../libtext-iconv-perl_1.7-7+b2_amd64.deb ... Unpacking libtext-iconv-perl (1.7-7+b2) over (1.7-7+b1) ... Preparing to unpack .../libtext-charwidth-perl_0.04-10+b2_amd64.deb ... Unpacking libtext-charwidth-perl (0.04-10+b2) over (0.04-10+b1) ... Preparing to unpack .../bzip2_1.0.8-5_amd64.deb ... Unpacking bzip2 (1.0.8-5) over (1.0.8-4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5_amd64.deb ... Unpacking libbz2-1.0:amd64 (1.0.8-5) over (1.0.8-4) ... Setting up libbz2-1.0:amd64 (1.0.8-5) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34190 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1_all.deb ... Unpacking libaudit-common (1:3.0.7-1) over (1:3.0-2) ... Setting up libaudit-common (1:3.0.7-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34190 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.8.3-1) over (0.7.9-2.2+b1) ... Setting up libcap-ng0:amd64 (0.8.3-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34191 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1+b1_amd64.deb ... Unpacking libaudit1:amd64 (1:3.0.7-1+b1) over (1:3.0-2) ... Setting up libaudit1:amd64 (1:3.0.7-1+b1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34192 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-13_amd64.deb ... Unpacking libpam0g:amd64 (1.4.0-13) over (1.4.0-9+deb11u1) ... Setting up libpam0g:amd64 (1.4.0-13) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34192 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1.1_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.27-1.1) over (1:4.4.18-4) ... Setting up libcrypt1:amd64 (1:4.4.27-1.1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34192 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.9_amd64.deb ... Unpacking libdb5.3:amd64 (5.3.28+dfsg1-0.9) over (5.3.28+dfsg1-0.8) ... Setting up libdb5.3:amd64 (5.3.28+dfsg1-0.9) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34192 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_amd64.deb ... Unpacking libgdbm6:amd64 (1.23-1) over (1.19-2) ... Preparing to unpack .../libgdbm-compat4_1.23-1_amd64.deb ... Unpacking libgdbm-compat4:amd64 (1.23-1) over (1.19-2) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-4_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-4) over (1:1.2.11.dfsg-2+deb11u1) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34192 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.45-2_amd64.deb ... Unpacking libgpg-error0:amd64 (1.45-2) over (1.38-2) ... Setting up libgpg-error0:amd64 (1.45-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34192 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.1-2_amd64.deb ... Unpacking libgcrypt20:amd64 (1.10.1-2) over (1.8.7-6) ... Setting up libgcrypt20:amd64 (1.10.1-2) ... Selecting previously unselected package gcc-12-base:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34194 files and directories currently installed.) Preparing to unpack .../gcc-12-base_12.1.0-2_amd64.deb ... Unpacking gcc-12-base:amd64 (12.1.0-2) ... Setting up gcc-12-base:amd64 (12.1.0-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34199 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.1.0-2_amd64.deb ... Unpacking libgcc-s1:amd64 (12.1.0-2) over (10.2.1-6) ... Setting up libgcc-s1:amd64 (12.1.0-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34199 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.1.0-2_amd64.deb ... Unpacking libstdc++6:amd64 (12.1.0-2) over (10.2.1-6) ... Setting up libstdc++6:amd64 (12.1.0-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34199 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.2+dfsg-1_amd64.deb ... Unpacking libzstd1:amd64 (1.5.2+dfsg-1) over (1.4.8+dfsg-2.1) ... Setting up libzstd1:amd64 (1.5.2+dfsg-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34199 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2.1_amd64.deb ... Unpacking liblzma5:amd64 (5.2.5-2.1) over (5.2.5-2.1~deb11u1) ... Setting up liblzma5:amd64 (5.2.5-2.1) ... Selecting previously unselected package libssl3:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34199 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.3-8_amd64.deb ... Unpacking libssl3:amd64 (3.0.3-8) ... Preparing to unpack .../libargon2-1_0~20171227-0.3_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.3) over (0~20171227-0.2) ... Preparing to unpack .../libblkid1_2.38-4_amd64.deb ... Unpacking libblkid1:amd64 (2.38-4) over (2.36.1-8+deb11u1) ... Setting up libblkid1:amd64 (2.38-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34211 files and directories currently installed.) Preparing to unpack .../libjson-c5_0.16-1_amd64.deb ... Unpacking libjson-c5:amd64 (0.16-1) over (0.15-2) ... Preparing to unpack .../libuuid1_2.38-4_amd64.deb ... Unpacking libuuid1:amd64 (2.38-4) over (2.36.1-8+deb11u1) ... Setting up libuuid1:amd64 (2.38-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34212 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1+b1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.4.3-1+b1) over (2:2.3.7-1+deb11u1) ... Preparing to unpack .../libacl1_2.3.1-1_amd64.deb ... Unpacking libacl1:amd64 (2.3.1-1) over (2.2.53-10) ... Setting up libacl1:amd64 (2.3.1-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34213 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2_amd64.deb ... Unpacking libapparmor1:amd64 (3.0.4-2) over (2.13.6-10) ... Preparing to unpack .../libip4tc2_1.8.8-1_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.8-1) over (1.8.7-1) ... Preparing to unpack .../archives/dpkg_1.21.8_amd64.deb ... Unpacking dpkg (1.21.8) over (1.20.10) ... Setting up dpkg (1.21.8) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer → /lib/systemd/system/dpkg-db-backup.timer. dpkg-db-backup.service is a disabled or a static unit not running, not starting it. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34213 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.63_all.deb ... Unpacking init-system-helpers (1.63) over (1.60) ... Setting up init-system-helpers (1.63) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34213 files and directories currently installed.) Preparing to unpack .../console-setup-linux_1.208_all.deb ... Unpacking console-setup-linux (1.208) over (1.205) ... Preparing to unpack .../console-setup_1.208_all.deb ... Unpacking console-setup (1.208) over (1.205) ... Preparing to unpack .../keyboard-configuration_1.208_all.deb ... Unpacking keyboard-configuration (1.208) over (1.205) ... Preparing to unpack .../xkb-data_2.35.1-1_all.deb ... Unpacking xkb-data (2.35.1-1) over (2.29-2) ... Preparing to unpack .../archives/lsb-base_11.2_all.deb ... Unpacking lsb-base (11.2) over (11.1.0) ... Setting up lsb-base (11.2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34215 files and directories currently installed.) Preparing to unpack .../kmod_29-1+b1_amd64.deb ... Unpacking kmod (29-1+b1) over (28-1) ... Preparing to unpack .../libkmod2_29-1+b1_amd64.deb ... Unpacking libkmod2:amd64 (29-1+b1) over (28-1) ... Preparing to unpack .../libpcre2-8-0_10.40-1_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.40-1) over (10.36-2) ... Setting up libpcre2-8-0:amd64 (10.40-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34216 files and directories currently installed.) Preparing to unpack .../libselinux1_3.4-1_amd64.deb ... Unpacking libselinux1:amd64 (3.4-1) over (3.1-3) ... Setting up libselinux1:amd64 (3.4-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34216 files and directories currently installed.) Preparing to unpack .../libmount1_2.38-4_amd64.deb ... Unpacking libmount1:amd64 (2.38-4) over (2.36.1-8+deb11u1) ... Setting up libmount1:amd64 (2.38-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34216 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.4-1_amd64.deb ... Unpacking libseccomp2:amd64 (2.5.4-1) over (2.5.1-1+deb11u1) ... Setting up libseccomp2:amd64 (2.5.4-1) ... Selecting previously unselected package libsystemd-shared:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34216 files and directories currently installed.) Preparing to unpack .../libsystemd-shared_251.2-6_amd64.deb ... Unpacking libsystemd-shared:amd64 (251.2-6) ... Preparing to unpack .../libncurses6_6.3+20220423-2_amd64.deb ... Unpacking libncurses6:amd64 (6.3+20220423-2) over (6.2+20201114-2) ... Preparing to unpack .../libncursesw6_6.3+20220423-2_amd64.deb ... Unpacking libncursesw6:amd64 (6.3+20220423-2) over (6.2+20201114-2) ... Preparing to unpack .../libtinfo6_6.3+20220423-2_amd64.deb ... Unpacking libtinfo6:amd64 (6.3+20220423-2) over (6.2+20201114-2) ... Setting up libtinfo6:amd64 (6.3+20220423-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34221 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3+20220423-2_amd64.deb ... Unpacking ncurses-bin (6.3+20220423-2) over (6.2+20201114-2) ... Setting up ncurses-bin (6.3+20220423-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34221 files and directories currently installed.) Preparing to unpack .../archives/less_590-1_amd64.deb ... Unpacking less (590-1) over (551-2) ... Preparing to unpack .../trousers_0.3.15-0.2+b1_amd64.deb ... Unpacking trousers (0.3.15-0.2+b1) over (0.3.14+fixed1-1.2) ... Preparing to unpack .../libsystemd0_251.2-6_amd64.deb ... Unpacking libsystemd0:amd64 (251.2-6) over (247.3-7) ... Setting up libsystemd0:amd64 (251.2-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34221 files and directories currently installed.) Preparing to unpack .../0-libnss-systemd_251.2-6_amd64.deb ... Unpacking libnss-systemd:amd64 (251.2-6) over (247.3-7) ... Preparing to unpack .../1-systemd-timesyncd_251.2-6_amd64.deb ... Unpacking systemd-timesyncd (251.2-6) over (247.3-7) ... Preparing to unpack .../2-libpam-systemd_251.2-6_amd64.deb ... Unpacking libpam-systemd:amd64 (251.2-6) over (247.3-7) ... Preparing to unpack .../3-ifupdown_0.8.37_amd64.deb ... Unpacking ifupdown (0.8.37) over (0.8.36) ... Preparing to unpack .../4-systemd_251.2-6_amd64.deb ... Unpacking systemd (251.2-6) over (247.3-7) ... Preparing to unpack .../5-udev_251.2-6_amd64.deb ... Unpacking udev (251.2-6) over (247.3-7) ... Preparing to unpack .../6-libudev1_251.2-6_amd64.deb ... Unpacking libudev1:amd64 (251.2-6) over (247.3-7) ... Setting up libudev1:amd64 (251.2-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34268 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.4-1_all.deb ... Unpacking libsemanage-common (3.4-1) over (3.1-1) ... Setting up libsemanage-common (3.4-1) ... Installing new version of config file /etc/selinux/semanage.conf ... Selecting previously unselected package libsepol2:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34268 files and directories currently installed.) Preparing to unpack .../libsepol2_3.4-2_amd64.deb ... Unpacking libsepol2:amd64 (3.4-2) ... Setting up libsepol2:amd64 (3.4-2) ... Selecting previously unselected package libsemanage2:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34272 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.4-1_amd64.deb ... Unpacking libsemanage2:amd64 (3.4-1) ... Setting up libsemanage2:amd64 (3.4-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34276 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.11.1+dfsg1-2_amd64.deb ... Unpacking passwd (1:4.11.1+dfsg1-2) over (1:4.8.1-1) ... Setting up passwd (1:4.11.1+dfsg1-2) ... Installing new version of config file /etc/default/useradd ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34283 files and directories currently installed.) Removing libsemanage1:amd64 (3.1-1+b2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34278 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-13_amd64.deb ... Unpacking libpam-modules-bin (1.4.0-13) over (1.4.0-9+deb11u1) ... Setting up libpam-modules-bin (1.4.0-13) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34278 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-13_amd64.deb ... Unpacking libpam-modules:amd64 (1.4.0-13) over (1.4.0-9+deb11u1) ... Setting up libpam-modules:amd64 (1.4.0-13) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34278 files and directories currently installed.) Preparing to unpack .../archives/adduser_3.121_all.deb ... Unpacking adduser (3.121) over (3.118) ... Setting up adduser (3.121) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34275 files and directories currently installed.) Preparing to unpack .../archives/tpm-udev_0.6_all.deb ... Unpacking tpm-udev (0.6) over (0.5) ... Preparing to unpack .../libpam-runtime_1.4.0-13_all.deb ... Unpacking libpam-runtime (1.4.0-13) over (1.4.0-9+deb11u1) ... Setting up libpam-runtime (1.4.0-13) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34275 files and directories currently installed.) Preparing to unpack .../0-dbus_1.14.0-1_amd64.deb ... Unpacking dbus (1.14.0-1) over (1.12.20-2) ... Preparing to unpack .../1-libdbus-1-3_1.14.0-1_amd64.deb ... Unpacking libdbus-1-3:amd64 (1.14.0-1) over (1.12.20-2) ... Selecting previously unselected package dbus-bin. Preparing to unpack .../2-dbus-bin_1.14.0-1_amd64.deb ... Unpacking dbus-bin (1.14.0-1) ... Selecting previously unselected package dbus-session-bus-common. Preparing to unpack .../3-dbus-session-bus-common_1.14.0-1_all.deb ... Unpacking dbus-session-bus-common (1.14.0-1) ... Preparing to unpack .../4-libexpat1_2.4.8-1_amd64.deb ... Unpacking libexpat1:amd64 (2.4.8-1) over (2.2.10-2+deb11u3) ... Selecting previously unselected package dbus-daemon. Preparing to unpack .../5-dbus-daemon_1.14.0-1_amd64.deb ... Unpacking dbus-daemon (1.14.0-1) ... Selecting previously unselected package dbus-system-bus-common. Preparing to unpack .../6-dbus-system-bus-common_1.14.0-1_all.deb ... Unpacking dbus-system-bus-common (1.14.0-1) ... Setting up libargon2-1:amd64 (0~20171227-0.3) ... Setting up libjson-c5:amd64 (0.16-1) ... Setting up libssl3:amd64 (3.0.3-8) ... Setting up libcryptsetup12:amd64 (2:2.4.3-1+b1) ... Setting up libkmod2:amd64 (29-1+b1) ... Setting up libapparmor1:amd64 (3.0.4-2) ... Setting up libip4tc2:amd64 (1.8.8-1) ... Setting up libsystemd-shared:amd64 (251.2-6) ... Setting up systemd (251.2-6) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34298 files and directories currently installed.) Preparing to unpack .../00-systemd-sysv_251.2-6_amd64.deb ... Unpacking systemd-sysv (251.2-6) over (247.3-7) ... Preparing to unpack .../01-libelf1_0.187-1_amd64.deb ... Unpacking libelf1:amd64 (0.187-1) over (0.183-1) ... Preparing to unpack .../02-libbpf0_1%3a0.8.0-1_amd64.deb ... Unpacking libbpf0:amd64 (1:0.8.0-1) over (1:0.3-2) ... Preparing to unpack .../03-libmd0_1.0.4-1_amd64.deb ... Unpacking libmd0:amd64 (1.0.4-1) over (1.0.3-3) ... Preparing to unpack .../04-libbsd0_0.11.6-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.6-1) over (0.11.3-1) ... Preparing to unpack .../05-libtirpc-common_1.3.2-2_all.deb ... Unpacking libtirpc-common (1.3.2-2) over (1.3.1-1) ... Preparing to unpack .../06-libk5crypto3_1.19.2-2+b2_amd64.deb ... Unpacking libk5crypto3:amd64 (1.19.2-2+b2) over (1.18.3-6+deb11u1) ... Preparing to unpack .../07-libgssapi-krb5-2_1.19.2-2+b2_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.19.2-2+b2) over (1.18.3-6+deb11u1) ... Preparing to unpack .../08-libkrb5-3_1.19.2-2+b2_amd64.deb ... Unpacking libkrb5-3:amd64 (1.19.2-2+b2) over (1.18.3-6+deb11u1) ... Preparing to unpack .../09-libkrb5support0_1.19.2-2+b2_amd64.deb ... Unpacking libkrb5support0:amd64 (1.19.2-2+b2) over (1.18.3-6+deb11u1) ... Preparing to unpack .../10-libcom-err2_1.46.5-2_amd64.deb ... Unpacking libcom-err2:amd64 (1.46.5-2) over (1.46.2-2) ... Preparing to unpack .../11-libkeyutils1_1.6.3-1_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-1) over (1.6.1-2) ... Preparing to unpack .../12-libtirpc3_1.3.2-2_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.2-2) over (1.3.1-1) ... Preparing to unpack .../13-libxtables12_1.8.8-1_amd64.deb ... Unpacking libxtables12:amd64 (1.8.8-1) over (1.8.7-1) ... Preparing to unpack .../14-iproute2_5.18.0-1_amd64.deb ... Unpacking iproute2 (5.18.0-1) over (5.10.0-4) ... Preparing to unpack .../15-libfdisk1_2.38-4_amd64.deb ... Unpacking libfdisk1:amd64 (2.38-4) over (2.36.1-8+deb11u1) ... Preparing to unpack .../16-libsmartcols1_2.38-4_amd64.deb ... Unpacking libsmartcols1:amd64 (2.38-4) over (2.36.1-8+deb11u1) ... Setting up libsmartcols1:amd64 (2.38-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34314 files and directories currently installed.) Preparing to unpack .../login_1%3a4.11.1+dfsg1-2_amd64.deb ... Unpacking login (1:4.11.1+dfsg1-2) over (1:4.8.1-1) ... Setting up login (1:4.11.1+dfsg1-2) ... Installing new version of config file /etc/login.defs ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34314 files and directories currently installed.) Preparing to unpack .../fdisk_2.38-4_amd64.deb ... Unpacking fdisk (2.38-4) over (2.36.1-8+deb11u1) ... Preparing to unpack .../util-linux_2.38-4_amd64.deb ... Unpacking util-linux (2.38-4) over (2.36.1-8+deb11u1) ... dpkg: warning: unable to delete old directory '/usr/lib/udev/rules.d': Directory not empty dpkg: warning: unable to delete old directory '/usr/lib/udev': Directory not empty Selecting previously unselected package util-linux-extra. Preparing to unpack .../util-linux-extra_2.38-4_amd64.deb ... Unpacking util-linux-extra (2.38-4) ... Setting up util-linux-extra (2.38-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34322 files and directories currently installed.) Preparing to unpack .../readline-common_8.1.2-1.2_all.deb ... Unpacking readline-common (8.1.2-1.2) over (8.1-1) ... Preparing to unpack .../libreadline8_8.1.2-1.2_amd64.deb ... Unpacking libreadline8:amd64 (8.1.2-1.2) over (8.1-1) ... Preparing to unpack .../mount_2.38-4_amd64.deb ... Unpacking mount (2.38-4) over (2.36.1-8+deb11u1) ... Preparing to unpack .../libxxhash0_0.8.1-1_amd64.deb ... Unpacking libxxhash0:amd64 (0.8.1-1) over (0.8.0-2) ... Setting up libxxhash0:amd64 (0.8.1-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34323 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.5.0_amd64.deb ... Unpacking libapt-pkg6.0:amd64 (2.5.0) over (2.2.4) ... Setting up libapt-pkg6.0:amd64 (2.5.0) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34323 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.79_all.deb ... Unpacking debconf-i18n (1.5.79) over (1.5.77) ... Selecting previously unselected package libpython3.10-minimal:amd64. Preparing to unpack .../libpython3.10-minimal_3.10.5-1_amd64.deb ... Unpacking libpython3.10-minimal:amd64 (3.10.5-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.5-1_amd64.deb ... Unpacking python3.10-minimal (3.10.5-1) ... Preparing to unpack .../python3-pycurl_7.44.1-5_amd64.deb ... Unpacking python3-pycurl (7.44.1-5) over (7.43.0.6-5) ... Preparing to unpack .../python3-apt_2.3.0+b1_amd64.deb ... Unpacking python3-apt (2.3.0+b1) over (2.2.1) ... Setting up libpython3.10-minimal:amd64 (3.10.5-1) ... Setting up libexpat1:amd64 (2.4.8-1) ... Setting up python3.10-minimal (3.10.5-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34624 files and directories currently installed.) Preparing to unpack .../python3-minimal_3.10.4-1+b1_amd64.deb ... Unpacking python3-minimal (3.10.4-1+b1) over (3.9.2-3) ... Setting up python3-minimal (3.10.4-1+b1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34625 files and directories currently installed.) Preparing to unpack .../python3_3.10.4-1+b1_amd64.deb ... Unpacking python3 (3.10.4-1+b1) over (3.9.2-3) ... Selecting previously unselected package libffi8:amd64. Preparing to unpack .../libffi8_3.4.2-4_amd64.deb ... Unpacking libffi8:amd64 (3.4.2-4) ... Setting up libffi8:amd64 (3.4.2-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34632 files and directories currently installed.) Preparing to unpack .../0-media-types_8.0.0_all.deb ... Unpacking media-types (8.0.0) over (4.0.0) ... Preparing to unpack .../1-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) over (2.5.1-1) ... Preparing to unpack .../2-libsqlite3-0_3.38.5-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.38.5-1) over (3.34.1-3) ... Selecting previously unselected package libpython3.10-stdlib:amd64. Preparing to unpack .../3-libpython3.10-stdlib_3.10.5-1_amd64.deb ... Unpacking libpython3.10-stdlib:amd64 (3.10.5-1) ... Selecting previously unselected package python3.10. Preparing to unpack .../4-python3.10_3.10.5-1_amd64.deb ... Unpacking python3.10 (3.10.5-1) ... Preparing to unpack .../5-libpython3-stdlib_3.10.4-1+b1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.10.4-1+b1) over (3.9.2-3) ... Preparing to unpack .../6-libgmp10_2%3a6.2.1+dfsg1-1_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.1+dfsg1-1) over (2:6.2.1+dfsg-1+deb11u1) ... Setting up libgmp10:amd64 (2:6.2.1+dfsg1-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34992 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_amd64.deb ... Unpacking libunistring2:amd64 (1.0-1) over (0.9.10-4) ... Setting up libunistring2:amd64 (1.0-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34992 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2_amd64.deb ... Unpacking libidn2-0:amd64 (2.3.2-2) over (2.3.0-5) ... Setting up libidn2-0:amd64 (2.3.2-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34992 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.1-1_amd64.deb ... Unpacking libp11-kit0:amd64 (0.24.1-1) over (0.23.22-1) ... Setting up libp11-kit0:amd64 (0.24.1-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34992 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4_amd64.deb ... Unpacking libtasn1-6:amd64 (4.18.0-4) over (4.16.0-2) ... Setting up libtasn1-6:amd64 (4.18.0-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34992 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.6-2_amd64.deb ... Unpacking libgnutls30:amd64 (3.7.6-2) over (3.7.1-5) ... Setting up libgnutls30:amd64 (3.7.6-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34992 files and directories currently installed.) Preparing to unpack .../00-libsasl2-modules-db_2.1.28+dfsg-6_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg-6) over (2.1.27+dfsg-2.1+deb11u1) ... Preparing to unpack .../01-libsasl2-2_2.1.28+dfsg-6_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg-6) over (2.1.27+dfsg-2.1+deb11u1) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../02-libldap-2.5-0_2.5.12+dfsg-2_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.12+dfsg-2) ... Preparing to unpack .../03-libbrotli1_1.0.9-2+b3_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.9-2+b3) over (1.0.9-2+b2) ... Preparing to unpack .../04-libnghttp2-14_1.47.0-1+b1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.47.0-1+b1) over (1.43.0-1) ... Preparing to unpack .../05-libssh2-1_1.10.0-3+b1_amd64.deb ... Unpacking libssh2-1:amd64 (1.10.0-3+b1) over (1.9.0-2) ... Preparing to unpack .../06-libcurl3-gnutls_7.83.1-2_amd64.deb ... Unpacking libcurl3-gnutls:amd64 (7.83.1-2) over (7.74.0-1.3+deb11u1) ... Preparing to unpack .../07-python-apt-common_2.3.0_all.deb ... Unpacking python-apt-common (2.3.0) over (2.2.1) ... Preparing to unpack .../08-distro-info-data_0.53_all.deb ... Unpacking distro-info-data (0.53) over (0.51+deb11u1) ... Preparing to unpack .../09-python3-debconf_1.5.79_all.deb ... Unpacking python3-debconf (1.5.79) over (1.5.77) ... Preparing to unpack .../10-debconf_1.5.79_all.deb ... Unpacking debconf (1.5.79) over (1.5.77) ... Setting up debconf (1.5.79) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35001 files and directories currently installed.) Preparing to unpack .../debianutils_5.7-0.2_amd64.deb ... Unpacking debianutils (5.7-0.2) over (4.11.2) ... Setting up debianutils (5.7-0.2) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35004 files and directories currently installed.) Preparing to unpack .../bash_5.1-6.1_amd64.deb ... Unpacking bash (5.1-6.1) over (5.1-2+b3) ... Setting up bash (5.1-6.1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35004 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.38-4_amd64.deb ... Unpacking bsdutils (1:2.38-4) over (1:2.36.1-8+deb11u1) ... Setting up bsdutils (1:2.38-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35004 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1_amd64.deb ... Unpacking coreutils (8.32-4.1) over (8.32-4+b1) ... Setting up coreutils (8.32-4.1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35003 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-8_amd64.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-8) over (0.5.11+git20200708+dd9ef66-5) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-8) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35004 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-3_amd64.deb ... Unpacking findutils (4.9.0-3) over (4.8.0-1) ... Setting up findutils (4.9.0-3) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35004 files and directories currently installed.) Preparing to unpack .../archives/grep_3.7-1_amd64.deb ... Unpacking grep (3.7-1) over (3.6-1) ... Setting up grep (3.7-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35004 files and directories currently installed.) Preparing to unpack .../archives/gzip_1.12-1_amd64.deb ... Unpacking gzip (1.12-1) over (1.10-4+deb11u1) ... Setting up gzip (1.12-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35004 files and directories currently installed.) Preparing to unpack .../archives/sed_4.8-1_amd64.deb ... Unpacking sed (4.8-1) over (4.7-1) ... Setting up sed (4.8-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35004 files and directories currently installed.) Preparing to unpack .../archives/apt_2.5.0_amd64.deb ... Unpacking apt (2.5.0) over (2.2.4) ... Setting up apt (2.5.0) ... Installing new version of config file /etc/cron.daily/apt-compat ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34999 files and directories currently installed.) Preparing to unpack .../apt-utils_2.5.0_amd64.deb ... Unpacking apt-utils (2.5.0) over (2.2.4) ... Preparing to unpack .../gpgv_2.2.35-2_amd64.deb ... Unpacking gpgv (2.2.35-2) over (2.2.27-2+deb11u1) ... Setting up gpgv (2.2.35-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34999 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.263_amd64.deb ... Unpacking libdebconfclient0:amd64 (0.263) over (0.260) ... Setting up libdebconfclient0:amd64 (0.263) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34999 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.52_amd64.deb ... Unpacking base-passwd (3.5.52) over (3.5.51) ... Setting up base-passwd (3.5.52) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34999 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3+20220423-2_all.deb ... Unpacking ncurses-base (6.3+20220423-2) over (6.2+20201114-2) ... Setting up ncurses-base (6.3+20220423-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35001 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.03-1_amd64.deb ... Unpacking sysvinit-utils (3.03-1) over (2.96-7+deb11u1) ... Setting up sysvinit-utils (3.03-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35001 files and directories currently installed.) Preparing to unpack .../0-logsave_1.46.5-2_amd64.deb ... Unpacking logsave (1.46.5-2) over (1.46.2-2) ... Preparing to unpack .../1-klibc-utils_2.0.10-4_amd64.deb ... Unpacking klibc-utils (2.0.10-4) over (2.0.8-6.1) ... Preparing to unpack .../2-busybox_1%3a1.35.0-1_amd64.deb ... Unpacking busybox (1:1.35.0-1) over (1:1.30.1-6+b3) ... Preparing to unpack .../3-initramfs-tools_0.141_all.deb ... Unpacking initramfs-tools (0.141) over (0.140) ... Preparing to unpack .../4-initramfs-tools-core_0.141_all.deb ... Unpacking initramfs-tools-core (0.141) over (0.140) ... Preparing to unpack .../5-libext2fs2_1.46.5-2_amd64.deb ... Unpacking libext2fs2:amd64 (1.46.5-2) over (1.46.2-2) ... Setting up libcom-err2:amd64 (1.46.5-2) ... Setting up libext2fs2:amd64 (1.46.5-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35000 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2_amd64.deb ... Unpacking e2fsprogs (1.46.5-2) over (1.46.2-2) ... Preparing to unpack .../libklibc_2.0.10-4_amd64.deb ... Unpacking libklibc:amd64 (2.0.10-4) over (2.0.8-6.1) ... Preparing to unpack .../linux-base_4.9_all.deb ... Unpacking linux-base (4.9) over (4.6) ... Preparing to unpack .../cpio_2.13+dfsg-7_amd64.deb ... Unpacking cpio (2.13+dfsg-7) over (2.13+dfsg-4) ... dpkg: cron: dependency problems, but removing anyway as you requested: logrotate depends on cron | anacron | cron-daemon | systemd-sysv; however: Package cron is to be removed. Package anacron is not installed. Package cron-daemon is not installed. Package cron which provides cron-daemon is to be removed. Package systemd-sysv is not configured yet. logrotate depends on cron | anacron | cron-daemon | systemd-sysv; however: Package cron is to be removed. Package anacron is not installed. Package cron-daemon is not installed. Package cron which provides cron-daemon is to be removed. Package systemd-sysv is not configured yet. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34996 files and directories currently installed.) Removing cron (3.0pl1-137) ... Selecting previously unselected package cron-daemon-common. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34971 files and directories currently installed.) Preparing to unpack .../cron-daemon-common_3.0pl1-144_all.deb ... Unpacking cron-daemon-common (3.0pl1-144) ... Setting up cron-daemon-common (3.0pl1-144) ... Installing new version of config file /etc/crontab ... Selecting previously unselected package cron. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 34978 files and directories currently installed.) Preparing to unpack .../cron_3.0pl1-144_amd64.deb ... Unpacking cron (3.0pl1-144) ... Preparing to unpack .../sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Setting up systemd-sysv (251.2-6) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35009 files and directories currently installed.) Preparing to unpack .../0-init_1.63_amd64.deb ... Unpacking init (1.63) over (1.60) ... Preparing to unpack .../1-python3.9_3.9.13-1_amd64.deb ... Unpacking python3.9 (3.9.13-1) over (3.9.2-1) ... Preparing to unpack .../2-python3.9-minimal_3.9.13-1_amd64.deb ... Unpacking python3.9-minimal (3.9.13-1) over (3.9.2-1) ... Preparing to unpack .../3-libpython3.9-stdlib_3.9.13-1_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.13-1) over (3.9.2-1) ... Preparing to unpack .../4-libpython3.9-minimal_3.9.13-1_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.13-1) over (3.9.2-1) ... Preparing to unpack .../5-tzdata_2022a-1_all.deb ... Unpacking tzdata (2022a-1) over (2021a-1+deb11u4) ... Preparing to unpack .../6-libpcre3_2%3a8.39-14_amd64.deb ... Unpacking libpcre3:amd64 (2:8.39-14) over (2:8.39-13) ... Setting up libpcre3:amd64 (2:8.39-14) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35013 files and directories currently installed.) Preparing to unpack .../0-libglib2.0-0_2.72.2-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.72.2-2) over (2.66.8-1) ... Selecting previously unselected package liburing2:amd64. Preparing to unpack .../1-liburing2_2.1-2_amd64.deb ... Unpacking liburing2:amd64 (2.1-2) ... Preparing to unpack .../2-qemu-guest-agent_1%3a7.0+dfsg-7_amd64.deb ... Unpacking qemu-guest-agent (1:7.0+dfsg-7) over (1:5.2+dfsg-11+deb11u2) ... Preparing to unpack .../3-task-english_3.69+rebuild_all.deb ... Unpacking task-english (3.69+rebuild) over (3.68+deb11u1) ... Preparing to unpack .../4-tasksel-data_3.69+rebuild_all.deb ... Unpacking tasksel-data (3.69+rebuild) over (3.68+deb11u1) ... Preparing to unpack .../5-tasksel_3.69+rebuild_all.deb ... Unpacking tasksel (3.69+rebuild) over (3.68+deb11u1) ... Preparing to unpack .../6-libattr1_1%3a2.5.1-1_amd64.deb ... Unpacking libattr1:amd64 (1:2.5.1-1) over (1:2.4.48-6) ... Setting up libattr1:amd64 (1:2.5.1-1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 35017 files and directories currently installed.) Preparing to unpack .../000-mawk_1.3.4.20200120-3.1_amd64.deb ... Unpacking mawk (1.3.4.20200120-3.1) over (1.3.4.20200120-2) ... Preparing to unpack .../001-dmidecode_3.3-3_amd64.deb ... Unpacking dmidecode (3.3-3) over (3.3-2) ... Preparing to unpack .../002-iputils-ping_3%3a20211215-1_amd64.deb ... Unpacking iputils-ping (3:20211215-1) over (3:20210202-1) ... Preparing to unpack .../003-isc-dhcp-client_4.4.3-2_amd64.deb ... Unpacking isc-dhcp-client (4.4.3-2) over (4.4.1-2.3) ... Preparing to unpack .../004-isc-dhcp-common_4.4.3-2_amd64.deb ... Unpacking isc-dhcp-common (4.4.3-2) over (4.4.1-2.3) ... Preparing to unpack .../005-libpopt0_1.18-3_amd64.deb ... Unpacking libpopt0:amd64 (1.18-3) over (1.18-2) ... Preparing to unpack .../006-logrotate_3.20.1-1_amd64.deb ... Unpacking logrotate (3.20.1-1) over (3.18.0-2) ... Preparing to unpack .../007-nano_6.3-1_amd64.deb ... Unpacking nano (6.3-1) over (5.4-2) ... Preparing to unpack .../008-libjansson4_2.14-2_amd64.deb ... Unpacking libjansson4:amd64 (2.14-2) over (2.13.1-1.1) ... Preparing to unpack .../009-libnftnl11_1.2.2-1_amd64.deb ... Unpacking libnftnl11:amd64 (1.2.2-1) over (1.1.9-1) ... Preparing to unpack .../010-nftables_1.0.4-2_amd64.deb ... Unpacking nftables (1.0.4-2) over (0.9.8-3.1) ... Preparing to unpack .../011-libnftables1_1.0.4-2_amd64.deb ... Unpacking libnftables1:amd64 (1.0.4-2) over (0.9.8-3.1) ... Preparing to unpack .../012-libedit2_3.1-20210910-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20210910-1) over (3.1-20191231-2+b1) ... Preparing to unpack .../013-libprocps8_2%3a3.3.17-7+b1_amd64.deb ... Unpacking libprocps8:amd64 (2:3.3.17-7+b1) over (2:3.3.17-5) ... Preparing to unpack .../014-procps_2%3a3.3.17-7+b1_amd64.deb ... Unpacking procps (2:3.3.17-7+b1) over (2:3.3.17-5) ... Preparing to unpack .../015-libestr0_0.1.11-1_amd64.deb ... Unpacking libestr0:amd64 (0.1.11-1) over (0.1.10-2.1+b1) ... Preparing to unpack .../016-liblognorm5_2.0.6-4_amd64.deb ... Unpacking liblognorm5:amd64 (2.0.6-4) over (2.0.5-1.1) ... Preparing to unpack .../017-rsyslog_8.2206.0-1_amd64.deb ... Unpacking rsyslog (8.2206.0-1) over (8.2102.0-2+deb11u1) ... Preparing to unpack .../018-vim-tiny_2%3a8.2.4793-1_amd64.deb ... Unpacking vim-tiny (2:8.2.4793-1) over (2:8.2.2434-3+deb11u1) ... Preparing to unpack .../019-xxd_2%3a8.2.4793-1_amd64.deb ... Unpacking xxd (2:8.2.4793-1) over (2:8.2.2434-3+deb11u1) ... Preparing to unpack .../020-vim-common_2%3a8.2.4793-1_all.deb ... Unpacking vim-common (2:8.2.4793-1) over (2:8.2.2434-3+deb11u1) ... Preparing to unpack .../021-ncurses-term_6.3+20220423-2_all.deb ... Unpacking ncurses-term (6.3+20220423-2) over (6.2+20201114-2) ... Preparing to unpack .../022-libslang2_2.3.2-5+b1_amd64.deb ... Unpacking libslang2:amd64 (2.3.2-5+b1) over (2.3.2-5) ... Preparing to unpack .../023-libnewt0.52_0.52.21-5+b1_amd64.deb ... Unpacking libnewt0.52:amd64 (0.52.21-5+b1) over (0.52.21-4+b3) ... Preparing to unpack .../024-whiptail_0.52.21-5+b1_amd64.deb ... Unpacking whiptail (0.52.21-5+b1) over (0.52.21-4+b3) ... Preparing to unpack .../025-bash-completion_1%3a2.11-6_all.deb ... Unpacking bash-completion (1:2.11-6) over (1:2.11-2) ... Preparing to unpack .../026-openssl_3.0.3-8_amd64.deb ... Unpacking openssl (3.0.3-8) over (1.1.1n-0+deb11u2) ... Preparing to unpack .../027-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) over (20210119) ... Preparing to unpack .../028-debian-faq_11.1_all.deb ... Unpacking debian-faq (11.1) over (10.1) ... Preparing to unpack .../029-file_1%3a5.41-4_amd64.deb ... Unpacking file (1:5.41-4) over (1:5.39-3) ... Preparing to unpack .../030-libmagic1_1%3a5.41-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-4) over (1:5.39-3) ... Preparing to unpack .../031-libmagic-mgc_1%3a5.41-4_amd64.deb ... Unpacking libmagic-mgc (1:5.41-4) over (1:5.39-3) ... Preparing to unpack .../032-gettext-base_0.21-6_amd64.deb ... Unpacking gettext-base (0.21-6) over (0.21-4) ... Preparing to unpack .../033-groff-base_1.22.4-8_amd64.deb ... Unpacking groff-base (1.22.4-8) over (1.22.4-6) ... Preparing to unpack .../034-krb5-locales_1.19.2-2_all.deb ... Unpacking krb5-locales (1.19.2-2) over (1.18.3-6+deb11u1) ... Preparing to unpack .../035-lsof_4.95.0-1_amd64.deb ... Unpacking lsof (4.95.0-1) over (4.93.2+dfsg-1.1) ... Preparing to unpack .../036-bsdextrautils_2.38-4_amd64.deb ... Unpacking bsdextrautils (2.38-4) over (2.36.1-8+deb11u1) ... Preparing to unpack .../037-libpipeline1_1.5.6-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.6-1) over (1.5.3-1) ... Preparing to unpack .../038-man-db_2.10.2-1_amd64.deb ... Unpacking man-db (2.10.2-1) over (2.9.4-2) ... Preparing to unpack .../039-manpages_5.13-1_all.deb ... Unpacking manpages (5.13-1) over (5.10-1) ... Preparing to unpack .../040-netcat-traditional_1.10-47_amd64.deb ... Unpacking netcat-traditional (1.10-47) over (1.10-46) ... Preparing to unpack .../041-pci.ids_0.0~2022.04.15-1_all.deb ... Unpacking pci.ids (0.0~2022.04.15-1) over (0.0~2021.02.08-1) ... Preparing to unpack .../042-pciutils_1%3a3.7.0-6_amd64.deb ... Unpacking pciutils (1:3.7.0-6) over (1:3.7.0-5) ... Preparing to unpack .../043-libpci3_1%3a3.7.0-6_amd64.deb ... Unpacking libpci3:amd64 (1:3.7.0-6) over (1:3.7.0-5) ... Preparing to unpack .../044-reportbug_11.5.0_all.deb ... Unpacking reportbug (11.5.0) over (7.10.3+deb11u1) ... Preparing to unpack .../045-python3-pkg-resources_59.6.0-1.2_all.deb ... Unpacking python3-pkg-resources (59.6.0-1.2) over (52.0.0-4) ... Preparing to unpack .../046-python3-chardet_4.0.0-2_all.deb ... Unpacking python3-chardet (4.0.0-2) over (4.0.0-1) ... Preparing to unpack .../047-python3-debian_0.1.44_all.deb ... Unpacking python3-debian (0.1.44) over (0.1.39) ... Selecting previously unselected package python3-pyparsing. Preparing to unpack .../048-python3-pyparsing_3.0.7-2_all.deb ... Unpacking python3-pyparsing (3.0.7-2) ... Preparing to unpack .../049-python3-httplib2_0.20.2-3_all.deb ... Unpacking python3-httplib2 (0.20.2-3) over (0.18.1-3) ... Preparing to unpack .../050-python3-pysimplesoap_1.16.2-4_all.deb ... Unpacking python3-pysimplesoap (1.16.2-4) over (1.16.2-3) ... Preparing to unpack .../051-python3-debianbts_3.2.0_all.deb ... Unpacking python3-debianbts (3.2.0) over (3.1.0) ... Selecting previously unselected package python3-charset-normalizer. Preparing to unpack .../052-python3-charset-normalizer_2.0.6-2_all.deb ... Unpacking python3-charset-normalizer (2.0.6-2) ... Preparing to unpack .../053-python3-idna_3.3-1_all.deb ... Unpacking python3-idna (3.3-1) over (2.10-1) ... Preparing to unpack .../054-python3-six_1.16.0-3_all.deb ... Unpacking python3-six (1.16.0-3) over (1.16.0-2) ... Preparing to unpack .../055-python3-urllib3_1.26.9-1_all.deb ... Unpacking python3-urllib3 (1.26.9-1) over (1.26.5-1~exp1) ... Preparing to unpack .../056-python3-requests_2.27.1+dfsg-1_all.deb ... Unpacking python3-requests (2.27.1+dfsg-1) over (2.25.1+dfsg-2) ... Preparing to unpack .../057-python3-reportbug_11.5.0_all.deb ... Unpacking python3-reportbug (11.5.0) over (7.10.3+deb11u1) ... Preparing to unpack .../058-telnet_0.17-44_amd64.deb ... Unpacking telnet (0.17-44) over (0.17-42) ... Preparing to unpack .../059-wamerican_2020.12.07-2_all.deb ... Unpacking wamerican (2020.12.07-2) over (2019.10.06-1) ... Preparing to unpack .../060-wget_1.21.3-1+b2_amd64.deb ... Unpacking wget (1.21.3-1+b2) over (1.21-1+deb11u1) ... Preparing to unpack .../061-xz-utils_5.2.5-2.1_amd64.deb ... Unpacking xz-utils (5.2.5-2.1) over (5.2.5-2.1~deb11u1) ... Preparing to unpack .../062-apparmor_3.0.4-2_amd64.deb ... Unpacking apparmor (3.0.4-2) over (2.13.6-10) ... Preparing to unpack .../063-apt-show-versions_0.22.13_all.deb ... Unpacking apt-show-versions (0.22.13) over (0.22.12) ... Preparing to unpack .../064-curl_7.83.1-2_amd64.deb ... Unpacking curl (7.83.1-2) over (7.74.0-1.3+deb11u1) ... Preparing to unpack .../065-libcurl4_7.83.1-2_amd64.deb ... Unpacking libcurl4:amd64 (7.83.1-2) over (7.74.0-1.3+deb11u1) ... Selecting previously unselected package dbus-user-session. Preparing to unpack .../066-dbus-user-session_1.14.0-1_amd64.deb ... Unpacking dbus-user-session (1.14.0-1) ... Preparing to unpack .../067-dictionaries-common_1.28.14_all.deb ... Leaving 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.28.14) over (1.28.4) ... Preparing to unpack .../068-eject_2.38-4_amd64.deb ... Unpacking eject (2.38-4) over (2.36.1-8+deb11u1) ... Preparing to unpack .../069-gcc-10-base_10.3.0-15_amd64.deb ... Unpacking gcc-10-base:amd64 (10.3.0-15) over (10.2.1-6) ... Preparing to unpack .../070-grub-pc_2.06-3_amd64.deb ... Unpacking grub-pc (2.06-3) over (2.04-20) ... Preparing to unpack .../071-grub2-common_2.06-3_amd64.deb ... Unpacking grub2-common (2.06-3) over (2.04-20) ... Preparing to unpack .../072-grub-pc-bin_2.06-3_amd64.deb ... Unpacking grub-pc-bin (2.06-3) over (2.04-20) ... Preparing to unpack .../073-libpng16-16_1.6.37-5_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.37-5) over (1.6.37-3) ... Preparing to unpack .../074-libfreetype6_2.12.1+dfsg-3_amd64.deb ... Unpacking libfreetype6:amd64 (2.12.1+dfsg-3) over (2.10.4+dfsg-1) ... Preparing to unpack .../075-grub-common_2.06-3_amd64.deb ... Unpacking grub-common (2.06-3) over (2.04-20) ... Preparing to unpack .../076-ispell_3.4.05-1_amd64.deb ... Unpacking ispell (3.4.05-1) over (3.4.02-2) ... Preparing to unpack .../077-ibritish_3.4.05-1_all.deb ... Unpacking ibritish (3.4.05-1) over (3.4.02-2) ... Preparing to unpack .../078-iamerican_3.4.05-1_all.deb ... Unpacking iamerican (3.4.05-1) over (3.4.02-2) ... Preparing to unpack .../079-ienglish-common_3.4.05-1_all.deb ... Unpacking ienglish-common (3.4.05-1) over (3.4.02-2) ... Preparing to unpack .../080-installation-report_2.80_all.deb ... Unpacking installation-report (2.80) over (2.78) ... Preparing to unpack .../081-iso-codes_4.10.0-1_all.deb ... Unpacking iso-codes (4.10.0-1) over (4.6.0-1) ... Preparing to unpack .../082-libisc-export1105_1%3a9.11.19+dfsg-2.1+b1_amd64.deb ... Unpacking libisc-export1105:amd64 (1:9.11.19+dfsg-2.1+b1) over (1:9.11.19+dfsg-2.1) ... Preparing to unpack .../083-libdns-export1110_1%3a9.11.19+dfsg-2.1+b1_amd64.deb ... Unpacking libdns-export1110 (1:9.11.19+dfsg-2.1+b1) over (1:9.11.19+dfsg-2.1) ... Preparing to unpack .../084-libglib2.0-data_2.72.2-2_all.deb ... Unpacking libglib2.0-data (2.72.2-2) over (2.66.8-1) ... Selecting previously unselected package libicu71:amd64. Preparing to unpack .../085-libicu71_71.1-3_amd64.deb ... Unpacking libicu71:amd64 (71.1-3) ... Preparing to unpack .../086-libldap-common_2.5.12+dfsg-2_all.deb ... Unpacking libldap-common (2.5.12+dfsg-2) over (2.4.57+dfsg-3+deb11u1) ... Preparing to unpack .../087-libsasl2-modules_2.1.28+dfsg-6_amd64.deb ... Unpacking libsasl2-modules:amd64 (2.1.28+dfsg-6) over (2.1.27+dfsg-2.1+deb11u1) ... Preparing to unpack .../088-libss2_1.46.5-2_amd64.deb ... Unpacking libss2:amd64 (1.46.5-2) over (1.46.2-2) ... Preparing to unpack .../089-libssl1.1_1.1.1o-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1o-1) over (1.1.1n-0+deb11u2) ... Preparing to unpack .../090-libtspi1_0.3.15-0.2+b1_amd64.deb ... Unpacking libtspi1 (0.3.15-0.2+b1) over (0.3.14+fixed1-1.2) ... Preparing to unpack .../091-libtpm-unseal1_1.3.9.1-0.2+b2_amd64.deb ... Unpacking libtpm-unseal1 (1.3.9.1-0.2+b2) over (1.3.9.1-0.2+b1) ... Preparing to unpack .../092-libusb-1.0-0_2%3a1.0.26-1_amd64.deb ... Unpacking libusb-1.0-0:amd64 (2:1.0.26-1) over (2:1.0.24-3) ... Preparing to unpack .../093-libxml2_2.9.14+dfsg-1_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1) over (2.9.10+dfsg-6.7+deb11u2) ... Selecting previously unselected package linux-image-5.18.0-2-amd64. Preparing to unpack .../094-linux-image-5.18.0-2-amd64_5.18.5-1_amd64.deb ... Unpacking linux-image-5.18.0-2-amd64 (5.18.5-1) ... Preparing to unpack .../095-linux-image-amd64_5.18.5-1_amd64.deb ... Unpacking linux-image-amd64 (5.18.5-1) over (5.10.120-1) ... Preparing to unpack .../096-lsb-release_11.2_all.deb ... Unpacking lsb-release (11.2) over (11.1.0) ... Preparing to unpack .../097-mailcap_3.70+nmu1_all.deb ... Unpacking mailcap (3.70+nmu1) over (3.69) ... Preparing to unpack .../098-os-prober_1.80_amd64.deb ... Unpacking os-prober (1.80) over (1.79) ... Preparing to unpack .../099-publicsuffix_20211207.1025-1_all.deb ... Unpacking publicsuffix (20211207.1025-1) over (20211207.1025-0+deb11u1) ... Preparing to unpack .../100-shared-mime-info_2.2-1_amd64.deb ... Unpacking shared-mime-info (2.2-1) over (2.0-1) ... Preparing to unpack .../101-tboot_1.10.5-3_amd64.deb ... Unpacking tboot (1.10.5-3) over (1.9.12+hg20200718-1+b1) ... Generating grub configuration file ... Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 done Preparing to unpack .../102-tpm-tools_1.3.9.1-0.2+b2_amd64.deb ... Unpacking tpm-tools (1.3.9.1-0.2+b2) over (1.3.9.1-0.2+b1) ... Preparing to unpack .../103-usbutils_1%3a014-1_amd64.deb ... Unpacking usbutils (1:014-1) over (1:013-3) ... Preparing to unpack .../104-util-linux-locales_2.38-4_all.deb ... Unpacking util-linux-locales (2.38-4) over (2.36.1-8+deb11u1) ... Selecting previously unselected package zstd. Preparing to unpack .../105-zstd_1.5.2+dfsg-1_amd64.deb ... Unpacking zstd (1.5.2+dfsg-1) ... Setting up media-types (8.0.0) ... Installing new version of config file /etc/mime.types ... Setting up cpio (2.13+dfsg-7) ... Setting up libpipeline1:amd64 (1.5.6-1) ... Setting up libtext-iconv-perl (1.7-7+b2) ... Setting up libtspi1 (0.3.15-0.2+b1) ... Setting up libtext-charwidth-perl (0.04-10+b2) ... Setting up libicu71:amd64 (71.1-3) ... Setting up libkeyutils1:amd64 (1.6.3-1) ... Setting up libc-l10n (2.33-7) ... Setting up pci.ids (0.0~2022.04.15-1) ... Setting up apt-utils (2.5.0) ... Setting up linux-base (4.9) ... Setting up telnet (0.17-44) ... Setting up bsdextrautils (2.38-4) ... Setting up wget (1.21.3-1+b2) ... Setting up netcat-traditional (1.10-47) ... Setting up init (1.63) ... Setting up dictionaries-common (1.28.14) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libglib2.0-0:amd64 (2.72.2-2) ... No schema files found: doing nothing. Setting up distro-info-data (0.53) ... Setting up libpython3.9-minimal:amd64 (3.9.13-1) ... Setting up manpages (5.13-1) ... Setting up libestr0:amd64 (0.1.11-1) ... Setting up libssl1.1:amd64 (1.1.1o-1) ... Setting up libtirpc-common (1.3.2-2) ... Setting up libbrotli1:amd64 (1.0.9-2+b3) ... Setting up libsqlite3-0:amd64 (3.38.5-1) ... Setting up libsasl2-modules:amd64 (2.1.28+dfsg-6) ... Removing obsolete conffile /etc/logcheck/ignore.d.server/libsasl2-modules ... Setting up installation-report (2.80) ... Setting up libnghttp2-14:amd64 (1.47.0-1+b1) ... Setting up libmagic1:amd64 (1:5.41-4) ... Setting up less (590-1) ... Setting up gettext-base (0.21-6) ... Setting up libnss-systemd:amd64 (251.2-6) ... Setting up xkb-data (2.35.1-1) ... Setting up libnftnl11:amd64 (1.2.2-1) ... Setting up krb5-locales (1.19.2-2) ... Setting up file (1:5.41-4) ... Setting up kmod (29-1+b1) ... Setting up perl-modules-5.34 (5.34.0-4) ... Setting up ispell (3.4.05-1) ... Setting up bzip2 (1.0.8-5) ... Setting up locales (2.33-7) ... Installing new version of config file /etc/locale.alias ... Generating locales (this might take a while)... en_US.UTF-8... done Generation complete. Setting up libldap-common (2.5.12+dfsg-2) ... Setting up xxd (2:8.2.4793-1) ... Setting up libjansson4:amd64 (2.14-2) ... Setting up debian-faq (11.1) ... Setting up libkrb5support0:amd64 (1.19.2-2+b2) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg-6) ... Setting up tzdata (2022a-1) ... Current default time zone: 'Europe/Helsinki' Local time is now: Wed Jun 29 00:27:55 EEST 2022. Universal Time is now: Tue Jun 28 21:27:55 UTC 2022. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up eject (2.38-4) ... Setting up apparmor (3.0.4-2) ... Installing new version of config file /etc/apparmor.d/abstractions/X ... Installing new version of config file /etc/apparmor.d/abstractions/apache2-common ... Installing new version of config file /etc/apparmor.d/abstractions/apparmor_api/change_profile ... Installing new version of config file /etc/apparmor.d/abstractions/apparmor_api/examine ... Installing new version of config file /etc/apparmor.d/abstractions/apparmor_api/find_mountpoint ... Installing new version of config file /etc/apparmor.d/abstractions/apparmor_api/introspect ... Installing new version of config file /etc/apparmor.d/abstractions/apparmor_api/is_enabled ... Installing new version of config file /etc/apparmor.d/abstractions/aspell ... Installing new version of config file /etc/apparmor.d/abstractions/audio ... Installing new version of config file /etc/apparmor.d/abstractions/authentication ... Installing new version of config file /etc/apparmor.d/abstractions/base ... Installing new version of config file /etc/apparmor.d/abstractions/bash ... Installing new version of config file /etc/apparmor.d/abstractions/consoles ... Installing new version of config file /etc/apparmor.d/abstractions/cups-client ... Installing new version of config file /etc/apparmor.d/abstractions/dbus ... Installing new version of config file /etc/apparmor.d/abstractions/dbus-accessibility ... Installing new version of config file /etc/apparmor.d/abstractions/dbus-accessibility-strict ... Installing new version of config file /etc/apparmor.d/abstractions/dbus-network-manager-strict ... Installing new version of config file /etc/apparmor.d/abstractions/dbus-session ... Installing new version of config file /etc/apparmor.d/abstractions/dbus-session-strict ... Installing new version of config file /etc/apparmor.d/abstractions/dbus-strict ... Installing new version of config file /etc/apparmor.d/abstractions/dconf ... Installing new version of config file /etc/apparmor.d/abstractions/dovecot-common ... Installing new version of config file /etc/apparmor.d/abstractions/dri-common ... Installing new version of config file /etc/apparmor.d/abstractions/dri-enumerate ... Installing new version of config file /etc/apparmor.d/abstractions/enchant ... Installing new version of config file /etc/apparmor.d/abstractions/exo-open ... Installing new version of config file /etc/apparmor.d/abstractions/fcitx ... Installing new version of config file /etc/apparmor.d/abstractions/fcitx-strict ... Installing new version of config file /etc/apparmor.d/abstractions/fonts ... Installing new version of config file /etc/apparmor.d/abstractions/freedesktop.org ... Installing new version of config file /etc/apparmor.d/abstractions/gio-open ... Installing new version of config file /etc/apparmor.d/abstractions/gnome ... Installing new version of config file /etc/apparmor.d/abstractions/gnupg ... Installing new version of config file /etc/apparmor.d/abstractions/gvfs-open ... Installing new version of config file /etc/apparmor.d/abstractions/hosts_access ... Installing new version of config file /etc/apparmor.d/abstractions/ibus ... Installing new version of config file /etc/apparmor.d/abstractions/kde ... Installing new version of config file /etc/apparmor.d/abstractions/kde-globals-write ... Installing new version of config file /etc/apparmor.d/abstractions/kde-icon-cache-write ... Installing new version of config file /etc/apparmor.d/abstractions/kde-language-write ... Installing new version of config file /etc/apparmor.d/abstractions/kde-open5 ... Installing new version of config file /etc/apparmor.d/abstractions/kerberosclient ... Installing new version of config file /etc/apparmor.d/abstractions/ldapclient ... Installing new version of config file /etc/apparmor.d/abstractions/libpam-systemd ... Installing new version of config file /etc/apparmor.d/abstractions/likewise ... Installing new version of config file /etc/apparmor.d/abstractions/mdns ... Installing new version of config file /etc/apparmor.d/abstractions/mesa ... Installing new version of config file /etc/apparmor.d/abstractions/mir ... Installing new version of config file /etc/apparmor.d/abstractions/mozc ... Installing new version of config file /etc/apparmor.d/abstractions/mysql ... Installing new version of config file /etc/apparmor.d/abstractions/nameservice ... Installing new version of config file /etc/apparmor.d/abstractions/nis ... Installing new version of config file /etc/apparmor.d/abstractions/nvidia ... Installing new version of config file /etc/apparmor.d/abstractions/opencl ... Installing new version of config file /etc/apparmor.d/abstractions/opencl-common ... Installing new version of config file /etc/apparmor.d/abstractions/opencl-intel ... Installing new version of config file /etc/apparmor.d/abstractions/opencl-mesa ... Installing new version of config file /etc/apparmor.d/abstractions/opencl-nvidia ... Installing new version of config file /etc/apparmor.d/abstractions/opencl-pocl ... Installing new version of config file /etc/apparmor.d/abstractions/openssl ... Installing new version of config file /etc/apparmor.d/abstractions/orbit2 ... Installing new version of config file /etc/apparmor.d/abstractions/p11-kit ... Installing new version of config file /etc/apparmor.d/abstractions/perl ... Installing new version of config file /etc/apparmor.d/abstractions/php ... Installing new version of config file /etc/apparmor.d/abstractions/php5 ... Installing new version of config file /etc/apparmor.d/abstractions/postfix-common ... Installing new version of config file /etc/apparmor.d/abstractions/private-files ... Installing new version of config file /etc/apparmor.d/abstractions/private-files-strict ... Installing new version of config file /etc/apparmor.d/abstractions/python ... Installing new version of config file /etc/apparmor.d/abstractions/qt5 ... Installing new version of config file /etc/apparmor.d/abstractions/qt5-compose-cache-write ... Installing new version of config file /etc/apparmor.d/abstractions/qt5-settings-write ... Installing new version of config file /etc/apparmor.d/abstractions/recent-documents-write ... Installing new version of config file /etc/apparmor.d/abstractions/ruby ... Installing new version of config file /etc/apparmor.d/abstractions/samba ... Installing new version of config file /etc/apparmor.d/abstractions/smbpass ... Installing new version of config file /etc/apparmor.d/abstractions/ssl_certs ... Installing new version of config file /etc/apparmor.d/abstractions/ssl_keys ... Installing new version of config file /etc/apparmor.d/abstractions/svn-repositories ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-bittorrent-clients ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/java ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/kde ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-console-browsers ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-console-email ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-email ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-feed-readers ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-gnome-terminal ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-helpers ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-konsole ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-media-players ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-unity7-base ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-unity7-launcher ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-unity7-messaging ... Installing new version of config file /etc/apparmor.d/abstractions/ubuntu-xterm ... Installing new version of config file /etc/apparmor.d/abstractions/user-download ... Installing new version of config file /etc/apparmor.d/abstractions/user-mail ... Installing new version of config file /etc/apparmor.d/abstractions/user-manpages ... Installing new version of config file /etc/apparmor.d/abstractions/user-tmp ... Installing new version of config file /etc/apparmor.d/abstractions/user-write ... Installing new version of config file /etc/apparmor.d/abstractions/video ... Installing new version of config file /etc/apparmor.d/abstractions/vulkan ... Installing new version of config file /etc/apparmor.d/abstractions/wayland ... Installing new version of config file /etc/apparmor.d/abstractions/web-data ... Installing new version of config file /etc/apparmor.d/abstractions/winbind ... Installing new version of config file /etc/apparmor.d/abstractions/wutmp ... Installing new version of config file /etc/apparmor.d/abstractions/xad ... Installing new version of config file /etc/apparmor.d/abstractions/xdg-desktop ... Installing new version of config file /etc/apparmor.d/abstractions/xdg-open ... Installing new version of config file /etc/apparmor.d/local/README ... Installing new version of config file /etc/apparmor.d/lsb_release ... Installing new version of config file /etc/apparmor.d/nvidia_modprobe ... Installing new version of config file /etc/apparmor.d/tunables/apparmorfs ... Installing new version of config file /etc/apparmor.d/tunables/global ... Installing new version of config file /etc/apparmor.d/tunables/home ... Installing new version of config file /etc/apparmor.d/tunables/multiarch ... Installing new version of config file /etc/apparmor.d/tunables/xdg-user-dirs ... Installing new version of config file /etc/apparmor/parser.conf ... Reloading AppArmor profiles Setting up busybox (1:1.35.0-1) ... Setting up libklibc:amd64 (2.0.10-4) ... Setting up gcc-10-base:amd64 (10.3.0-15) ... Setting up libisc-export1105:amd64 (1:9.11.19+dfsg-2.1+b1) ... Setting up libglib2.0-data (2.72.2-2) ... Setting up vim-common (2:8.2.4793-1) ... Installing new version of config file /etc/vim/vimrc ... Setting up libslang2:amd64 (2.3.2-5+b1) ... Setting up bash-completion (1:2.11-6) ... Setting up libncurses6:amd64 (6.3+20220423-2) ... Setting up wamerican (2020.12.07-2) ... Setting up libdbus-1-3:amd64 (1.14.0-1) ... Setting up xz-utils (5.2.5-2.1) ... Setting up libpng16-16:amd64 (1.6.37-5) ... Setting up systemd-timesyncd (251.2-6) ... Installing new version of config file /etc/systemd/timesyncd.conf ... Setting up udev (251.2-6) ... Setting up libss2:amd64 (1.46.5-2) ... Setting up tboot (1.10.5-3) ... Installing new version of config file /etc/grub.d/20_linux_tboot ... Installing new version of config file /etc/grub.d/20_linux_xen_tboot ... Generating grub configuration file ... Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 done Setting up util-linux (2.38-4) ... fstrim.service is a disabled or a static unit not running, not starting it. Setting up libncursesw6:amd64 (6.3+20220423-2) ... Setting up libk5crypto3:amd64 (1.19.2-2+b2) ... Setting up libxtables12:amd64 (1.8.8-1) ... Setting up logsave (1.46.5-2) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg-6) ... Setting up libfdisk1:amd64 (2.38-4) ... Setting up liblognorm5:amd64 (2.0.6-4) ... Setting up nano (6.3-1) ... Installing new version of config file /etc/nanorc ... Setting up libpci3:amd64 (1:3.7.0-6) ... Setting up libmd0:amd64 (1.0.4-1) ... Setting up python-apt-common (2.3.0) ... Setting up mount (2.38-4) ... Setting up sensible-utils (0.0.17) ... Setting up groff-base (1.22.4-8) ... Setting up dbus-session-bus-common (1.14.0-1) ... Setting up ienglish-common (3.4.05-1) ... Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libssh2-1:amd64 (1.10.0-3+b1) ... Setting up isc-dhcp-common (4.4.3-2) ... Setting up mawk (1.3.4.20200120-3.1) ... Setting up libkrb5-3:amd64 (1.19.2-2+b2) ... Setting up libusb-1.0-0:amd64 (2:1.0.26-1) ... Setting up util-linux-locales (2.38-4) ... Setting up dmidecode (3.3-3) ... Setting up python3.9-minimal (3.9.13-1) ... Setting up liburing2:amd64 (2.1-2) ... Setting up dbus-system-bus-common (1.14.0-1) ... Setting up klibc-utils (2.0.10-4) ... Setting up openssl (3.0.3-8) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libbsd0:amd64 (0.11.6-1) ... Setting up libelf1:amd64 (0.187-1) ... Setting up iputils-ping (3:20211215-1) ... Setting up readline-common (8.1.2-1.2) ... Setting up publicsuffix (20211207.1025-1) ... Setting up libxml2:amd64 (2.9.14+dfsg-1) ... Setting up zstd (1.5.2+dfsg-1) ... Setting up iso-codes (4.10.0-1) ... Setting up dbus-bin (1.14.0-1) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up libtpm-unseal1 (1.3.9.1-0.2+b2) ... Setting up libprocps8:amd64 (2:3.3.17-7+b1) ... Setting up libgdbm6:amd64 (1.23-1) ... Setting up libpopt0:amd64 (1.18-3) ... Setting up ncurses-term (6.3+20220423-2) ... Setting up logrotate (3.20.1-1) ... logrotate.service is a disabled or a static unit not running, not starting it. Setting up tpm-udev (0.6) ... Setting up iamerican (3.4.05-1) ... Setting up libnewt0.52:amd64 (0.52.21-5+b1) ... Setting up libnftables1:amd64 (1.0.4-2) ... Setting up ibritish (3.4.05-1) ... Setting up libedit2:amd64 (3.1-20210910-1) ... Setting up libreadline8:amd64 (8.1.2-1.2) ... Setting up cron (3.0pl1-144) ... Setting up qemu-guest-agent (1:7.0+dfsg-7) ... Setting up rsyslog (8.2206.0-1) ... Removing obsolete conffile /etc/init.d/rsyslog ... Setting up libdns-export1110 (1:9.11.19+dfsg-2.1+b1) ... Setting up debconf-i18n (1.5.79) ... Setting up e2fsprogs (1.46.5-2) ... Installing new version of config file /etc/mke2fs.conf ... update-initramfs: deferring update (trigger activated) e2scrub_all.service is a disabled or a static unit not running, not starting it. Setting up dbus-daemon (1.14.0-1) ... Setting up vim-tiny (2:8.2.4793-1) ... Setting up man-db (2.10.2-1) ... Installing new version of config file /etc/cron.daily/man-db ... Installing new version of config file /etc/cron.weekly/man-db ... Installing new version of config file /etc/manpath.config ... Updating database of manual pages ... man-db.service is a disabled or a static unit not running, not starting it. Setting up usbutils (1:014-1) ... Setting up libldap-2.5-0:amd64 (2.5.12+dfsg-2) ... Setting up fdisk (2.38-4) ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 7 added, 9 removed; done. Setting up libfreetype6:amd64 (2.12.1+dfsg-3) ... Setting up dbus (1.14.0-1) ... A reboot is required to replace the running dbus-daemon. Please reboot the system when convenient. dbus.service is a disabled or a static unit, not starting it. dbus.socket is a disabled or a static unit, not starting it. Setting up shared-mime-info (2.2-1) ... Setting up libgssapi-krb5-2:amd64 (1.19.2-2+b2) ... Setting up libgdbm-compat4:amd64 (1.23-1) ... Setting up pciutils (1:3.7.0-6) ... Setting up trousers (0.3.15-0.2+b1) ... Installing new version of config file /etc/init.d/trousers ... Setting up whiptail (0.52.21-5+b1) ... Setting up procps (2:3.3.17-7+b1) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up libpam-systemd:amd64 (251.2-6) ... Setting up libcurl4:amd64 (7.83.1-2) ... Setting up curl (7.83.1-2) ... Setting up keyboard-configuration (1.208) ... Setting up libbpf0:amd64 (1:0.8.0-1) ... Setting up initramfs-tools-core (0.141) ... Installing new version of config file /etc/initramfs-tools/initramfs.conf ... Setting up libtirpc3:amd64 (1.3.2-2) ... Setting up libperl5.34:amd64 (5.34.0-4) ... Setting up nftables (1.0.4-2) ... Installing new version of config file /etc/nftables.conf ... Setting up initramfs-tools (0.141) ... update-initramfs: deferring update (trigger activated) Setting up iproute2 (5.18.0-1) ... Installing new version of config file /etc/iproute2/rt_protos ... Setting up isc-dhcp-client (4.4.3-2) ... Setting up libcurl3-gnutls:amd64 (7.83.1-2) ... Setting up libpython3.10-stdlib:amd64 (3.10.5-1) ... Setting up grub-common (2.06-3) ... Installing new version of config file /etc/grub.d/10_linux ... Installing new version of config file /etc/grub.d/20_linux_xen ... Installing new version of config file /etc/grub.d/30_os-prober ... Installing new version of config file /etc/grub.d/30_uefi-firmware ... Installing new version of config file /etc/grub.d/41_custom ... Setting up dbus-user-session (1.14.0-1) ... Setting up perl (5.34.0-4) ... Setting up os-prober (1.80) ... Setting up ifupdown (0.8.37) ... Setting up tpm-tools (1.3.9.1-0.2+b2) ... Setting up lsof (4.95.0-1) ... Setting up console-setup-linux (1.208) ... Setting up mailcap (3.70+nmu1) ... Setting up libpython3.9-stdlib:amd64 (3.9.13-1) ... Setting up libpython3-stdlib:amd64 (3.10.4-1+b1) ... Setting up libapt-pkg-perl (0.1.40+b1) ... Setting up linux-image-5.18.0-2-amd64 (5.18.5-1) ... I: /vmlinuz.old is now a symlink to boot/vmlinuz-5.10.0-15-amd64 I: /initrd.img.old is now a symlink to boot/initrd.img-5.10.0-15-amd64 I: /vmlinuz is now a symlink to boot/vmlinuz-5.18.0-2-amd64 I: /initrd.img is now a symlink to boot/initrd.img-5.18.0-2-amd64 /etc/kernel/postinst.d/initramfs-tools: update-initramfs: Generating /boot/initrd.img-5.18.0-2-amd64 /etc/kernel/postinst.d/zz-update-grub: Generating grub configuration file ... Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found initrd image: /boot/initrd.img-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found initrd image: /boot/initrd.img-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Warning: os-prober will not be executed to detect other bootable partitions. Systems on them will not be added to the GRUB boot configuration. Check GRUB_DISABLE_OS_PROBER documentation entry. done Setting up console-setup (1.208) ... Setting up python3.10 (3.10.5-1) ... Setting up grub2-common (2.06-3) ... Installing new version of config file /etc/kernel/postinst.d/zz-update-grub ... Installing new version of config file /etc/kernel/postrm.d/zz-update-grub ... Setting up apt-show-versions (0.22.13) ... Installing new version of config file /etc/cron.daily/apt-show-versions ... ** initializing cache. This may take a while ** Created symlink /etc/systemd/system/timers.target.wants/apt-show-versions.timer → /lib/systemd/system/apt-show-versions.timer. apt-show-versions.service is a disabled or a static unit not running, not starting it. Setting up python3 (3.10.4-1+b1) ... Setting up linux-image-amd64 (5.18.5-1) ... Setting up grub-pc-bin (2.06-3) ... Setting up grub-pc (2.06-3) ... Installing for i386-pc platform. Installation finished. No error reported. Generating grub configuration file ... Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found initrd image: /boot/initrd.img-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found initrd image: /boot/initrd.img-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Warning: os-prober will not be executed to detect other bootable partitions. Systems on them will not be added to the GRUB boot configuration. Check GRUB_DISABLE_OS_PROBER documentation entry. done Setting up python3-six (1.16.0-3) ... Setting up python3-pycurl (7.44.1-5) ... Setting up python3-pyparsing (3.0.7-2) ... Setting up python3-idna (3.3-1) ... Setting up python3-urllib3 (1.26.9-1) ... Setting up python3-httplib2 (0.20.2-3) ... Setting up lsb-release (11.2) ... Setting up python3.9 (3.9.13-1) ... Setting up python3-pkg-resources (59.6.0-1.2) ... Setting up python3-apt (2.3.0+b1) ... Setting up python3-charset-normalizer (2.0.6-2) ... Setting up python3-debconf (1.5.79) ... Setting up python3-chardet (4.0.0-2) ... Setting up python3-debian (0.1.44) ... Setting up python3-requests (2.27.1+dfsg-1) ... Setting up python3-pysimplesoap (1.16.2-4) ... Setting up python3-debianbts (3.2.0) ... Setting up python3-reportbug (11.5.0) ... Setting up reportbug (11.5.0) ... Setting up tasksel (3.69+rebuild) ... Setting up tasksel-data (3.69+rebuild) ... Setting up task-english (3.69+rebuild) ... Processing triggers for debianutils (5.7-0.2) ... Processing triggers for libc-bin (2.33-7) ... Processing triggers for dictionaries-common (1.28.14) ... ispell-autobuildhash: Processing 'american' dict. ispell-autobuildhash: Processing 'british' dict. Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Processing triggers for initramfs-tools (0.141) ... update-initramfs: Generating /boot/initrd.img-5.18.0-2-amd64 + baremetal keepalive + rm /boot/3rd_gen_i5_i7_SINIT_67.BIN + rm /boot/6th_7th_gen_i5_i7-SINIT_79.bin + apt -y install intel-acm Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 58% Reading package lists... 58% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 98% Reading package lists... 98% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. The following NEW packages will be installed: intel-acm 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 208 kB of archives. After this operation, 849 kB of additional disk space will be used.  0% [Working] Get:1 http://deb.debian.org/debian testing/non-free amd64 intel-acm amd64 20210710-1 [208 kB]  0% [1 intel-acm 0 B/208 kB 0%] 100% [Working] Fetched 208 kB in 0s (1,577 kB/s) 78Selecting previously unselected package intel-acm. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40297 files and directories currently installed.) Preparing to unpack .../intel-acm_20210710-1_amd64.deb ... 7Progress: [ 0%] [..........................................................] 87Progress: [ 20%] [###########...............................................] 8Unpacking intel-acm (20210710-1) ... 7Progress: [ 40%] [#######################...................................] 8Setting up intel-acm (20210710-1) ... 7Progress: [ 60%] [##################################........................] 87Progress: [ 80%] [##############################################............] 8 78+ baremetal upload-output + shutdown -r now Script done on 2022-06-29 00:29:04+03:00 [COMMAND_EXIT_CODE="0"] # Executing ./main on Wed Jun 29 12:29:51 AM EEST 2022 Script started on 2022-06-29 00:29:51+03:00 [COMMAND="./main" TERM="linux" TTY="/dev/tty1" COLUMNS="200" LINES="56"] + '[' '!' -e /bootcount ']' ++ cat /bootcount + bootcount=3 ++ expr 3 + 1 + bootcount_next=4 + echo -n 4 ++ cat /sys/class/tpm/tpm0/tpm_version_major + tpm_version_major=1 + '[' -e /sys/firmware/efi ']' + efi=0 + mkdir output/3 + date +%s + apt update  0% [Working] Hit:1 http://deb.debian.org/debian testing InRelease  0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 58% Reading package lists... 58% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 98% Reading package lists... 98% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done All packages are up to date. + '[' 1 = 2 ']' + '[' 1 = 1 ']' + apt -y install tpm-tools Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done tpm-tools is already the newest version (1.3.9.1-0.2+b2). The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. + '[' 3 = 0 ']' + systemctl restart tcsd + sleep 4 + tpm_version U¦Í]++ find /sys/devices -name pcrs ++ head -n1 + cat /sys/devices/pnp0/00:01/pcrs + '[' 0 = 1 ']' + dmesg + cp /proc/cpuinfo output/3/cpuinfo + lspci -nn + uname -r + '[' -e /boot/tboot.gz.hg ']' + dpkg-query -W tboot + txt-stat + baremetal keepalive + case "$bootcount" in + echo 'after upgrading to debian testing' + echo deb http://deb.debian.org/debian/ unstable main + apt update  0% [Working] Get:1 http://deb.debian.org/debian unstable InRelease [165 kB]  0% [1 InRelease 0 B/165 kB 0%] 0% [Working] 13% [Working] Get:2 http://deb.debian.org/debian unstable/main amd64 Packages [9,230 kB]  13% [2 Packages 4,332 B/9,230 kB 0%] 25% [2 Packages 2,452 kB/9,230 kB 27%] 36% [2 Packages 4,695 kB/9,230 kB 51%] 49% [2 Packages 7,294 kB/9,230 kB 79%] 58% [Working] 58% [2 Packages store 0 B] [Waiting for headers] Get:3 http://deb.debian.org/debian unstable/main Translation-en [6,824 kB]  58% [2 Packages store 0 B] [3 Translation-en 1,444 B/6,824 kB 0%] 72% [2 Packages store 0 B] [3 Translation-en 2,694 kB/6,824 kB 39%] 85% [2 Packages store 0 B] [3 Translation-en 5,351 kB/6,824 kB 78%] 92% [3 Translation-en 6,036 kB/6,824 kB 88%] 96% [Working] 96% [3 Translation-en store 0 B] 96% [3 Translation-en store 0 B] 96% [3 Translation-en store 0 B] 100% [Working] Fetched 16.2 MB in 5s (3,322 kB/s) Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 60% Reading package lists... 60% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done 26 packages can be upgraded. Run 'apt list --upgradable' to see them. + baremetal keepalive + apt-get -y --download-only dist-upgrade Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done Calculating upgrade... 0% Calculating upgrade... 10% Calculating upgrade... Done The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. The following packages will be upgraded: curl gcc-10-base gcc-12-base gcc-9-base installation-report libcurl3-gnutls libcurl4 libgcc-s1 libldap-2.4-2 libnss-systemd libpam-systemd libperl5.32 libssl3 libstdc++6 libsystemd-shared libsystemd0 libudev1 openssl perl-modules-5.32 publicsuffix python3-debianbts python3-httplib2 systemd systemd-sysv systemd-timesyncd udev 26 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 21.0 MB of archives. After this operation, 45.1 kB of additional disk space will be used. 0% [Working] Get:1 http://deb.debian.org/debian unstable/main amd64 systemd-timesyncd amd64 251.2-7 [143 kB] 0% [1 systemd-timesyncd 4,332 B/143 kB 3%] 1% [Working] Get:2 http://deb.debian.org/debian unstable/main amd64 libssl3 amd64 3.0.4-2 [2,034 kB] 1% [2 libssl3 0 B/2,034 kB 0%] 10% [Working] Get:3 http://deb.debian.org/debian unstable/main amd64 libnss-systemd amd64 251.2-7 [238 kB] 10% [3 libnss-systemd 28.7 kB/238 kB 12%] 12% [Working] Get:4 http://deb.debian.org/debian unstable/main amd64 libpam-systemd amd64 251.2-7 [303 kB] 12% [4 libpam-systemd 11.6 kB/303 kB 4%] 13% [Working] Get:5 http://deb.debian.org/debian unstable/main amd64 systemd amd64 251.2-7 [3,121 kB] 13% [5 systemd 9,313 B/3,121 kB 0%] 24% [5 systemd 2,831 kB/3,121 kB 91%] 26% [Working] Get:6 http://deb.debian.org/debian unstable/main amd64 libsystemd-shared amd64 251.2-7 [1,690 kB] 26% [6 libsystemd-shared 12.0 kB/1,690 kB 1%] 33% [Working] Get:7 http://deb.debian.org/debian unstable/main amd64 systemd-sysv amd64 251.2-7 [123 kB] 33% [7 systemd-sysv 3,351 B/123 kB 3%] 35% [Working] Get:8 http://deb.debian.org/debian unstable/main amd64 libsystemd0 amd64 251.2-7 [410 kB] 35% [8 libsystemd0 6,967 B/410 kB 2%] 37% [Working] Get:9 http://deb.debian.org/debian unstable/main amd64 perl-modules-5.32 all 5.32.1-6 [2,824 kB] 37% [9 perl-modules-5.32 12.4 kB/2,824 kB 0%] 46% [9 perl-modules-5.32 2,360 kB/2,824 kB 84%] 48% [Waiting for headers] Get:10 http://deb.debian.org/debian unstable/main amd64 gcc-12-base amd64 12.1.0-4 [207 kB] 49% [10 gcc-12-base 25.3 kB/207 kB 12%] 50% [Waiting for headers] Get:11 http://deb.debian.org/debian unstable/main amd64 libstdc++6 amd64 12.1.0-4 [613 kB] 50% [11 libstdc++6 2,543 B/613 kB 0%] 53% [Waiting for headers] Get:12 http://deb.debian.org/debian unstable/main amd64 libgcc-s1 amd64 12.1.0-4 [50.3 kB] 53% [12 libgcc-s1 9,917 B/50.3 kB 20%] 54% [Working] Get:13 http://deb.debian.org/debian unstable/main amd64 udev amd64 251.2-7 [1,656 kB] 54% [13 udev 2,295 B/1,656 kB 0%] 61% [Waiting for headers] Get:14 http://deb.debian.org/debian unstable/main amd64 libudev1 amd64 251.2-7 [183 kB] 61% [14 libudev1 12.3 kB/183 kB 7%] 63% [Waiting for headers] Get:15 http://deb.debian.org/debian unstable/main amd64 gcc-9-base amd64 9.5.0-1 [200 kB] 63% [15 gcc-9-base 5,705 B/200 kB 3%] 64% [Waiting for headers] Get:16 http://deb.debian.org/debian unstable/main amd64 curl amd64 7.84.0-1 [287 kB] 64% [16 curl 4,097 B/287 kB 1%] 66% [Waiting for headers] Get:17 http://deb.debian.org/debian unstable/main amd64 libcurl4 amd64 7.84.0-1 [360 kB] 66% [17 libcurl4 7,997 B/360 kB 2%] 68% [Working] Get:18 http://deb.debian.org/debian unstable/main amd64 gcc-10-base amd64 10.3.0-16 [206 kB] 68% [18 gcc-10-base 11.3 kB/206 kB 5%] 70% [Working] Get:19 http://deb.debian.org/debian unstable/main amd64 installation-report all 2.81 [20.4 kB] 70% [19 installation-report 10.8 kB/20.4 kB 53%] 71% [Working] Get:20 http://deb.debian.org/debian unstable/main amd64 libcurl3-gnutls amd64 7.84.0-1 [355 kB] 71% [20 libcurl3-gnutls 53.2 kB/355 kB 15%] 73% [Waiting for headers] Get:21 http://deb.debian.org/debian unstable/main amd64 libldap-2.4-2 amd64 2.4.59+dfsg-1+b1 [233 kB] 73% [21 libldap-2.4-2 5,221 B/233 kB 2%] 74% [Waiting for headers] Get:22 http://deb.debian.org/debian unstable/main amd64 libperl5.32 amd64 5.32.1-6 [4,106 kB] 74% [22 libperl5.32 14.6 kB/4,106 kB 0%] 84% [22 libperl5.32 2,631 kB/4,106 kB 64%] 91% [Waiting for headers] Get:23 http://deb.debian.org/debian unstable/main amd64 openssl amd64 3.0.4-2 [1,421 kB] 91% [23 openssl 16.4 kB/1,421 kB 1%] 97% [Waiting for headers] Get:24 http://deb.debian.org/debian unstable/main amd64 publicsuffix all 20220614.1839-1 [127 kB] 97% [24 publicsuffix 1,991 B/127 kB 2%] 98% [Waiting for headers] Get:25 http://deb.debian.org/debian unstable/main amd64 python3-debianbts all 3.2.2 [15.7 kB] 98% [25 python3-debianbts 4,304 B/15.7 kB 27%] 99% [Working] Get:26 http://deb.debian.org/debian unstable/main amd64 python3-httplib2 all 0.20.4-1 [38.1 kB] 99% [26 python3-httplib2 3,789 B/38.1 kB 10%] 100% [Working] Fetched 21.0 MB in 4s (5,027 kB/s) Download complete and in download only mode + baremetal keepalive + echo 'grub-pc grub-pc/install_devices string /dev/sda' + debconf-set-selections + env APT_LISTCHANGES_FRONTEND=none DEBIAN_FRONTEND=noninteractive apt-get -o Dpkg::Options::=--force-confold -o Dpkg::Options::=--force-confdef dist-upgrade -q -y --allow-downgrades --allow-remove-essential --allow-change-held-packages Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. The following packages will be upgraded: curl gcc-10-base gcc-12-base gcc-9-base installation-report libcurl3-gnutls libcurl4 libgcc-s1 libldap-2.4-2 libnss-systemd libpam-systemd libperl5.32 libssl3 libstdc++6 libsystemd-shared libsystemd0 libudev1 openssl perl-modules-5.32 publicsuffix python3-debianbts python3-httplib2 systemd systemd-sysv systemd-timesyncd udev 26 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 0 B/21.0 MB of archives. After this operation, 45.1 kB of additional disk space will be used. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40359 files and directories currently installed.) Preparing to unpack .../0-systemd-timesyncd_251.2-7_amd64.deb ... Unpacking systemd-timesyncd (251.2-7) over (251.2-6) ... Preparing to unpack .../1-libssl3_3.0.4-2_amd64.deb ... Unpacking libssl3:amd64 (3.0.4-2) over (3.0.3-8) ... Preparing to unpack .../2-libnss-systemd_251.2-7_amd64.deb ... Unpacking libnss-systemd:amd64 (251.2-7) over (251.2-6) ... Preparing to unpack .../3-libpam-systemd_251.2-7_amd64.deb ... Unpacking libpam-systemd:amd64 (251.2-7) over (251.2-6) ... Preparing to unpack .../4-systemd_251.2-7_amd64.deb ... Unpacking systemd (251.2-7) over (251.2-6) ... Preparing to unpack .../5-libsystemd-shared_251.2-7_amd64.deb ... Unpacking libsystemd-shared:amd64 (251.2-7) over (251.2-6) ... Preparing to unpack .../6-libsystemd0_251.2-7_amd64.deb ... Unpacking libsystemd0:amd64 (251.2-7) over (251.2-6) ... Setting up libsystemd0:amd64 (251.2-7) ... Setting up libssl3:amd64 (3.0.4-2) ... Setting up libsystemd-shared:amd64 (251.2-7) ... Setting up systemd (251.2-7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40359 files and directories currently installed.) Preparing to unpack .../systemd-sysv_251.2-7_amd64.deb ... Unpacking systemd-sysv (251.2-7) over (251.2-6) ... Preparing to unpack .../perl-modules-5.32_5.32.1-6_all.deb ... Unpacking perl-modules-5.32 (5.32.1-6) over (5.32.1-4+deb11u2) ... Preparing to unpack .../gcc-12-base_12.1.0-4_amd64.deb ... Unpacking gcc-12-base:amd64 (12.1.0-4) over (12.1.0-2) ... Setting up gcc-12-base:amd64 (12.1.0-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40359 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.1.0-4_amd64.deb ... Unpacking libstdc++6:amd64 (12.1.0-4) over (12.1.0-2) ... Setting up libstdc++6:amd64 (12.1.0-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40359 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.1.0-4_amd64.deb ... Unpacking libgcc-s1:amd64 (12.1.0-4) over (12.1.0-2) ... Setting up libgcc-s1:amd64 (12.1.0-4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40359 files and directories currently installed.) Preparing to unpack .../udev_251.2-7_amd64.deb ... Unpacking udev (251.2-7) over (251.2-6) ... Preparing to unpack .../libudev1_251.2-7_amd64.deb ... Unpacking libudev1:amd64 (251.2-7) over (251.2-6) ... Setting up libudev1:amd64 (251.2-7) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40359 files and directories currently installed.) Preparing to unpack .../00-gcc-9-base_9.5.0-1_amd64.deb ... Unpacking gcc-9-base:amd64 (9.5.0-1) over (9.3.0-22) ... Preparing to unpack .../01-curl_7.84.0-1_amd64.deb ... Unpacking curl (7.84.0-1) over (7.83.1-2) ... Preparing to unpack .../02-libcurl4_7.84.0-1_amd64.deb ... Unpacking libcurl4:amd64 (7.84.0-1) over (7.83.1-2) ... Preparing to unpack .../03-gcc-10-base_10.3.0-16_amd64.deb ... Unpacking gcc-10-base:amd64 (10.3.0-16) over (10.3.0-15) ... Preparing to unpack .../04-installation-report_2.81_all.deb ... Unpacking installation-report (2.81) over (2.80) ... Preparing to unpack .../05-libcurl3-gnutls_7.84.0-1_amd64.deb ... Unpacking libcurl3-gnutls:amd64 (7.84.0-1) over (7.83.1-2) ... Preparing to unpack .../06-libldap-2.4-2_2.4.59+dfsg-1+b1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.59+dfsg-1+b1) over (2.4.57+dfsg-3+deb11u1) ... Preparing to unpack .../07-libperl5.32_5.32.1-6_amd64.deb ... Unpacking libperl5.32:amd64 (5.32.1-6) over (5.32.1-4+deb11u2) ... Preparing to unpack .../08-openssl_3.0.4-2_amd64.deb ... Unpacking openssl (3.0.4-2) over (3.0.3-8) ... Preparing to unpack .../09-publicsuffix_20220614.1839-1_all.deb ... Unpacking publicsuffix (20220614.1839-1) over (20211207.1025-1) ... Preparing to unpack .../10-python3-debianbts_3.2.2_all.deb ... Unpacking python3-debianbts (3.2.2) over (3.2.0) ... Preparing to unpack .../11-python3-httplib2_0.20.4-1_all.deb ... Unpacking python3-httplib2 (0.20.4-1) over (0.20.2-3) ... Setting up systemd-sysv (251.2-7) ... Setting up python3-debianbts (3.2.2) ... Setting up perl-modules-5.32 (5.32.1-6) ... Setting up installation-report (2.81) ... Setting up libldap-2.4-2:amd64 (2.4.59+dfsg-1+b1) ... Setting up libnss-systemd:amd64 (251.2-7) ... Setting up libcurl3-gnutls:amd64 (7.84.0-1) ... Setting up gcc-10-base:amd64 (10.3.0-16) ... Setting up systemd-timesyncd (251.2-7) ... Setting up udev (251.2-7) ... Setting up libperl5.32:amd64 (5.32.1-6) ... Setting up python3-httplib2 (0.20.4-1) ... Setting up libpam-systemd:amd64 (251.2-7) ... Setting up libcurl4:amd64 (7.84.0-1) ... Setting up curl (7.84.0-1) ... Setting up openssl (3.0.4-2) ... Setting up publicsuffix (20220614.1839-1) ... Setting up gcc-9-base:amd64 (9.5.0-1) ... Processing triggers for libc-bin (2.33-7) ... Processing triggers for man-db (2.10.2-1) ... Processing triggers for dbus (1.14.0-1) ... Processing triggers for initramfs-tools (0.141) ... update-initramfs: Generating /boot/initrd.img-5.18.0-2-amd64 + baremetal keepalive + baremetal upload-output + shutdown -r now Script done on 2022-06-29 00:30:42+03:00 [COMMAND_EXIT_CODE="0"] # Executing ./main on Wed Jun 29 12:31:34 AM EEST 2022 Script started on 2022-06-29 00:31:34+03:00 [COMMAND="./main" TERM="linux" TTY="/dev/tty1" COLUMNS="200" LINES="56"] + '[' '!' -e /bootcount ']' ++ cat /bootcount + bootcount=4 ++ expr 4 + 1 + bootcount_next=5 + echo -n 5 ++ cat /sys/class/tpm/tpm0/tpm_version_major + tpm_version_major=1 + '[' -e /sys/firmware/efi ']' + efi=0 + mkdir output/4 + date +%s + apt update  0% [Working] Hit:1 http://deb.debian.org/debian unstable InRelease  0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 60% Reading package lists... 60% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done All packages are up to date. + '[' 1 = 2 ']' + '[' 1 = 1 ']' + apt -y install tpm-tools Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done tpm-tools is already the newest version (1.3.9.1-0.2+b2). The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. + '[' 4 = 0 ']' + systemctl restart tcsd + sleep 4 + tpm_version M0X++ find /sys/devices -name pcrs ++ head -n1 + cat /sys/devices/pnp0/00:01/pcrs + '[' 0 = 1 ']' + dmesg + cp /proc/cpuinfo output/4/cpuinfo + lspci -nn + uname -r + '[' -e /boot/tboot.gz.hg ']' + dpkg-query -W tboot + txt-stat + baremetal keepalive + case "$bootcount" in + echo 'after upgrading to debian unstable' + echo deb http://deb.debian.org/debian/ experimental main + apt update  0% [Working] Hit:1 http://deb.debian.org/debian unstable InRelease  0% [Working] Get:2 http://deb.debian.org/debian experimental InRelease [75.4 kB]  0% [2 InRelease 1,444 B/75.4 kB 2%] 0% [Working] 0% [Working] 24% [Working] Get:3 http://deb.debian.org/debian experimental/main amd64 Packages [412 kB]  24% [3 Packages 0 B/412 kB 0%] 70% [Working] 70% [3 Packages store 0 B] [Waiting for headers] Get:4 http://deb.debian.org/debian experimental/main Translation-en [240 kB]  70% [3 Packages store 0 B] [4 Translation-en 1,444 B/240 kB 1%] 96% [3 Packages store 0 B] 98% [Working] 98% [4 Translation-en store 0 B] 100% [Working] Fetched 728 kB in 1s (1,423 kB/s) Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 57% Reading package lists... 57% Reading package lists... 95% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done All packages are up to date. + baremetal keepalive + apt-get -y -t experimental install linux-image-amd64 Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done linux-image-amd64 is already the newest version (5.18.5-1). The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 33 not upgraded. + baremetal keepalive + baremetal upload-output + shutdown -r now Script done on 2022-06-29 00:31:56+03:00 [COMMAND_EXIT_CODE="0"] # Executing ./main on Wed Jun 29 12:33:31 AM EEST 2022 Script started on 2022-06-29 00:33:31+03:00 [COMMAND="./main" TERM="linux" TTY="/dev/tty1" COLUMNS="200" LINES="56"] + '[' '!' -e /bootcount ']' ++ cat /bootcount + bootcount=5 ++ expr 5 + 1 + bootcount_next=6 + echo -n 6 ++ cat /sys/class/tpm/tpm0/tpm_version_major + tpm_version_major=1 + '[' -e /sys/firmware/efi ']' + efi=0 + mkdir output/5 + date +%s + apt update  0% [Working] Hit:1 http://deb.debian.org/debian unstable InRelease  0% [Working] Hit:2 http://deb.debian.org/debian experimental InRelease  0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 57% Reading package lists... 57% Reading package lists... 95% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done All packages are up to date. + '[' 1 = 2 ']' + '[' 1 = 1 ']' + apt -y install tpm-tools Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done tpm-tools is already the newest version (1.3.9.1-0.2+b2). The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. + '[' 5 = 0 ']' + systemctl restart tcsd + sleep 4 + tpm_version ïÅ_++ find /sys/devices -name pcrs ++ head -n1 + cat /sys/devices/pnp0/00:01/pcrs + '[' 0 = 1 ']' + dmesg + cp /proc/cpuinfo output/5/cpuinfo + lspci -nn + uname -r + '[' -e /boot/tboot.gz.hg ']' + dpkg-query -W tboot + txt-stat + baremetal keepalive + case "$bootcount" in + echo 'after upgrading kernel from experimental' + echo deb-src http://deb.debian.org/debian/ unstable main + apt update  0% [Working] Hit:1 http://deb.debian.org/debian unstable InRelease  0% [Working] Hit:2 http://deb.debian.org/debian experimental InRelease  0% [Working] 0% [Working] Get:3 http://deb.debian.org/debian unstable/main Sources [9,758 kB]  0% [3 Sources 0 B/9,758 kB 0%] 20% [3 Sources 224 kB/9,758 kB 2%] 42% [3 Sources 2,895 kB/9,758 kB 30%] 66% [3 Sources 5,773 kB/9,758 kB 59%] 89% [3 Sources 8,590 kB/9,758 kB 88%] 98% [Working] 98% [3 Sources store 0 B] 98% [3 Sources store 0 B] 98% [3 Sources store 0 B] 100% [Working] Fetched 9,758 kB in 3s (3,126 kB/s) Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 57% Reading package lists... 57% Reading package lists... 95% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done All packages are up to date. + apt -y install mercurial build-essential Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. The following additional packages will be installed: binutils binutils-common binutils-x86-64-linux-gnu cpp cpp-11 dirmngr dpkg-dev fakeroot fontconfig-config fonts-dejavu-core g++ g++-11 gcc gcc-11 gcc-11-base gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm libalgorithm-diff-perl libalgorithm-diff-xs-perl libalgorithm-merge-perl libasan6 libassuan0 libatomic1 libbinutils libc-dev-bin libc-devtools libc6-dev libcbor0.8 libcc1-0 libcrypt-dev libctf-nobfd0 libctf0 libdeflate0 libdpkg-perl libfakeroot libfido2-1 libfile-fcntllock-perl libfontconfig1 libgcc-11-dev libgd3 libgomp1 libgprofng0 libisl23 libitm1 libjbig0 libjpeg62-turbo libksba8 liblerc3 liblsan0 libmpc3 libmpfr6 libnpth0 libnsl-dev libquadmath0 libstdc++-11-dev libtiff5 libtirpc-dev libtsan0 libubsan1 libwebp7 libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxext6 libxmuu1 libxpm4 linux-libc-dev make manpages-dev mercurial-common openssh-client patch pinentry-curses rpcsvc-proto xauth Suggested packages: binutils-doc cpp-doc gcc-11-locales pinentry-gnome3 tor debian-keyring g++-multilib g++-11-multilib gcc-11-doc gcc-multilib autoconf automake libtool flex bison gdb gcc-doc gcc-11-multilib parcimonie xloadimage scdaemon glibc-doc git bzr libgd-tools libstdc++-11-doc make-doc kdiff3 | kdiff3-qt | kompare | meld | tkcvs | mgdiff qct python3-mysqldb python3-openssl python3-pygments wish keychain libpam-ssh monkeysphere ssh-askpass ed diffutils-doc pinentry-doc The following NEW packages will be installed: binutils binutils-common binutils-x86-64-linux-gnu build-essential cpp cpp-11 dirmngr dpkg-dev fakeroot fontconfig-config fonts-dejavu-core g++ g++-11 gcc gcc-11 gcc-11-base gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm libalgorithm-diff-perl libalgorithm-diff-xs-perl libalgorithm-merge-perl libasan6 libassuan0 libatomic1 libbinutils libc-dev-bin libc-devtools libc6-dev libcbor0.8 libcc1-0 libcrypt-dev libctf-nobfd0 libctf0 libdeflate0 libdpkg-perl libfakeroot libfido2-1 libfile-fcntllock-perl libfontconfig1 libgcc-11-dev libgd3 libgomp1 libgprofng0 libisl23 libitm1 libjbig0 libjpeg62-turbo libksba8 liblerc3 liblsan0 libmpc3 libmpfr6 libnpth0 libnsl-dev libquadmath0 libstdc++-11-dev libtiff5 libtirpc-dev libtsan0 libubsan1 libwebp7 libx11-6 libx11-data libxau6 libxcb1 libxdmcp6 libxext6 libxmuu1 libxpm4 linux-libc-dev make manpages-dev mercurial mercurial-common openssh-client patch pinentry-curses rpcsvc-proto xauth 0 upgraded, 86 newly installed, 0 to remove and 0 not upgraded. Need to get 85.8 MB of archives. After this operation, 288 MB of additional disk space will be used.  0% [Working] Get:1 http://deb.debian.org/debian unstable/main amd64 libcbor0.8 amd64 0.8.0-2 [27.1 kB]  0% [1 libcbor0.8 18.9 kB/27.1 kB 70%] 0% [Working] Get:2 http://deb.debian.org/debian unstable/main amd64 libfido2-1 amd64 1.11.0-1+b1 [75.3 kB]  0% [2 libfido2-1 1,444 B/75.3 kB 2%] 1% [Working] Get:3 http://deb.debian.org/debian unstable/main amd64 openssh-client amd64 1:9.0p1-1+b1 [1,049 kB]  1% [3 openssh-client 13.0 kB/1,049 kB 1%] 2% [Working] Get:4 http://deb.debian.org/debian unstable/main amd64 binutils-common amd64 2.38.50.20220627-1 [2,313 kB]  2% [4 binutils-common 677 B/2,313 kB 0%] 4% [Waiting for headers] Get:5 http://deb.debian.org/debian unstable/main amd64 libbinutils amd64 2.38.50.20220627-1 [589 kB]  4% [5 libbinutils 7,041 B/589 kB 1%] 5% [Waiting for headers] Get:6 http://deb.debian.org/debian unstable/main amd64 libctf-nobfd0 amd64 2.38.50.20220627-1 [159 kB]  5% [6 libctf-nobfd0 3,977 B/159 kB 3%] 5% [Waiting for headers] Get:7 http://deb.debian.org/debian unstable/main amd64 libctf0 amd64 2.38.50.20220627-1 [96.0 kB]  5% [7 libctf0 12.3 kB/96.0 kB 13%] 6% [Working] Get:8 http://deb.debian.org/debian unstable/main amd64 libgprofng0 amd64 2.38.50.20220627-1 [871 kB]  6% [8 libgprofng0 11.8 kB/871 kB 1%] 7% [Working] Get:9 http://deb.debian.org/debian unstable/main amd64 binutils-x86-64-linux-gnu amd64 2.38.50.20220627-1 [2,230 kB]  7% [9 binutils-x86-64-linux-gnu 24.6 kB/2,230 kB 1%] 9% [Working] Get:10 http://deb.debian.org/debian unstable/main amd64 binutils amd64 2.38.50.20220627-1 [63.5 kB]  9% [10 binutils 5,302 B/63.5 kB 8%] 9% [Working] Get:11 http://deb.debian.org/debian unstable/main amd64 libc-dev-bin amd64 2.33-7 [243 kB]  9% [11 libc-dev-bin 56.1 kB/243 kB 23%] 10% [Working] Get:12 http://deb.debian.org/debian unstable/main amd64 linux-libc-dev amd64 5.18.5-1 [1,596 kB]  10% [12 linux-libc-dev 31.2 kB/1,596 kB 2%] 11% [Working] Get:13 http://deb.debian.org/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.27-1.1 [118 kB]  11% [13 libcrypt-dev 12.4 kB/118 kB 11%] 12% [Working] Get:14 http://deb.debian.org/debian unstable/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB]  12% [14 libtirpc-dev 997 B/190 kB 1%] 12% [Working] Get:15 http://deb.debian.org/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB]  12% [15 libnsl-dev 13.6 kB/66.4 kB 21%] 13% [Working] Get:16 http://deb.debian.org/debian unstable/main amd64 rpcsvc-proto amd64 1.4.2-4 [63.1 kB]  13% [16 rpcsvc-proto 4,096 B/63.1 kB 6%] 13% [Working] Get:17 http://deb.debian.org/debian unstable/main amd64 libc6-dev amd64 2.33-7 [2,289 kB]  13% [17 libc6-dev 2,586 B/2,289 kB 0%] 15% [Waiting for headers] Get:18 http://deb.debian.org/debian unstable/main amd64 gcc-11-base amd64 11.3.0-3 [209 kB]  15% [18 gcc-11-base 29.3 kB/209 kB 14%] 16% [Waiting for headers] Get:19 http://deb.debian.org/debian unstable/main amd64 libisl23 amd64 0.24-2 [682 kB]  16% [19 libisl23 19.1 kB/682 kB 3%] 16% [Waiting for headers] Get:20 http://deb.debian.org/debian unstable/main amd64 libmpfr6 amd64 4.1.0-3 [2,012 kB]  16% [20 libmpfr6 8,878 B/2,012 kB 0%] 19% [Waiting for headers] Get:21 http://deb.debian.org/debian unstable/main amd64 libmpc3 amd64 1.2.1-2 [44.6 kB]  19% [21 libmpc3 26.0 kB/44.6 kB 58%] 19% [Waiting for headers] Get:22 http://deb.debian.org/debian unstable/main amd64 cpp-11 amd64 11.3.0-3 [9,155 kB]  19% [22 cpp-11 5,971 B/9,155 kB 0%] 21% [22 cpp-11 2,619 kB/9,155 kB 29%] 24% [22 cpp-11 5,170 kB/9,155 kB 56%] 26% [22 cpp-11 7,550 kB/9,155 kB 82%] 28% [Working] Get:23 http://deb.debian.org/debian unstable/main amd64 cpp amd64 4:11.2.0-2 [19.9 kB]  28% [23 cpp 1,654 B/19.9 kB 8%] 28% [Working] Get:24 http://deb.debian.org/debian unstable/main amd64 libcc1-0 amd64 12.1.0-4 [41.8 kB]  28% [24 libcc1-0 4,782 B/41.8 kB 11%] 28% [Working] Get:25 http://deb.debian.org/debian unstable/main amd64 libgomp1 amd64 12.1.0-4 [116 kB]  28% [25 libgomp1 8,192 B/116 kB 7%] 28% [Working] Get:26 http://deb.debian.org/debian unstable/main amd64 libitm1 amd64 12.1.0-4 [26.2 kB]  28% [26 libitm1 14.1 kB/26.2 kB 54%] 29% [Working] Get:27 http://deb.debian.org/debian unstable/main amd64 libatomic1 amd64 12.1.0-4 [9,356 B]  29% [27 libatomic1 8,192 B/9,356 B 88%] 29% [Working] Get:28 http://deb.debian.org/debian unstable/main amd64 libasan6 amd64 11.3.0-3 [2,050 kB]  29% [28 libasan6 5,813 B/2,050 kB 0%] 31% [Working] Get:29 http://deb.debian.org/debian unstable/main amd64 liblsan0 amd64 12.1.0-4 [969 kB]  31% [29 liblsan0 9,443 B/969 kB 1%] 32% [Working] Get:30 http://deb.debian.org/debian unstable/main amd64 libtsan0 amd64 11.3.0-3 [2,018 kB]  32% [30 libtsan0 17.6 kB/2,018 kB 1%] 34% [Working] Get:31 http://deb.debian.org/debian unstable/main amd64 libubsan1 amd64 12.1.0-4 [883 kB]  34% [31 libubsan1 9,110 B/883 kB 1%] 35% [Working] Get:32 http://deb.debian.org/debian unstable/main amd64 libquadmath0 amd64 12.1.0-4 [145 kB]  35% [32 libquadmath0 15.3 kB/145 kB 11%] 36% [Working] Get:33 http://deb.debian.org/debian unstable/main amd64 libgcc-11-dev amd64 11.3.0-3 [2,359 kB]  36% [33 libgcc-11-dev 10.1 kB/2,359 kB 0%] 38% [Working] 5,456 kB/s 9s Get:34 http://deb.debian.org/debian unstable/main amd64 gcc-11 amd64 11.3.0-3 [18.2 MB]  38% [34 gcc-11 24.5 kB/18.2 MB 0%] 5,456 kB/s 9s 41% [34 gcc-11 2,982 kB/18.2 MB 16%] 5,456 kB/s 9s 44% [34 gcc-11 5,930 kB/18.2 MB 33%] 5,456 kB/s 8s 47% [34 gcc-11 8,960 kB/18.2 MB 49%] 5,456 kB/s 8s 49% [34 gcc-11 11.5 MB/18.2 MB 63%] 5,456 kB/s 7s 51% [34 gcc-11 14.2 MB/18.2 MB 78%] 5,456 kB/s 7s 54% [34 gcc-11 17.0 MB/18.2 MB 94%] 5,456 kB/s 6s 55% [Working] 5,456 kB/s 6s Get:35 http://deb.debian.org/debian unstable/main amd64 gcc amd64 4:11.2.0-2 [5,188 B]  55% [35 gcc 5,188 B/5,188 B 100%] 5,456 kB/s 6s 56% [Working] 5,456 kB/s 6s Get:36 http://deb.debian.org/debian unstable/main amd64 libstdc++-11-dev amd64 11.3.0-3 [1,965 kB]  56% [36 libstdc++-11-dev 28.6 kB/1,965 kB 1%] 5,456 kB/s 6s 58% [Working] 5,456 kB/s 6s Get:37 http://deb.debian.org/debian unstable/main amd64 g++-11 amd64 11.3.0-3 [10.2 MB]  58% [37 g++-11 10.6 kB/10.2 MB 0%] 5,456 kB/s 6s 60% [37 g++-11 2,630 kB/10.2 MB 26%] 5,456 kB/s 5s 63% [37 g++-11 5,376 kB/10.2 MB 53%] 5,456 kB/s 5s 65% [37 g++-11 8,147 kB/10.2 MB 80%] 5,456 kB/s 4s 67% [Working] 5,456 kB/s 4s Get:38 http://deb.debian.org/debian unstable/main amd64 g++ amd64 4:11.2.0-2 [1,636 B]  67% [38 g++ 1,636 B/1,636 B 100%] 5,456 kB/s 4s 68% [Working] 5,456 kB/s 4s Get:39 http://deb.debian.org/debian unstable/main amd64 make amd64 4.3-4.1 [396 kB]  68% [39 make 8,192 B/396 kB 2%] 5,456 kB/s 4s 68% [Waiting for headers] 5,456 kB/s 4s Get:40 http://deb.debian.org/debian unstable/main amd64 libdpkg-perl all 1.21.8 [1,615 kB]  68% [40 libdpkg-perl 25.0 kB/1,615 kB 2%] 5,456 kB/s 4s 70% [Working] 5,456 kB/s 3s Get:41 http://deb.debian.org/debian unstable/main amd64 patch amd64 2.7.6-7 [128 kB]  70% [41 patch 1,723 B/128 kB 1%] 5,456 kB/s 3s 70% [Working] 5,456 kB/s 3s Get:42 http://deb.debian.org/debian unstable/main amd64 dpkg-dev all 1.21.8 [2,357 kB]  70% [42 dpkg-dev 8,192 B/2,357 kB 0%] 5,456 kB/s 3s 73% [Waiting for headers] 5,627 kB/s 3s Get:43 http://deb.debian.org/debian unstable/main amd64 build-essential amd64 12.9 [7,704 B]  73% [43 build-essential 5,776 B/7,704 B 75%] 5,627 kB/s 3s 73% [Working] 5,627 kB/s 3s Get:44 http://deb.debian.org/debian unstable/main amd64 libassuan0 amd64 2.5.5-3 [51.3 kB]  73% [44 libassuan0 29.8 kB/51.3 kB 58%] 5,627 kB/s 3s 73% [Working] 5,627 kB/s 3s Get:45 http://deb.debian.org/debian unstable/main amd64 gpgconf amd64 2.2.35-2 [577 kB]  73% [45 gpgconf 7,526 B/577 kB 1%] 5,627 kB/s 3s 74% [Waiting for headers] 5,627 kB/s 3s Get:46 http://deb.debian.org/debian unstable/main amd64 libksba8 amd64 1.6.0-2 [127 kB]  74% [46 libksba8 23.1 kB/127 kB 18%] 5,627 kB/s 3s 74% [Working] 5,627 kB/s 3s Get:47 http://deb.debian.org/debian unstable/main amd64 libnpth0 amd64 1.6-3 [19.0 kB]  74% [47 libnpth0 9,308 B/19.0 kB 49%] 5,627 kB/s 3s 75% [Working] 5,627 kB/s 3s Get:48 http://deb.debian.org/debian unstable/main amd64 dirmngr amd64 2.2.35-2 [802 kB]  75% [48 dirmngr 8,192 B/802 kB 1%] 5,627 kB/s 3s 76% [Working] 5,627 kB/s 2s Get:49 http://deb.debian.org/debian unstable/main amd64 libfakeroot amd64 1.29-1 [48.5 kB]  76% [49 libfakeroot 11.9 kB/48.5 kB 24%] 5,627 kB/s 2s 76% [Working] 5,627 kB/s 2s Get:50 http://deb.debian.org/debian unstable/main amd64 fakeroot amd64 1.29-1 [87.3 kB]  76% [50 fakeroot 11.8 kB/87.3 kB 13%] 5,627 kB/s 2s 76% [Working] 5,627 kB/s 2s Get:51 http://deb.debian.org/debian unstable/main amd64 fonts-dejavu-core all 2.37-2 [1,069 kB]  76% [51 fonts-dejavu-core 11.9 kB/1,069 kB 1%] 5,627 kB/s 2s 77% [Working] 5,627 kB/s 2s Get:52 http://deb.debian.org/debian unstable/main amd64 fontconfig-config all 2.13.1-4.4 [281 kB]  77% [52 fontconfig-config 14.2 kB/281 kB 5%] 5,627 kB/s 2s 78% [Working] 5,627 kB/s 2s Get:53 http://deb.debian.org/debian unstable/main amd64 gnupg-l10n all 2.2.35-2 [1,116 kB]  78% [53 gnupg-l10n 9,708 B/1,116 kB 1%] 5,627 kB/s 2s 79% [Working] 5,627 kB/s 2s Get:54 http://deb.debian.org/debian unstable/main amd64 gnupg-utils amd64 2.2.35-2 [937 kB]  79% [54 gnupg-utils 13.2 kB/937 kB 1%] 5,627 kB/s 2s 80% [Working] 5,627 kB/s 2s Get:55 http://deb.debian.org/debian unstable/main amd64 gpg amd64 2.2.35-2 [960 kB]  80% [55 gpg 11.5 kB/960 kB 1%] 5,627 kB/s 2s 81% [Working] 5,627 kB/s 2s Get:56 http://deb.debian.org/debian unstable/main amd64 pinentry-curses amd64 1.2.0-2 [76.7 kB]  81% [56 pinentry-curses 21.0 kB/76.7 kB 27%] 5,627 kB/s 2s 82% [Working] 5,627 kB/s 2s Get:57 http://deb.debian.org/debian unstable/main amd64 gpg-agent amd64 2.2.35-2 [705 kB]  82% [57 gpg-agent 17.3 kB/705 kB 2%] 5,627 kB/s 2s 83% [Working] 5,627 kB/s 2s Get:58 http://deb.debian.org/debian unstable/main amd64 gpg-wks-client amd64 2.2.35-2 [551 kB]  83% [58 gpg-wks-client 12.2 kB/551 kB 2%] 5,627 kB/s 2s 83% [Working] 5,627 kB/s 1s Get:59 http://deb.debian.org/debian unstable/main amd64 gpg-wks-server amd64 2.2.35-2 [544 kB]  83% [59 gpg-wks-server 10.3 kB/544 kB 2%] 5,627 kB/s 1s 84% [Working] 5,627 kB/s 1s Get:60 http://deb.debian.org/debian unstable/main amd64 gpgsm amd64 2.2.35-2 [678 kB]  84% [60 gpgsm 1,403 B/678 kB 0%] 5,627 kB/s 1s 85% [Working] 5,627 kB/s 1s Get:61 http://deb.debian.org/debian unstable/main amd64 gnupg all 2.2.35-2 [858 kB]  85% [61 gnupg 4,332 B/858 kB 1%] 5,627 kB/s 1s 86% [Working] 5,627 kB/s 1s Get:62 http://deb.debian.org/debian unstable/main amd64 libalgorithm-diff-perl all 1.201-1 [43.3 kB]  86% [62 libalgorithm-diff-perl 32.4 kB/43.3 kB 75%] 5,627 kB/s 1s 86% [Working] 5,627 kB/s 1s Get:63 http://deb.debian.org/debian unstable/main amd64 libalgorithm-diff-xs-perl amd64 0.04-6+b2 [12.0 kB]  86% [63 libalgorithm-diff-xs-perl 12.0 kB/12.0 kB 100%] 5,627 kB/s 1s 87% [Working] 5,627 kB/s 1s Get:64 http://deb.debian.org/debian unstable/main amd64 libalgorithm-merge-perl all 0.08-3.1 [12.2 kB]  87% [64 libalgorithm-merge-perl 12.2 kB/12.2 kB 100%] 5,627 kB/s 1s 87% [Working] 5,627 kB/s 1s Get:65 http://deb.debian.org/debian unstable/main amd64 libfontconfig1 amd64 2.13.1-4.4 [350 kB]  87% [65 libfontconfig1 16.4 kB/350 kB 5%] 5,627 kB/s 1s 87% [Waiting for headers] 5,627 kB/s 1s Get:66 http://deb.debian.org/debian unstable/main amd64 libjpeg62-turbo amd64 1:2.1.2-1 [164 kB]  87% [66 libjpeg62-turbo 9,063 B/164 kB 6%] 5,627 kB/s 1s 88% [Waiting for headers] 5,627 kB/s 1s Get:67 http://deb.debian.org/debian unstable/main amd64 libdeflate0 amd64 1.12-1 [71.6 kB]  88% [67 libdeflate0 13.7 kB/71.6 kB 19%] 5,627 kB/s 1s 88% [Working] 5,627 kB/s 1s Get:68 http://deb.debian.org/debian unstable/main amd64 libjbig0 amd64 2.1-3.1+b2 [31.0 kB]  88% [68 libjbig0 19.4 kB/31.0 kB 63%] 5,627 kB/s 1s 88% [Working] 5,627 kB/s 1s Get:69 http://deb.debian.org/debian unstable/main amd64 liblerc3 amd64 3.0+ds-1 [115 kB]  88% [69 liblerc3 10.9 kB/115 kB 9%] 5,627 kB/s 1s 89% [Waiting for headers] 5,627 kB/s 1s Get:70 http://deb.debian.org/debian unstable/main amd64 libwebp7 amd64 1.2.2-2+b1 [277 kB]  89% [70 libwebp7 0 B/277 kB 0%] 5,627 kB/s 1s 89% [Working] 5,627 kB/s 1s Get:71 http://deb.debian.org/debian unstable/main amd64 libtiff5 amd64 4.4.0-2 [312 kB]  89% [71 libtiff5 17.3 kB/312 kB 6%] 5,627 kB/s 1s 90% [Waiting for headers] 5,627 kB/s 1s Get:72 http://deb.debian.org/debian unstable/main amd64 libxau6 amd64 1:1.0.9-1 [19.7 kB]  90% [72 libxau6 13.7 kB/19.7 kB 70%] 5,627 kB/s 1s 90% [Working] 5,627 kB/s 1s Get:73 http://deb.debian.org/debian unstable/main amd64 libxdmcp6 amd64 1:1.1.2-3 [26.3 kB]  90% [73 libxdmcp6 2,066 B/26.3 kB 8%] 5,627 kB/s 1s 90% [Working] 5,627 kB/s 1s Get:74 http://deb.debian.org/debian unstable/main amd64 libxcb1 amd64 1.14-3 [140 kB]  90% [74 libxcb1 11.2 kB/140 kB 8%] 5,627 kB/s 1s 91% [Waiting for headers] 5,627 kB/s 1s Get:75 http://deb.debian.org/debian unstable/main amd64 libx11-data all 2:1.7.5-1 [308 kB]  91% [75 libx11-data 2,166 B/308 kB 1%] 5,627 kB/s 1s 91% [Waiting for headers] 5,627 kB/s 1s Get:76 http://deb.debian.org/debian unstable/main amd64 libx11-6 amd64 2:1.7.5-1 [774 kB]  91% [76 libx11-6 28.7 kB/774 kB 4%] 5,627 kB/s 1s 92% [Waiting for headers] 5,627 kB/s 1s Get:77 http://deb.debian.org/debian unstable/main amd64 libxpm4 amd64 1:3.5.12-1 [49.1 kB]  92% [77 libxpm4 12.0 kB/49.1 kB 25%] 5,627 kB/s 1s 92% [Working] 5,627 kB/s 1s Get:78 http://deb.debian.org/debian unstable/main amd64 libgd3 amd64 2.3.0-2+b1 [137 kB]  92% [78 libgd3 15.7 kB/137 kB 11%] 5,627 kB/s 1s 93% [Waiting for headers] 5,627 kB/s 1s Get:79 http://deb.debian.org/debian unstable/main amd64 libc-devtools amd64 2.33-7 [251 kB]  93% [79 libc-devtools 9,464 B/251 kB 4%] 5,627 kB/s 1s 93% [Waiting for headers] 5,627 kB/s 1s Get:80 http://deb.debian.org/debian unstable/main amd64 libfile-fcntllock-perl amd64 0.22-4 [35.5 kB]  93% [80 libfile-fcntllock-perl 8,048 B/35.5 kB 23%] 5,627 kB/s 1s 93% [Working] 5,627 kB/s 1s Get:81 http://deb.debian.org/debian unstable/main amd64 libxext6 amd64 2:1.3.4-1 [53.1 kB]  93% [81 libxext6 8,192 B/53.1 kB 15%] 5,627 kB/s 1s 94% [Waiting for headers] 5,627 kB/s 0s Get:82 http://deb.debian.org/debian unstable/main amd64 libxmuu1 amd64 2:1.1.3-3 [23.9 kB]  94% [82 libxmuu1 2,888 B/23.9 kB 12%] 5,627 kB/s 0s 94% [Working] 5,627 kB/s 0s Get:83 http://deb.debian.org/debian unstable/main amd64 manpages-dev all 5.13-1 [2,368 kB]  94% [83 manpages-dev 8,192 B/2,368 kB 0%] 5,627 kB/s 0s 96% [83 manpages-dev 2,095 kB/2,368 kB 88%] 5,627 kB/s 0s 96% [Waiting for headers] 5,627 kB/s 0s Get:84 http://deb.debian.org/debian unstable/main amd64 mercurial-common all 6.1.3-1 [2,795 kB]  96% [84 mercurial-common 15.5 kB/2,795 kB 1%] 5,627 kB/s 0s 99% [Waiting for headers] 5,627 kB/s 0s Get:85 http://deb.debian.org/debian unstable/main amd64 mercurial amd64 6.1.3-1 [359 kB]  99% [85 mercurial 37.9 kB/359 kB 11%] 5,627 kB/s 0s 100% [Waiting for headers] 5,627 kB/s 0s Get:86 http://deb.debian.org/debian unstable/main amd64 xauth amd64 1:1.1.1-1 [40.7 kB]  100% [86 xauth 6,467 B/40.7 kB 16%] 5,627 kB/s 0s 100% [Working] 5,627 kB/s 0s Fetched 85.8 MB in 16s (5,521 kB/s) Extracting templates from packages: 34% Extracting templates from packages: 69% Extracting templates from packages: 100% Preconfiguring packages ... 78Selecting previously unselected package libcbor0.8:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40362 files and directories currently installed.) Preparing to unpack .../00-libcbor0.8_0.8.0-2_amd64.deb ... 7Progress: [ 0%] [..................................................................................................................................................................................] 8Unpacking libcbor0.8:amd64 (0.8.0-2) ... Selecting previously unselected package libfido2-1:amd64. Preparing to unpack .../01-libfido2-1_1.11.0-1+b1_amd64.deb ... Unpacking libfido2-1:amd64 (1.11.0-1+b1) ... 7Progress: [ 1%] [##................................................................................................................................................................................] 8Selecting previously unselected package openssh-client. Preparing to unpack .../02-openssh-client_1%3a9.0p1-1+b1_amd64.deb ... Unpacking openssh-client (1:9.0p1-1+b1) ... Selecting previously unselected package binutils-common:amd64. Preparing to unpack .../03-binutils-common_2.38.50.20220627-1_amd64.deb ... 7Progress: [ 2%] [###...............................................................................................................................................................................] 8Unpacking binutils-common:amd64 (2.38.50.20220627-1) ... Selecting previously unselected package libbinutils:amd64. Preparing to unpack .../04-libbinutils_2.38.50.20220627-1_amd64.deb ... Unpacking libbinutils:amd64 (2.38.50.20220627-1) ... Selecting previously unselected package libctf-nobfd0:amd64. Preparing to unpack .../05-libctf-nobfd0_2.38.50.20220627-1_amd64.deb ... 7Progress: [ 3%] [#####.............................................................................................................................................................................] 8Unpacking libctf-nobfd0:amd64 (2.38.50.20220627-1) ... Selecting previously unselected package libctf0:amd64. Preparing to unpack .../06-libctf0_2.38.50.20220627-1_amd64.deb ... Unpacking libctf0:amd64 (2.38.50.20220627-1) ... 7Progress: [ 4%] [#######...........................................................................................................................................................................] 8Selecting previously unselected package libgprofng0:amd64. Preparing to unpack .../07-libgprofng0_2.38.50.20220627-1_amd64.deb ... Unpacking libgprofng0:amd64 (2.38.50.20220627-1) ... Selecting previously unselected package binutils-x86-64-linux-gnu. Preparing to unpack .../08-binutils-x86-64-linux-gnu_2.38.50.20220627-1_amd64.deb ... Unpacking binutils-x86-64-linux-gnu (2.38.50.20220627-1) ... 7Progress: [ 5%] [#########.........................................................................................................................................................................] 8Selecting previously unselected package binutils. Preparing to unpack .../09-binutils_2.38.50.20220627-1_amd64.deb ... Unpacking binutils (2.38.50.20220627-1) ... Selecting previously unselected package libc-dev-bin. Preparing to unpack .../10-libc-dev-bin_2.33-7_amd64.deb ... 7Progress: [ 6%] [##########........................................................................................................................................................................] 8Unpacking libc-dev-bin (2.33-7) ... Selecting previously unselected package linux-libc-dev:amd64. Preparing to unpack .../11-linux-libc-dev_5.18.5-1_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.18.5-1) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../12-libcrypt-dev_1%3a4.4.27-1.1_amd64.deb ... 7Progress: [ 7%] [############......................................................................................................................................................................] 8Unpacking libcrypt-dev:amd64 (1:4.4.27-1.1) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../13-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... 7Progress: [ 8%] [##############....................................................................................................................................................................] 8Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../14-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package rpcsvc-proto. Preparing to unpack .../15-rpcsvc-proto_1.4.2-4_amd64.deb ... Unpacking rpcsvc-proto (1.4.2-4) ... 7Progress: [ 9%] [################..................................................................................................................................................................] 8Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../16-libc6-dev_2.33-7_amd64.deb ... Unpacking libc6-dev:amd64 (2.33-7) ... Selecting previously unselected package gcc-11-base:amd64. Preparing to unpack .../17-gcc-11-base_11.3.0-3_amd64.deb ... 7Progress: [ 10%] [##################................................................................................................................................................................] 8Unpacking gcc-11-base:amd64 (11.3.0-3) ... Selecting previously unselected package libisl23:amd64. Preparing to unpack .../18-libisl23_0.24-2_amd64.deb ... Unpacking libisl23:amd64 (0.24-2) ... 7Progress: [ 11%] [###################...............................................................................................................................................................] 8Selecting previously unselected package libmpfr6:amd64. Preparing to unpack .../19-libmpfr6_4.1.0-3_amd64.deb ... Unpacking libmpfr6:amd64 (4.1.0-3) ... Selecting previously unselected package libmpc3:amd64. Preparing to unpack .../20-libmpc3_1.2.1-2_amd64.deb ... Unpacking libmpc3:amd64 (1.2.1-2) ... 7Progress: [ 12%] [#####################.............................................................................................................................................................] 8Selecting previously unselected package cpp-11. Preparing to unpack .../21-cpp-11_11.3.0-3_amd64.deb ... Unpacking cpp-11 (11.3.0-3) ... Selecting previously unselected package cpp. Preparing to unpack .../22-cpp_4%3a11.2.0-2_amd64.deb ... 7Progress: [ 13%] [#######################...........................................................................................................................................................] 8Unpacking cpp (4:11.2.0-2) ... Selecting previously unselected package libcc1-0:amd64. Preparing to unpack .../23-libcc1-0_12.1.0-4_amd64.deb ... Unpacking libcc1-0:amd64 (12.1.0-4) ... Selecting previously unselected package libgomp1:amd64. Preparing to unpack .../24-libgomp1_12.1.0-4_amd64.deb ... 7Progress: [ 14%] [#########################.........................................................................................................................................................] 8Unpacking libgomp1:amd64 (12.1.0-4) ... Selecting previously unselected package libitm1:amd64. Preparing to unpack .../25-libitm1_12.1.0-4_amd64.deb ... Unpacking libitm1:amd64 (12.1.0-4) ... 7Progress: [ 15%] [##########################........................................................................................................................................................] 8Selecting previously unselected package libatomic1:amd64. Preparing to unpack .../26-libatomic1_12.1.0-4_amd64.deb ... Unpacking libatomic1:amd64 (12.1.0-4) ... Selecting previously unselected package libasan6:amd64. Preparing to unpack .../27-libasan6_11.3.0-3_amd64.deb ... Unpacking libasan6:amd64 (11.3.0-3) ... 7Progress: [ 16%] [############################......................................................................................................................................................] 8Selecting previously unselected package liblsan0:amd64. Preparing to unpack .../28-liblsan0_12.1.0-4_amd64.deb ... Unpacking liblsan0:amd64 (12.1.0-4) ... Selecting previously unselected package libtsan0:amd64. Preparing to unpack .../29-libtsan0_11.3.0-3_amd64.deb ... 7Progress: [ 17%] [##############################....................................................................................................................................................] 8Unpacking libtsan0:amd64 (11.3.0-3) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../30-libubsan1_12.1.0-4_amd64.deb ... Unpacking libubsan1:amd64 (12.1.0-4) ... Selecting previously unselected package libquadmath0:amd64. Preparing to unpack .../31-libquadmath0_12.1.0-4_amd64.deb ... 7Progress: [ 18%] [################################..................................................................................................................................................] 8Unpacking libquadmath0:amd64 (12.1.0-4) ... Selecting previously unselected package libgcc-11-dev:amd64. Preparing to unpack .../32-libgcc-11-dev_11.3.0-3_amd64.deb ... Unpacking libgcc-11-dev:amd64 (11.3.0-3) ... 7Progress: [ 19%] [##################################................................................................................................................................................] 8Selecting previously unselected package gcc-11. Preparing to unpack .../33-gcc-11_11.3.0-3_amd64.deb ... Unpacking gcc-11 (11.3.0-3) ... Selecting previously unselected package gcc. Preparing to unpack .../34-gcc_4%3a11.2.0-2_amd64.deb ... 7Progress: [ 20%] [###################################...............................................................................................................................................] 8Unpacking gcc (4:11.2.0-2) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../35-libstdc++-11-dev_11.3.0-3_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.3.0-3) ... Selecting previously unselected package g++-11. Preparing to unpack .../36-g++-11_11.3.0-3_amd64.deb ... 7Progress: [ 21%] [#####################################.............................................................................................................................................] 8Unpacking g++-11 (11.3.0-3) ... Selecting previously unselected package g++. Preparing to unpack .../37-g++_4%3a11.2.0-2_amd64.deb ... Unpacking g++ (4:11.2.0-2) ... 7Progress: [ 22%] [#######################################...........................................................................................................................................] 8Selecting previously unselected package make. Preparing to unpack .../38-make_4.3-4.1_amd64.deb ... Unpacking make (4.3-4.1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../39-libdpkg-perl_1.21.8_all.deb ... Unpacking libdpkg-perl (1.21.8) ... 7Progress: [ 23%] [#########################################.........................................................................................................................................] 8Selecting previously unselected package patch. Preparing to unpack .../40-patch_2.7.6-7_amd64.deb ... Unpacking patch (2.7.6-7) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../41-dpkg-dev_1.21.8_all.deb ... 7Progress: [ 24%] [##########################################........................................................................................................................................] 8Unpacking dpkg-dev (1.21.8) ... Selecting previously unselected package build-essential. Preparing to unpack .../42-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../43-libassuan0_2.5.5-3_amd64.deb ... 7Progress: [ 25%] [############################################......................................................................................................................................] 8Unpacking libassuan0:amd64 (2.5.5-3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../44-gpgconf_2.2.35-2_amd64.deb ... Unpacking gpgconf (2.2.35-2) ... 7Progress: [ 26%] [##############################################....................................................................................................................................] 8Selecting previously unselected package libksba8:amd64. Preparing to unpack .../45-libksba8_1.6.0-2_amd64.deb ... Unpacking libksba8:amd64 (1.6.0-2) ... Selecting previously unselected package libnpth0:amd64. Preparing to unpack .../46-libnpth0_1.6-3_amd64.deb ... Unpacking libnpth0:amd64 (1.6-3) ... 7Progress: [ 27%] [################################################..................................................................................................................................] 8Selecting previously unselected package dirmngr. Preparing to unpack .../47-dirmngr_2.2.35-2_amd64.deb ... Unpacking dirmngr (2.2.35-2) ... Selecting previously unselected package libfakeroot:amd64. Preparing to unpack .../48-libfakeroot_1.29-1_amd64.deb ... 7Progress: [ 28%] [##################################################................................................................................................................................] 8Unpacking libfakeroot:amd64 (1.29-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../49-fakeroot_1.29-1_amd64.deb ... Unpacking fakeroot (1.29-1) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../50-fonts-dejavu-core_2.37-2_all.deb ... 7Progress: [ 29%] [####################################################..............................................................................................................................] 8Unpacking fonts-dejavu-core (2.37-2) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../51-fontconfig-config_2.13.1-4.4_all.deb ... Unpacking fontconfig-config (2.13.1-4.4) ... 7Progress: [ 30%] [#####################################################.............................................................................................................................] 8Selecting previously unselected package gnupg-l10n. Preparing to unpack .../52-gnupg-l10n_2.2.35-2_all.deb ... Unpacking gnupg-l10n (2.2.35-2) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../53-gnupg-utils_2.2.35-2_amd64.deb ... 7Progress: [ 31%] [#######################################################...........................................................................................................................] 8Unpacking gnupg-utils (2.2.35-2) ... Selecting previously unselected package gpg. Preparing to unpack .../54-gpg_2.2.35-2_amd64.deb ... Unpacking gpg (2.2.35-2) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../55-pinentry-curses_1.2.0-2_amd64.deb ... 7Progress: [ 32%] [#########################################################.........................................................................................................................] 8Unpacking pinentry-curses (1.2.0-2) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../56-gpg-agent_2.2.35-2_amd64.deb ... Unpacking gpg-agent (2.2.35-2) ... 7Progress: [ 33%] [##########################################################........................................................................................................................] 8Selecting previously unselected package gpg-wks-client. Preparing to unpack .../57-gpg-wks-client_2.2.35-2_amd64.deb ... Unpacking gpg-wks-client (2.2.35-2) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../58-gpg-wks-server_2.2.35-2_amd64.deb ... Unpacking gpg-wks-server (2.2.35-2) ... 7Progress: [ 34%] [############################################################......................................................................................................................] 8Selecting previously unselected package gpgsm. Preparing to unpack .../59-gpgsm_2.2.35-2_amd64.deb ... Unpacking gpgsm (2.2.35-2) ... Selecting previously unselected package gnupg. Preparing to unpack .../60-gnupg_2.2.35-2_all.deb ... 7Progress: [ 35%] [##############################################################....................................................................................................................] 8Unpacking gnupg (2.2.35-2) ... Selecting previously unselected package libalgorithm-diff-perl. Preparing to unpack .../61-libalgorithm-diff-perl_1.201-1_all.deb ... Unpacking libalgorithm-diff-perl (1.201-1) ... Selecting previously unselected package libalgorithm-diff-xs-perl. Preparing to unpack .../62-libalgorithm-diff-xs-perl_0.04-6+b2_amd64.deb ... 7Progress: [ 36%] [################################################################..................................................................................................................] 8Unpacking libalgorithm-diff-xs-perl (0.04-6+b2) ... Selecting previously unselected package libalgorithm-merge-perl. Preparing to unpack .../63-libalgorithm-merge-perl_0.08-3.1_all.deb ... Unpacking libalgorithm-merge-perl (0.08-3.1) ... 7Progress: [ 37%] [##################################################################................................................................................................................] 8Selecting previously unselected package libfontconfig1:amd64. Preparing to unpack .../64-libfontconfig1_2.13.1-4.4_amd64.deb ... Unpacking libfontconfig1:amd64 (2.13.1-4.4) ... Selecting previously unselected package libjpeg62-turbo:amd64. Preparing to unpack .../65-libjpeg62-turbo_1%3a2.1.2-1_amd64.deb ... Unpacking libjpeg62-turbo:amd64 (1:2.1.2-1) ... 7Progress: [ 38%] [####################################################################..............................................................................................................] 8Selecting previously unselected package libdeflate0:amd64. Preparing to unpack .../66-libdeflate0_1.12-1_amd64.deb ... Unpacking libdeflate0:amd64 (1.12-1) ... Selecting previously unselected package libjbig0:amd64. Preparing to unpack .../67-libjbig0_2.1-3.1+b2_amd64.deb ... 7Progress: [ 39%] [#####################################################################.............................................................................................................] 8Unpacking libjbig0:amd64 (2.1-3.1+b2) ... Selecting previously unselected package liblerc3:amd64. Preparing to unpack .../68-liblerc3_3.0+ds-1_amd64.deb ... Unpacking liblerc3:amd64 (3.0+ds-1) ... 7Progress: [ 40%] [#######################################################################...........................................................................................................] 8Selecting previously unselected package libwebp7:amd64. Preparing to unpack .../69-libwebp7_1.2.2-2+b1_amd64.deb ... Unpacking libwebp7:amd64 (1.2.2-2+b1) ... Selecting previously unselected package libtiff5:amd64. Preparing to unpack .../70-libtiff5_4.4.0-2_amd64.deb ... Unpacking libtiff5:amd64 (4.4.0-2) ... 7Progress: [ 41%] [#########################################################################.........................................................................................................] 8Selecting previously unselected package libxau6:amd64. Preparing to unpack .../71-libxau6_1%3a1.0.9-1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.9-1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../72-libxdmcp6_1%3a1.1.2-3_amd64.deb ... 7Progress: [ 42%] [##########################################################################........................................................................................................] 8Unpacking libxdmcp6:amd64 (1:1.1.2-3) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../73-libxcb1_1.14-3_amd64.deb ... Unpacking libxcb1:amd64 (1.14-3) ... Selecting previously unselected package libx11-data. Preparing to unpack .../74-libx11-data_2%3a1.7.5-1_all.deb ... 7Progress: [ 43%] [############################################################################......................................................................................................] 8Unpacking libx11-data (2:1.7.5-1) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../75-libx11-6_2%3a1.7.5-1_amd64.deb ... Unpacking libx11-6:amd64 (2:1.7.5-1) ... 7Progress: [ 44%] [##############################################################################....................................................................................................] 8Selecting previously unselected package libxpm4:amd64. Preparing to unpack .../76-libxpm4_1%3a3.5.12-1_amd64.deb ... Unpacking libxpm4:amd64 (1:3.5.12-1) ... Selecting previously unselected package libgd3:amd64. Preparing to unpack .../77-libgd3_2.3.0-2+b1_amd64.deb ... Unpacking libgd3:amd64 (2.3.0-2+b1) ... 7Progress: [ 45%] [################################################################################..................................................................................................] 8Selecting previously unselected package libc-devtools. Preparing to unpack .../78-libc-devtools_2.33-7_amd64.deb ... Unpacking libc-devtools (2.33-7) ... Selecting previously unselected package libfile-fcntllock-perl. Preparing to unpack .../79-libfile-fcntllock-perl_0.22-4_amd64.deb ... 7Progress: [ 46%] [##################################################################################................................................................................................] 8Unpacking libfile-fcntllock-perl (0.22-4) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../80-libxext6_2%3a1.3.4-1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.4-1) ... Selecting previously unselected package libxmuu1:amd64. Preparing to unpack .../81-libxmuu1_2%3a1.1.3-3_amd64.deb ... 7Progress: [ 47%] [####################################################################################..............................................................................................] 8Unpacking libxmuu1:amd64 (2:1.1.3-3) ... Selecting previously unselected package manpages-dev. Preparing to unpack .../82-manpages-dev_5.13-1_all.deb ... Unpacking manpages-dev (5.13-1) ... 7Progress: [ 48%] [#####################################################################################.............................................................................................] 8Selecting previously unselected package mercurial-common. Preparing to unpack .../83-mercurial-common_6.1.3-1_all.deb ... Unpacking mercurial-common (6.1.3-1) ... Selecting previously unselected package mercurial. Preparing to unpack .../84-mercurial_6.1.3-1_amd64.deb ... Unpacking mercurial (6.1.3-1) ... 7Progress: [ 49%] [#######################################################################################...........................................................................................] 8Selecting previously unselected package xauth. Preparing to unpack .../85-xauth_1%3a1.1.1-1_amd64.deb ... Unpacking xauth (1:1.1.1-1) ... Setting up libksba8:amd64 (1.6.0-2) ... 7Progress: [ 50%] [#########################################################################################.........................................................................................] 8Setting up gcc-11-base:amd64 (11.3.0-3) ... 7Progress: [ 51%] [##########################################################################################........................................................................................] 8Setting up manpages-dev (5.13-1) ... Setting up libxau6:amd64 (1:1.0.9-1) ... 7Progress: [ 52%] [############################################################################################......................................................................................] 8Setting up libxdmcp6:amd64 (1:1.1.2-3) ... Setting up libxcb1:amd64 (1.14-3) ... 7Progress: [ 53%] [##############################################################################################....................................................................................] 8Setting up mercurial-common (6.1.3-1) ... Setting up libfile-fcntllock-perl (0.22-4) ... 7Progress: [ 54%] [################################################################################################..................................................................................] 8Setting up libalgorithm-diff-perl (1.201-1) ... 7Progress: [ 55%] [##################################################################################################................................................................................] 8Setting up libcbor0.8:amd64 (0.8.0-2) ... Setting up binutils-common:amd64 (2.38.50.20220627-1) ... 7Progress: [ 56%] [####################################################################################################..............................................................................] 8Setting up libdeflate0:amd64 (1.12-1) ... Setting up linux-libc-dev:amd64 (5.18.5-1) ... 7Progress: [ 57%] [#####################################################################################################.............................................................................] 8Setting up libctf-nobfd0:amd64 (2.38.50.20220627-1) ... Setting up libnpth0:amd64 (1.6-3) ... 7Progress: [ 58%] [#######################################################################################################...........................................................................] 8Setting up libassuan0:amd64 (2.5.5-3) ... 7Progress: [ 59%] [#########################################################################################################.........................................................................] 8Setting up libgomp1:amd64 (12.1.0-4) ... Setting up libjbig0:amd64 (2.1-3.1+b2) ... 7Progress: [ 60%] [##########################################################################################################........................................................................] 8Setting up libfakeroot:amd64 (1.29-1) ... Setting up libasan6:amd64 (11.3.0-3) ... 7Progress: [ 61%] [############################################################################################################......................................................................] 8Setting up fakeroot (1.29-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode 7Progress: [ 62%] [##############################################################################################################....................................................................] 8Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up rpcsvc-proto (1.4.2-4) ... 7Progress: [ 63%] [################################################################################################################..................................................................] 8Setting up libjpeg62-turbo:amd64 (1:2.1.2-1) ... Setting up libx11-data (2:1.7.5-1) ... 7Progress: [ 64%] [##################################################################################################################................................................................] 8Setting up make (4.3-4.1) ... Setting up libmpfr6:amd64 (4.1.0-3) ... 7Progress: [ 65%] [####################################################################################################################..............................................................] 8Setting up gnupg-l10n (2.2.35-2) ... 7Progress: [ 66%] [#####################################################################################################################.............................................................] 8Setting up liblerc3:amd64 (3.0+ds-1) ... Setting up libquadmath0:amd64 (12.1.0-4) ... 7Progress: [ 67%] [#######################################################################################################################...........................................................] 8Setting up libmpc3:amd64 (1.2.1-2) ... Setting up libatomic1:amd64 (12.1.0-4) ... 7Progress: [ 68%] [#########################################################################################################################.........................................................] 8Setting up patch (2.7.6-7) ... Setting up fonts-dejavu-core (2.37-2) ... 7Progress: [ 69%] [###########################################################################################################################.......................................................] 8Setting up libdpkg-perl (1.21.8) ... 7Progress: [ 70%] [############################################################################################################################......................................................] 8Setting up libwebp7:amd64 (1.2.2-2+b1) ... Setting up libubsan1:amd64 (12.1.0-4) ... 7Progress: [ 71%] [##############################################################################################################################....................................................] 8Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up libcrypt-dev:amd64 (1:4.4.27-1.1) ... 7Progress: [ 72%] [################################################################################################################################..................................................] 8Setting up gpgconf (2.2.35-2) ... 7Progress: [ 73%] [##################################################################################################################################................................................] 8Setting up libx11-6:amd64 (2:1.7.5-1) ... Setting up libtiff5:amd64 (4.4.0-2) ... 7Progress: [ 74%] [####################################################################################################################################..............................................] 8Setting up libbinutils:amd64 (2.38.50.20220627-1) ... Setting up libfido2-1:amd64 (1.11.0-1+b1) ... 7Progress: [ 75%] [#####################################################################################################################################.............................................] 8Setting up libisl23:amd64 (0.24-2) ... Setting up libc-dev-bin (2.33-7) ... 7Progress: [ 76%] [#######################################################################################################################################...........................................] 8Setting up libalgorithm-diff-xs-perl (0.04-6+b2) ... 7Progress: [ 77%] [#########################################################################################################################################.........................................] 8Setting up libcc1-0:amd64 (12.1.0-4) ... Setting up libxmuu1:amd64 (2:1.1.3-3) ... 7Progress: [ 78%] [###########################################################################################################################################.......................................] 8Setting up gpg (2.2.35-2) ... Setting up liblsan0:amd64 (12.1.0-4) ... 7Progress: [ 79%] [############################################################################################################################################......................................] 8Setting up libitm1:amd64 (12.1.0-4) ... 7Progress: [ 80%] [##############################################################################################################################################....................................] 8Setting up libalgorithm-merge-perl (0.08-3.1) ... Setting up gnupg-utils (2.2.35-2) ... 7Progress: [ 81%] [################################################################################################################################################..................................] 8Setting up libtsan0:amd64 (11.3.0-3) ... Setting up libctf0:amd64 (2.38.50.20220627-1) ... 7Progress: [ 82%] [##################################################################################################################################################................................] 8Setting up pinentry-curses (1.2.0-2) ... Setting up cpp-11 (11.3.0-3) ... 7Progress: [ 83%] [####################################################################################################################################################..............................] 8Setting up gpg-agent (2.2.35-2) ... Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-browser.socket → /usr/lib/systemd/user/gpg-agent-browser.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-extra.socket → /usr/lib/systemd/user/gpg-agent-extra.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent-ssh.socket → /usr/lib/systemd/user/gpg-agent-ssh.socket. Created symlink /etc/systemd/user/sockets.target.wants/gpg-agent.socket → /usr/lib/systemd/user/gpg-agent.socket. 7Progress: [ 84%] [#####################################################################################################################################################.............................] 8Setting up libxpm4:amd64 (1:3.5.12-1) ... Setting up mercurial (6.1.3-1) ... Creating config file /etc/mercurial/hgrc.d/hgext.rc with new version 7Progress: [ 85%] [#######################################################################################################################################################...........................] 8Setting up fontconfig-config (2.13.1-4.4) ... Setting up openssh-client (1:9.0p1-1+b1) ... 7Progress: [ 86%] [#########################################################################################################################################################.........................] 8update-alternatives: using /usr/bin/ssh to provide /usr/bin/rsh (rsh) in auto mode update-alternatives: using /usr/bin/slogin to provide /usr/bin/rlogin (rlogin) in auto mode update-alternatives: using /usr/bin/scp to provide /usr/bin/rcp (rcp) in auto mode Setting up gpgsm (2.2.35-2) ... Setting up libxext6:amd64 (2:1.3.4-1) ... 7Progress: [ 87%] [###########################################################################################################################################################.......................] 8Setting up dirmngr (2.2.35-2) ... Created symlink /etc/systemd/user/sockets.target.wants/dirmngr.socket → /usr/lib/systemd/user/dirmngr.socket. 7Progress: [ 88%] [############################################################################################################################################################......................] 8Setting up libgprofng0:amd64 (2.38.50.20220627-1) ... Setting up gpg-wks-server (2.2.35-2) ... 7Progress: [ 89%] [##############################################################################################################################################################....................] 8Setting up libgcc-11-dev:amd64 (11.3.0-3) ... Setting up xauth (1:1.1.1-1) ... 7Progress: [ 90%] [################################################################################################################################################################..................] 8Setting up cpp (4:11.2.0-2) ... 7Progress: [ 91%] [##################################################################################################################################################################................] 8Setting up libc6-dev:amd64 (2.33-7) ... Setting up libfontconfig1:amd64 (2.13.1-4.4) ... 7Progress: [ 92%] [####################################################################################################################################################################..............] 8Setting up binutils-x86-64-linux-gnu (2.38.50.20220627-1) ... Setting up gpg-wks-client (2.2.35-2) ... 7Progress: [ 93%] [#####################################################################################################################################################################.............] 8Setting up binutils (2.38.50.20220627-1) ... Setting up dpkg-dev (1.21.8) ... 7Progress: [ 94%] [#######################################################################################################################################################################...........] 8Setting up libgd3:amd64 (2.3.0-2+b1) ... 7Progress: [ 95%] [#########################################################################################################################################################################.........] 8Setting up libstdc++-11-dev:amd64 (11.3.0-3) ... Setting up gcc-11 (11.3.0-3) ... 7Progress: [ 96%] [###########################################################################################################################################################################.......] 8Setting up gnupg (2.2.35-2) ... Setting up libc-devtools (2.33-7) ... 7Progress: [ 97%] [############################################################################################################################################################################......] 8Setting up g++-11 (11.3.0-3) ... Setting up gcc (4:11.2.0-2) ... 7Progress: [ 98%] [##############################################################################################################################################################################....] 8Setting up g++ (4:11.2.0-2) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 7Progress: [ 99%] [################################################################################################################################################################################..] 8Setting up build-essential (12.9) ... Processing triggers for man-db (2.10.2-1) ... Processing triggers for libc-bin (2.33-7) ... 78+ apt-get -y build-dep tboot Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Reading package lists... 0% Reading package lists... 0% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. The following NEW packages will be installed: autoconf automake autopoint autotools-dev debhelper dh-autoreconf dh-strip-nondeterminism dwz gettext intltool-debian libarchive-zip-perl libdebhelper-perl libfile-stripnondeterminism-perl libsigsegv2 libssl-dev libsub-override-perl libtool libtspi-dev m4 po-debconf zlib1g-dev 0 upgraded, 21 newly installed, 0 to remove and 0 not upgraded. Need to get 8,889 kB of archives. After this operation, 29.8 MB of additional disk space will be used. 0% [Working] Get:1 http://deb.debian.org/debian unstable/main amd64 libsigsegv2 amd64 2.14-1 [37.2 kB] 0% [1 libsigsegv2 4,332 B/37.2 kB 12%] 1% [Working] Get:2 http://deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] 1% [2 m4 1,444 B/204 kB 1%] 4% [Working] Get:3 http://deb.debian.org/debian unstable/main amd64 autoconf all 2.71-2 [343 kB] 4% [3 autoconf 19.2 kB/343 kB 6%] 8% [Working] Get:4 http://deb.debian.org/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] 8% [4 autotools-dev 13.4 kB/51.6 kB 26%] 10% [Working] Get:5 http://deb.debian.org/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] 10% [5 automake 8,739 B/823 kB 1%] 18% [Working] Get:6 http://deb.debian.org/debian unstable/main amd64 autopoint all 0.21-6 [510 kB] 18% [6 autopoint 5,301 B/510 kB 1%] 23% [Working] Get:7 http://deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 13.7.1 [195 kB] 24% [7 libdebhelper-perl 11.8 kB/195 kB 6%] 26% [Working] Get:8 http://deb.debian.org/debian unstable/main amd64 libtool all 2.4.7-4 [526 kB] 26% [8 libtool 1,109 B/526 kB 0%] 32% [Waiting for headers] Get:9 http://deb.debian.org/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] 32% [9 dh-autoreconf 11.6 kB/17.1 kB 68%] 33% [Working] Get:10 http://deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] 33% [10 libarchive-zip-perl 8,234 B/104 kB 8%] 35% [Working] Get:11 http://deb.debian.org/debian unstable/main amd64 libsub-override-perl all 0.09-3 [10.4 kB] 35% [11 libsub-override-perl 10.4 kB/10.4 kB 100%] 36% [Working] Get:12 http://deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] 36% [12 libfile-stripnondeterminism-perl 2,335 B/26.6 kB 9%] 37% [Working] Get:13 http://deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] 37% [13 dh-strip-nondeterminism 3,966 B/15.8 kB 25%] 38% [Waiting for headers] Get:14 http://deb.debian.org/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] 38% [14 dwz 4,837 B/98.3 kB 5%] 40% [Working] Get:15 http://deb.debian.org/debian unstable/main amd64 gettext amd64 0.21-6 [1,310 kB] 40% [15 gettext 1,178 B/1,310 kB 0%] 53% [Waiting for headers] Get:16 http://deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] 53% [16 intltool-debian 2,638 B/26.8 kB 10%] 54% [Working] Get:17 http://deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] 54% [17 po-debconf 4,094 B/248 kB 2%] 57% [Working] Get:18 http://deb.debian.org/debian unstable/main amd64 debhelper all 13.7.1 [1,071 kB] 57% [18 debhelper 11.3 kB/1,071 kB 1%] 68% [Working] Get:19 http://deb.debian.org/debian unstable/main amd64 libssl-dev amd64 3.0.4-2 [2,445 kB] 68% [19 libssl-dev 6,042 B/2,445 kB 0%] 88% [19 libssl-dev 2,291 kB/2,445 kB 94%] 91% [Working] Get:20 http://deb.debian.org/debian unstable/main amd64 libtspi-dev amd64 0.3.15-0.2+b1 [635 kB] 91% [20 libtspi-dev 5,374 B/635 kB 1%] 97% [Working] Get:21 http://deb.debian.org/debian unstable/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-4 [191 kB] 97% [21 zlib1g-dev 2,128 B/191 kB 1%] 100% [Working] Fetched 8,889 kB in 2s (4,369 kB/s) Selecting previously unselected package libsigsegv2:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 47906 files and directories currently installed.) Preparing to unpack .../00-libsigsegv2_2.14-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../01-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../02-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../03-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../04-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../05-autopoint_0.21-6_all.deb ... Unpacking autopoint (0.21-6) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../06-libdebhelper-perl_13.7.1_all.deb ... Unpacking libdebhelper-perl (13.7.1) ... Selecting previously unselected package libtool. Preparing to unpack .../07-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../08-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../09-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../10-libsub-override-perl_0.09-3_all.deb ... Unpacking libsub-override-perl (0.09-3) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../11-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../12-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package dwz. Preparing to unpack .../13-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../14-gettext_0.21-6_amd64.deb ... Unpacking gettext (0.21-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../15-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../16-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../17-debhelper_13.7.1_all.deb ... Unpacking debhelper (13.7.1) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../18-libssl-dev_3.0.4-2_amd64.deb ... Unpacking libssl-dev:amd64 (3.0.4-2) ... Selecting previously unselected package libtspi-dev. Preparing to unpack .../19-libtspi-dev_0.3.15-0.2+b1_amd64.deb ... Unpacking libtspi-dev (0.3.15-0.2+b1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../20-zlib1g-dev_1%3a1.2.11.dfsg-4_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-4) ... Setting up gettext (0.21-6) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.7.1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up autotools-dev (20220109.1) ... Setting up libsigsegv2:amd64 (2.14-1) ... Setting up libssl-dev:amd64 (3.0.4-2) ... Setting up autopoint (0.21-6) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-4) ... Setting up dwz (0.14-1) ... Setting up libsub-override-perl (0.09-3) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libtool (2.4.7-4) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up m4 (1.4.18-5) ... Setting up libtspi-dev (0.3.15-0.2+b1) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up dh-autoreconf (20) ... Setting up debhelper (13.7.1) ... Processing triggers for libc-bin (2.33-7) ... Processing triggers for man-db (2.10.2-1) ... + hg clone http://hg.code.sf.net/p/tboot/code tboot-code requesting all changes adding changesets adding manifests adding file changes files [===============================================================================================================================================================================> ] 492/499 01s added 665 changesets with 2481 changes to 499 files (+1 heads) new changesets cedd93279188:fa60b63892e8 updating to branch default 394 files updated, 0 files merged, 0 files removed, 0 files unresolved + cd tboot-code + make make[1]: Entering directory '/root/tboot-code' make -C tboot build make[2]: Entering directory '/root/tboot-code/tboot' cc -D__ASSEMBLY__ -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/boot.S -o common/boot.o common/boot.S: Assembler messages: common/boot.S:247: Warning: no instruction mnemonic suffix given and no register operands; using default for `cmp' common/boot.S:452: Warning: ignoring fill value in section `.bss.page_aligned' common/boot.S:456: Warning: ignoring fill value in section `.bss.page_aligned' common/boot.S:461: Warning: ignoring fill value in section `.bss.page_aligned' cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/acpi.c -o common/acpi.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/cmdline.c -o common/cmdline.o {standard input}: Assembler messages: {standard input}:2577: Warning: ignoring changed section attributes for .text cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/com.c -o common/com.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/e820.c -o common/e820.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/vtd.c -o common/vtd.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/elf.c -o common/elf.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/hash.c -o common/hash.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/index.c -o common/index.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/integrity.c -o common/integrity.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/linux.c -o common/linux.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/loader.c -o common/loader.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/memcmp.c -o common/memcmp.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/memcpy.c -o common/memcpy.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/misc.c -o common/misc.o cc -D__ASSEMBLY__ -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/mutex.S -o common/mutex.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/paging.c -o common/paging.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/pci_cfgreg.c -o common/pci_cfgreg.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/policy.c -o common/policy.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/printk.c -o common/printk.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/sha1.c -o common/sha1.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/strcmp.c -o common/strcmp.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/strlen.c -o common/strlen.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/strncmp.c -o common/strncmp.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/strncpy.c -o common/strncpy.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/strtoul.c -o common/strtoul.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/tb_error.c -o common/tb_error.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/tboot.c -o common/tboot.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/tpm.c -o common/tpm.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/vga.c -o common/vga.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/vsprintf.c -o common/vsprintf.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/lz.c -o common/lz.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/memlog.c -o common/memlog.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c txt/acmod.c -o txt/acmod.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c txt/errors.c -o txt/errors.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c txt/heap.c -o txt/heap.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c txt/mtrrs.c -o txt/mtrrs.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c txt/txt.c -o txt/txt.o {standard input}: Assembler messages: {standard input}:3785: Warning: ignoring changed section attributes for .text cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c txt/verify.c -o txt/verify.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c txt/vmcs.c -o txt/vmcs.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/tpm_12.c -o common/tpm_12.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/tpm_20.c -o common/tpm_20.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/sha256.c -o common/sha256.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/sha512.c -o common/sha512.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/sha384.c -o common/sha384.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/efi_memmap.c -o common/efi_memmap.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/poly1305/poly1305.c -o common/poly1305/poly1305.o /usr/bin/perl common/poly1305/poly1305-x86.pl "elf" -D__ASSEMBLY__ -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 common/poly1305/poly1305-x86.S cc -D__ASSEMBLY__ -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/poly1305/poly1305-x86.S -o common/poly1305/poly1305-x86.o /usr/bin/perl common/poly1305/x86cpuid.pl "elf" -D__ASSEMBLY__ -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 common/poly1305/x86cpuid.S cc -D__ASSEMBLY__ -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -c common/poly1305/x86cpuid.S -o common/poly1305/x86cpuid.o cc -E -x c -P -E -Ui386 -D__ASSEMBLY__ -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m32 -I/root/tboot-code/safestringlib/include -march=i686 -nostdinc -fno-builtin -fno-common -fno-strict-aliasing -fomit-frame-pointer -pipe -iwithprefix include -I/root/tboot-code/tboot/include -I/root/tboot-code/include -msoft-float -fno-stack-protector -fno-stack-check -DTBOOT_CHANGESET=\""v1.10.5 2022-06-17 11:39 +0300 664:fa60b63892e8"\" -DPOLY1305_ASM -DOPENSSL_IA32_SSE2 -o /root/tboot-code/tboot/common/tboot.lds /root/tboot-code/tboot/common/tboot.lds.x ld -melf_i386 -T /root/tboot-code/tboot/common/tboot.lds -N common/boot.o common/acpi.o common/cmdline.o common/com.o common/e820.o common/vtd.o common/elf.o common/hash.o common/index.o common/integrity.o common/linux.o common/loader.o common/memcmp.o common/memcpy.o common/misc.o common/mutex.o common/paging.o common/pci_cfgreg.o common/policy.o common/printk.o common/sha1.o common/strcmp.o common/strlen.o common/strncmp.o common/strncpy.o common/strtoul.o common/tb_error.o common/tboot.o common/tpm.o common/vga.o common/vsprintf.o common/lz.o common/memlog.o txt/acmod.o txt/errors.o txt/heap.o txt/mtrrs.o txt/txt.o txt/verify.o txt/vmcs.o common/tpm_12.o common/tpm_20.o common/sha256.o common/sha512.o common/sha384.o common/efi_memmap.o common/poly1305/poly1305.o common/poly1305/poly1305-x86.o common/poly1305/x86cpuid.o -o /root/tboot-code/tboot/tboot ld: warning: common/poly1305/x86cpuid.o: missing .note.GNU-stack section implies executable stack ld: NOTE: This behaviour is deprecated and will be removed in a future version of the linker ld: warning: /root/tboot-code/tboot/tboot has a LOAD segment with RWX permissions nm -n /root/tboot-code/tboot/tboot >/root/tboot-code/tboot/tboot-syms strip /root/tboot-code/tboot/tboot -o /root/tboot-code/tboot/tboot.strip gzip -n -f -9 < /root/tboot-code/tboot/tboot.strip > /root/tboot-code/tboot/tboot.gz rm common/poly1305/poly1305-x86.S common/poly1305/x86cpuid.S make[2]: Leaving directory '/root/tboot-code/tboot' make[1]: Leaving directory '/root/tboot-code' make[1]: Entering directory '/root/tboot-code' make -C safestringlib build make[2]: Entering directory '/root/tboot-code/safestringlib' mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/abort_handler_s.o safeclib/abort_handler_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/stpcpy_s.o safeclib/stpcpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strlastsame_s.o safeclib/strlastsame_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/ignore_handler_s.o safeclib/ignore_handler_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/stpncpy_s.o safeclib/stpncpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strljustify_s.o safeclib/strljustify_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memcmp16_s.o safeclib/memcmp16_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcasecmp_s.o safeclib/strcasecmp_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strncat_s.o safeclib/strncat_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memcmp32_s.o safeclib/memcmp32_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcasestr_s.o safeclib/strcasestr_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strncpy_s.o safeclib/strncpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memcmp_s.o safeclib/memcmp_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcat_s.o safeclib/strcat_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strnlen_s.o safeclib/strnlen_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memcpy16_s.o safeclib/memcpy16_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcmpfld_s.o safeclib/strcmpfld_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strnterminate_s.o safeclib/strnterminate_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memcpy32_s.o safeclib/memcpy32_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcmp_s.o safeclib/strcmp_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strpbrk_s.o safeclib/strpbrk_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memcpy_s.o safeclib/memcpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcpyfldin_s.o safeclib/strcpyfldin_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strprefix_s.o safeclib/strprefix_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memmove16_s.o safeclib/memmove16_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcpyfldout_s.o safeclib/strcpyfldout_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strremovews_s.o safeclib/strremovews_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memmove32_s.o safeclib/memmove32_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcpyfld_s.o safeclib/strcpyfld_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strspn_s.o safeclib/strspn_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memmove_s.o safeclib/memmove_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcpy_s.o safeclib/strcpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strstr_s.o safeclib/strstr_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/mem_primitives_lib.o safeclib/mem_primitives_lib.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strcspn_s.o safeclib/strcspn_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strtok_s.o safeclib/strtok_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strfirstchar_s.o safeclib/strfirstchar_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strtolowercase_s.o safeclib/strtolowercase_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memset16_s.o safeclib/memset16_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strfirstdiff_s.o safeclib/strfirstdiff_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strtouppercase_s.o safeclib/strtouppercase_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memset32_s.o safeclib/memset32_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strfirstsame_s.o safeclib/strfirstsame_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strzero_s.o safeclib/strzero_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memset_s.o safeclib/memset_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strisalphanumeric_s.o safeclib/strisalphanumeric_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wcpcpy_s.o safeclib/wcpcpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memzero16_s.o safeclib/memzero16_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strisascii_s.o safeclib/strisascii_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wcscat_s.o safeclib/wcscat_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memzero32_s.o safeclib/memzero32_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strisdigit_s.o safeclib/strisdigit_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wcscpy_s.o safeclib/wcscpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/memzero_s.o safeclib/memzero_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strishex_s.o safeclib/strishex_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wcsncat_s.o safeclib/wcsncat_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strislowercase_s.o safeclib/strislowercase_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wcsncpy_s.o safeclib/wcsncpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/safe_mem_constraint.o safeclib/safe_mem_constraint.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strismixedcase_s.o safeclib/strismixedcase_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wcsnlen_s.o safeclib/wcsnlen_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strispassword_s.o safeclib/strispassword_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wmemcmp_s.o safeclib/wmemcmp_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/safe_str_constraint.o safeclib/safe_str_constraint.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strisuppercase_s.o safeclib/strisuppercase_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wmemcpy_s.o safeclib/wmemcpy_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strlastchar_s.o safeclib/strlastchar_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wmemmove_s.o safeclib/wmemmove_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/snprintf_support.o safeclib/snprintf_support.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/strlastdiff_s.o safeclib/strlastdiff_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough mkdir -p obj cc -z noexecstack -z relo -z now -c -o obj/wmemset_s.o safeclib/wmemset_s.c -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Iinclude -fstack-protector-strong -fPIE -fPIC -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -DSTDC_HEADERS -Wno-implicit-fallthrough ar rcs libsafestring.a obj/abort_handler_s.o obj/stpcpy_s.o obj/strlastsame_s.o obj/ignore_handler_s.o obj/stpncpy_s.o obj/strljustify_s.o obj/memcmp16_s.o obj/strcasecmp_s.o obj/strncat_s.o obj/memcmp32_s.o obj/strcasestr_s.o obj/strncpy_s.o obj/memcmp_s.o obj/strcat_s.o obj/strnlen_s.o obj/memcpy16_s.o obj/strcmpfld_s.o obj/strnterminate_s.o obj/memcpy32_s.o obj/strcmp_s.o obj/strpbrk_s.o obj/memcpy_s.o obj/strcpyfldin_s.o obj/strprefix_s.o obj/memmove16_s.o obj/strcpyfldout_s.o obj/strremovews_s.o obj/memmove32_s.o obj/strcpyfld_s.o obj/strspn_s.o obj/memmove_s.o obj/strcpy_s.o obj/strstr_s.o obj/mem_primitives_lib.o obj/strcspn_s.o obj/strtok_s.o obj/strfirstchar_s.o obj/strtolowercase_s.o obj/memset16_s.o obj/strfirstdiff_s.o obj/strtouppercase_s.o obj/memset32_s.o obj/strfirstsame_s.o obj/strzero_s.o obj/memset_s.o obj/strisalphanumeric_s.o obj/wcpcpy_s.o obj/memzero16_s.o obj/strisascii_s.o obj/wcscat_s.o obj/memzero32_s.o obj/strisdigit_s.o obj/wcscpy_s.o obj/memzero_s.o obj/strishex_s.o obj/wcsncat_s.o obj/strislowercase_s.o obj/wcsncpy_s.o obj/safe_mem_constraint.o obj/strismixedcase_s.o obj/wcsnlen_s.o obj/strispassword_s.o obj/wmemcmp_s.o obj/safe_str_constraint.o obj/strisuppercase_s.o obj/wmemcpy_s.o obj/strlastchar_s.o obj/wmemmove_s.o obj/snprintf_support.o obj/strlastdiff_s.o obj/wmemset_s.o make[2]: Leaving directory '/root/tboot-code/safestringlib' make[1]: Leaving directory '/root/tboot-code' make[1]: Entering directory '/root/tboot-code' make -C lcptools-v2 build make[2]: Entering directory '/root/tboot-code/lcptools-v2' cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c mlehash.c -o mlehash.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c pol.c -o pol.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c poldata.c -o poldata.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c pollist2.c -o pollist2.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c pollist2_1.c -o pollist2_1.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c polelt.c -o polelt.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c lcputils.c -o lcputils.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c hash.c -o hash.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c pollist1.c -o pollist1.o ar rc liblcp.a pol.o poldata.o pollist2.o pollist2_1.o polelt.o lcputils.o hash.o pollist1.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -L. mlehash.o liblcp.a -lcrypto -llcp -lz /root/tboot-code/safestringlib/libsafestring.a -o lcp2_mlehash cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c crtpol.c -o crtpol.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c custom_elt.c -o custom_elt.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c mle_elt_legacy.c -o mle_elt_legacy.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c pconf_legacy.c -o pconf_legacy.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c sbios_elt.c -o sbios_elt.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c stm_elt.c -o stm_elt.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c pconf2_elt.c -o pconf2_elt.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c mle_elt.c -o mle_elt.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -L. crtpol.o custom_elt.o mle_elt_legacy.o pconf_legacy.o sbios_elt.o stm_elt.o pconf2_elt.o mle_elt.o liblcp.a -lcrypto -llcp -lz /root/tboot-code/safestringlib/libsafestring.a -o lcp2_crtpol cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c crtpollist.c -o crtpollist.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -L. crtpollist.o custom_elt.o mle_elt_legacy.o pconf_legacy.o sbios_elt.o stm_elt.o pconf2_elt.o mle_elt.o liblcp.a -lcrypto -llcp -lz /root/tboot-code/safestringlib/libsafestring.a -o lcp2_crtpollist cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c crtpolelt.c -o crtpolelt.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -L. crtpolelt.o custom_elt.o mle_elt_legacy.o pconf_legacy.o sbios_elt.o stm_elt.o pconf2_elt.o mle_elt.o liblcp.a -lcrypto -llcp -lz /root/tboot-code/safestringlib/libsafestring.a -o lcp2_crtpolelt make[2]: Leaving directory '/root/tboot-code/lcptools-v2' make[1]: Leaving directory '/root/tboot-code' make[1]: Entering directory '/root/tboot-code' make -C tb_polgen build make[2]: Entering directory '/root/tboot-code/tb_polgen' cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c tb_polgen.c -o tb_polgen.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c commands.c -o commands.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c policy.c -o policy.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c param.c -o param.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -DNO_TBOOT_LOGLVL -c hash.c -o hash.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include tb_polgen.o commands.o policy.o param.o hash.o -lcrypto -lz /root/tboot-code/safestringlib/libsafestring.a -o tb_polgen make[2]: Leaving directory '/root/tboot-code/tb_polgen' make[1]: Leaving directory '/root/tboot-code' make[1]: Entering directory '/root/tboot-code' make -C utils build make[2]: Entering directory '/root/tboot-code/utils' cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -D_LARGEFILE64_SOURCE -DNO_TBOOT_LOGLVL -c txt-stat.c -o txt-stat.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -D_LARGEFILE64_SOURCE txt-stat.o /root/tboot-code/safestringlib/libsafestring.a -o txt-stat cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -D_LARGEFILE64_SOURCE -DNO_TBOOT_LOGLVL -c txt-parse_err.c -o txt-parse_err.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -D_LARGEFILE64_SOURCE txt-parse_err.o /root/tboot-code/safestringlib/libsafestring.a -o txt-parse_err cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -D_LARGEFILE64_SOURCE -DNO_TBOOT_LOGLVL -c txt-acminfo.c -o txt-acminfo.o cc -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -Wall -Wformat-security -Werror -Wstrict-prototypes -Wextra -Winit-self -Wswitch-default -Wunused-parameter -Wwrite-strings -Wlogical-op -Wno-missing-field-initializers -Wno-address-of-packed-member -fno-strict-aliasing -std=gnu99 -Wno-array-bounds -O2 -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=2 -m64 -I/root/tboot-code/safestringlib/include -D_LARGEFILE64_SOURCE txt-acminfo.o /root/tboot-code/safestringlib/libsafestring.a -o txt-acminfo make[2]: Leaving directory '/root/tboot-code/utils' make[1]: Leaving directory '/root/tboot-code' make[1]: Entering directory '/root/tboot-code' make -C docs build make[2]: Entering directory '/root/tboot-code/docs' make[2]: Nothing to be done for 'build'. make[2]: Leaving directory '/root/tboot-code/docs' make[1]: Leaving directory '/root/tboot-code' + '[' '!' -e tboot/tboot.gz ']' + update-grub2 Generating grub configuration file ... Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found initrd image: /boot/initrd.img-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Found linux image: /boot/vmlinuz-5.18.0-2-amd64 Found initrd image: /boot/initrd.img-5.18.0-2-amd64 Found linux image: /boot/vmlinuz-5.10.0-15-amd64 Found initrd image: /boot/initrd.img-5.10.0-15-amd64 Found linux image: /boot/vmlinuz-5.10.0-13-amd64 Found initrd image: /boot/initrd.img-5.10.0-13-amd64 Warning: os-prober will not be executed to detect other bootable partitions. Systems on them will not be added to the GRUB boot configuration. Check GRUB_DISABLE_OS_PROBER documentation entry. done + cp tboot/tboot.gz /boot ++ hg identify ++ cut '-d ' -f1 + echo 'tboot hg:fa60b63892e8' + cd .. + rm -fr tboot-code + baremetal keepalive + baremetal upload-output + shutdown -r now Script done on 2022-06-29 00:34:59+03:00 [COMMAND_EXIT_CODE="0"] # Executing ./main on Wed Jun 29 12:35:50 AM EEST 2022 Script started on 2022-06-29 00:35:50+03:00 [COMMAND="./main" TERM="linux" TTY="/dev/tty1" COLUMNS="200" LINES="56"] + '[' '!' -e /bootcount ']' ++ cat /bootcount + bootcount=6 ++ expr 6 + 1 + bootcount_next=7 + echo -n 7 ++ cat /sys/class/tpm/tpm0/tpm_version_major + tpm_version_major=1 + '[' -e /sys/firmware/efi ']' + efi=0 + mkdir output/6 + date +%s + apt update  0% [Working] Hit:1 http://deb.debian.org/debian unstable InRelease  0% [Working] Hit:2 http://deb.debian.org/debian experimental InRelease  0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 57% Reading package lists... 57% Reading package lists... 95% Reading package lists... 95% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done All packages are up to date. + '[' 1 = 2 ']' + '[' 1 = 1 ']' + apt -y install tpm-tools Reading package lists... 0% Reading package lists... 100% Reading package lists... Done Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... Done Reading state information... 0% Reading state information... 0% Reading state information... Done tpm-tools is already the newest version (1.3.9.1-0.2+b2). The following packages were automatically installed and are no longer required: libicu67 libldap-2.4-2 libperl5.32 libpython3.9-minimal libpython3.9-stdlib liburing1 linux-image-5.10.0-13-amd64 perl-modules-5.32 python3.9 python3.9-minimal Use 'apt autoremove' to remove them. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. + '[' 6 = 0 ']' + systemctl restart tcsd + sleep 4 + tpm_version }Ý^++ find /sys/devices -name pcrs ++ head -n1 + cat /sys/devices/pnp0/00:01/pcrs + '[' 0 = 1 ']' + dmesg + cp /proc/cpuinfo output/6/cpuinfo + lspci -nn + uname -r + '[' -e /boot/tboot.gz.hg ']' + cat /boot/tboot.gz.hg + txt-stat + baremetal keepalive + case "$bootcount" in Script done on 2022-06-29 00:36:00+03:00 [COMMAND_EXIT_CODE="0"]