sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir +==============================================================================+ | dislocker 0.7.3-2 (amd64) Fri, 13 Aug 2021 02:59:26 +0000 | +==============================================================================+ Package: dislocker Version: 0.7.3-2 Source Version: 0.7.3-2 Distribution: unstable Machine Architecture: arm64 Host Architecture: amd64 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-5bf98ff4-9346-476b-85a3-9130fcf6b3ea' with '<>' I: NOTICE: Log filtering will replace 'build/dislocker-0ixJ3k/resolver-bN8Uln' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [165 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main amd64 Packages [8645 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [9091 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [8519 kB] Fetched 26.4 MB in 7s (3820 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'dislocker' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/pkg-security-team/dislocker.git Please use: git clone https://salsa.debian.org/pkg-security-team/dislocker.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 123 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main dislocker 0.7.3-2 (dsc) [2187 B] Get:2 http://mirror.einval.org/debian sid/main dislocker 0.7.3-2 (tar) [111 kB] Get:3 http://mirror.einval.org/debian sid/main dislocker 0.7.3-2 (diff) [9248 B] Fetched 123 kB in 0s (2728 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/dislocker-0ixJ3k/dislocker-0.7.3' with '<>' I: NOTICE: Log filtering will replace 'build/dislocker-0ixJ3k' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: cmake, debhelper-compat (= 13), libfuse-dev | libfuse-hurd-dev, libmbedtls-dev, ruby-dev, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 Filtered Build-Depends: cmake, debhelper-compat (= 13), libfuse-dev, libmbedtls-dev, ruby-dev, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [434 B] Get:5 copy:/<>/apt_archive ./ Packages [513 B] Fetched 1904 B in 0s (47.2 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bsdextrautils ca-certificates cmake cmake-data cpp-10-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-10-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-10-base:amd64 gcc-10-cross-base gcc-10-x86-64-linux-gnu gcc-10-x86-64-linux-gnu-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libasan6:amd64 libasan6-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libbrotli1 libbsd0 libbsd0:amd64 libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libedit2 libedit2:amd64 libelf1 libexpat1 libffi7:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfuse-dev:amd64 libfuse2:amd64 libgcc-10-dev:amd64 libgcc-10-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgdbm-compat4:amd64 libgdbm6:amd64 libgmp-dev:amd64 libgmp10:amd64 libgmpxx4ldbl:amd64 libgomp1:amd64 libgomp1-amd64-cross libgssapi-krb5-2:amd64 libicu67 libio-string-perl libitm1:amd64 libitm1-amd64-cross libjsoncpp24 libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 libldap-2.4-2 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross libmagic-mgc libmagic1 libmbedcrypto3:amd64 libmbedtls-dev:amd64 libmbedtls12:amd64 libmbedx509-0:amd64 libmd0 libmd0:amd64 libncurses6 libncursesw6 libnghttp2-14 libnsl-dev:amd64 libnsl2:amd64 libpcre2-16-0:amd64 libpcre2-32-0:amd64 libpcre2-8-0:amd64 libpcre2-dev:amd64 libpcre2-posix2:amd64 libpipeline1 libprocps8 libpsl5 libquadmath0:amd64 libquadmath0-amd64-cross librhash0 librtmp1 libruby2.7 libruby2.7:amd64 libsasl2-2 libsasl2-modules-db libselinux1:amd64 libselinux1-dev:amd64 libsepol1:amd64 libsepol1-dev:amd64 libsigsegv2 libssh2-1 libssl1.1:amd64 libstdc++-10-dev:amd64 libstdc++-10-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libtinfo6:amd64 libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan0:amd64 libtsan0-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libuv1 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-0-2 libyaml-0-2:amd64 libyaml-perl linux-libc-dev:amd64 linux-libc-dev-amd64-cross m4 man-db openssl po-debconf procps rake ruby ruby-dev:amd64 ruby-minitest ruby-net-telnet ruby-power-assert ruby-rubygems ruby-test-unit ruby-xmlrpc ruby2.7 ruby2.7-dev:amd64 rubygems-integration sensible-utils ucf zlib1g:amd64 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc cmake-doc ninja-build gcc-10-locales cpp-doc dh-make binutils-multiarch g++-10-multilib-x86-64-linux-gnu gcc-10-doc gcc-10-multilib-x86-64-linux-gnu manpages-dev flex bison gdb-x86-64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff lrzip glibc-doc:amd64 libc-l10n:amd64 locales:amd64 manpages-dev:amd64 fuse:amd64 gdbm-l10n:amd64 gmp-doc:amd64 libgmp10-doc:amd64 libmpfr-dev:amd64 krb5-doc:amd64 krb5-user:amd64 libmbedtls-doc:amd64 libstdc++-10-doc:amd64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl ri ruby-dev bundler Recommended packages: curl | wget | lynx libidn2-0:amd64 libnss-nis:amd64 libnss-nisplus:amd64 libarchive-cpio-perl krb5-locales:amd64 libldap-common libgpm2 publicsuffix libsasl2-modules libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl psmisc zip fonts-lato libjs-jquery ruby2.7-doc:amd64 The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bsdextrautils ca-certificates cmake cmake-data cpp-10-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-10-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-10-base:amd64 gcc-10-cross-base gcc-10-x86-64-linux-gnu gcc-10-x86-64-linux-gnu-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libasan6:amd64 libasan6-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libbrotli1 libbsd0 libbsd0:amd64 libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libedit2 libedit2:amd64 libelf1 libexpat1 libffi7:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfuse-dev:amd64 libfuse2:amd64 libgcc-10-dev:amd64 libgcc-10-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgdbm-compat4:amd64 libgdbm6:amd64 libgmp-dev:amd64 libgmp10:amd64 libgmpxx4ldbl:amd64 libgomp1:amd64 libgomp1-amd64-cross libgssapi-krb5-2:amd64 libicu67 libio-string-perl libitm1:amd64 libitm1-amd64-cross libjsoncpp24 libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 libldap-2.4-2 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross libmagic-mgc libmagic1 libmbedcrypto3:amd64 libmbedtls-dev:amd64 libmbedtls12:amd64 libmbedx509-0:amd64 libmd0 libmd0:amd64 libncurses6 libncursesw6 libnghttp2-14 libnsl-dev:amd64 libnsl2:amd64 libpcre2-16-0:amd64 libpcre2-32-0:amd64 libpcre2-8-0:amd64 libpcre2-dev:amd64 libpcre2-posix2:amd64 libpipeline1 libprocps8 libpsl5 libquadmath0:amd64 libquadmath0-amd64-cross librhash0 librtmp1 libruby2.7 libruby2.7:amd64 libsasl2-2 libsasl2-modules-db libselinux1:amd64 libselinux1-dev:amd64 libsepol1:amd64 libsepol1-dev:amd64 libsigsegv2 libssh2-1 libssl1.1:amd64 libstdc++-10-dev:amd64 libstdc++-10-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libtinfo6:amd64 libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan0:amd64 libtsan0-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libuv1 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-0-2 libyaml-0-2:amd64 libyaml-perl linux-libc-dev:amd64 linux-libc-dev-amd64-cross m4 man-db openssl po-debconf procps rake ruby ruby-dev:amd64 ruby-minitest ruby-net-telnet ruby-power-assert ruby-rubygems ruby-test-unit ruby-xmlrpc ruby2.7 ruby2.7-dev:amd64 rubygems-integration sbuild-build-depends-main-dummy:amd64 sensible-utils ucf zlib1g:amd64 0 upgraded, 169 newly installed, 0 to remove and 0 not upgraded. Need to get 231 MB of archives. After this operation, 1041 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [940 B] Get:2 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.36.1-8 [142 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-6 [883 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.3-1 [33.0 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.9.4-2 [1336 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b1 [18.9 kB] Get:8 http://mirror.einval.org/debian sid/main amd64 gcc-10-base amd64 10.2.1-6 [201 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libncurses6 arm64 6.2+20201114-2 [93.2 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libncursesw6 arm64 6.2+20201114-2 [121 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libprocps8 arm64 2:3.3.17-5 [61.9 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 procps arm64 2:3.3.17-5 [497 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.14 [14.8 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 openssl arm64 1.1.1k-1 [829 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 ca-certificates all 20210119 [158 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.39-3 [273 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.39-3 [121 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.39-3 [69.1 kB] Get:19 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-4 [173 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libsigsegv2 arm64 2.13-1 [34.7 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.18-5 [199 kB] Get:23 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.69-14 [313 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.3-2 [814 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-4 [510 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 cmake-data all 3.18.4-2 [1725 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libicu67 arm64 67.1-7 [8467 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.10+dfsg-6.7 [629 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libarchive13 arm64 3.4.3-2+b1 [320 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libbrotli1 arm64 1.0.9-2+b2 [267 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libsasl2-modules-db arm64 2.1.27+dfsg-2.1 [69.3 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libsasl2-2 arm64 2.1.27+dfsg-2.1 [105 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libldap-2.4-2 arm64 2.4.57+dfsg-3 [222 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libnghttp2-14 arm64 1.43.0-1 [73.8 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libpsl5 arm64 0.21.0-1.2 [57.1 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2+b2 [59.4 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libssh2-1 arm64 1.9.0-3 [162 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libcurl4 arm64 7.74.0-1.3+b1 [321 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libexpat1 arm64 2.2.10-2 [83.1 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libjsoncpp24 arm64 1.9.4-4 [72.5 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 librhash0 arm64 1.4.1-2 [127 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libuv1 arm64 1.40.0-2 [126 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 cmake arm64 3.18.4-2 [3673 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 gcc-10-x86-64-linux-gnu-base arm64 10.2.1-6cross1 [202 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 cpp-10-x86-64-linux-gnu arm64 10.2.1-6cross1 [46.2 MB] Get:47 http://mirror.einval.org/debian sid/main arm64 cpp-x86-64-linux-gnu arm64 4:10.2.1-1 [16.8 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu1 [31.5 kB] Get:49 http://mirror.einval.org/debian sid/main arm64 binutils-x86-64-linux-gnu arm64 2.35.2-2 [1966 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 gcc-10-cross-base all 10.2.1-6cross1 [197 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-amd64-cross all 10.2.1-6cross1 [41.3 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libgomp1-amd64-cross all 10.2.1-6cross1 [97.8 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libitm1-amd64-cross all 10.2.1-6cross1 [25.3 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libatomic1-amd64-cross all 10.2.1-6cross1 [8752 B] Get:55 http://mirror.einval.org/debian sid/main arm64 libasan6-amd64-cross all 10.2.1-6cross1 [2057 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 liblsan0-amd64-cross all 10.2.1-6cross1 [827 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libtsan0-amd64-cross all 10.2.1-6cross1 [1992 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libc6-amd64-cross all 2.31-9cross4 [1568 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 libstdc++6-amd64-cross all 10.2.1-6cross1 [452 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libubsan1-amd64-cross all 10.2.1-6cross1 [776 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libquadmath0-amd64-cross all 10.2.1-6cross1 [145 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libgcc-10-dev-amd64-cross all 10.2.1-6cross1 [2326 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 gcc-10-x86-64-linux-gnu arm64 10.2.1-6cross1 [52.2 MB] Get:64 http://mirror.einval.org/debian sid/main arm64 gcc-x86-64-linux-gnu arm64 4:10.2.1-1 [1460 B] Get:65 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-amd64-cross all 5.10.13-1cross4 [1396 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libc6-dev-amd64-cross all 2.31-9cross4 [2344 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libstdc++-10-dev-amd64-cross all 10.2.1-6cross1 [1723 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 g++-10-x86-64-linux-gnu arm64 10.2.1-6cross1 [49.2 MB] Get:69 http://mirror.einval.org/debian sid/main arm64 g++-x86-64-linux-gnu arm64 4:10.2.1-1 [1180 B] Get:70 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0134+dfsg-2+b1 [326 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.23-1 [16.6 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu1 [30.5 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu1 [41.6 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-amd64 all 12.9 [6708 B] Get:84 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.3.4 [189 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.6-15 [513 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-2 [10.2 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.183-3 [164 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14-1 [90.0 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-4 [1261 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:96 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.3.4 [1049 kB] Get:97 http://mirror.einval.org/debian sid/main amd64 libgcc-s1 amd64 10.2.1-6 [41.4 kB] Get:98 http://mirror.einval.org/debian sid/main amd64 libcrypt1 amd64 1:4.4.18-5 [87.6 kB] Get:99 http://mirror.einval.org/debian sid/main amd64 libc6 amd64 2.31-13 [2811 kB] Get:100 http://mirror.einval.org/debian sid/main amd64 libasan6 amd64 10.2.1-6 [2065 kB] Get:101 http://mirror.einval.org/debian sid/main amd64 libatomic1 amd64 10.2.1-6 [9008 B] Get:102 http://mirror.einval.org/debian sid/main amd64 libmd0 amd64 1.0.3-3 [28.0 kB] Get:103 http://mirror.einval.org/debian sid/main amd64 libbsd0 amd64 0.11.3-1 [108 kB] Get:104 http://mirror.einval.org/debian sid/main arm64 libmd0 arm64 1.0.3-3 [27.9 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libbsd0 arm64 0.11.3-1 [106 kB] Get:106 http://mirror.einval.org/debian sid/main amd64 linux-libc-dev amd64 5.10.46-4 [1362 kB] Get:107 http://mirror.einval.org/debian sid/main amd64 libcrypt-dev amd64 1:4.4.18-5 [104 kB] Get:108 http://mirror.einval.org/debian sid/main amd64 libcom-err2 amd64 1.46.2-2 [74.2 kB] Get:109 http://mirror.einval.org/debian sid/main amd64 libkrb5support0 amd64 1.18.3-6 [65.3 kB] Get:110 http://mirror.einval.org/debian sid/main amd64 libk5crypto3 amd64 1.18.3-6 [113 kB] Get:111 http://mirror.einval.org/debian sid/main amd64 libkeyutils1 amd64 1.6.1-2 [15.4 kB] Get:112 http://mirror.einval.org/debian sid/main amd64 libssl1.1 amd64 1.1.1k-1 [1553 kB] Get:113 http://mirror.einval.org/debian sid/main amd64 libkrb5-3 amd64 1.18.3-6 [363 kB] Get:114 http://mirror.einval.org/debian sid/main amd64 libgssapi-krb5-2 amd64 1.18.3-6 [165 kB] Get:115 http://mirror.einval.org/debian sid/main amd64 libtirpc3 amd64 1.3.1-1 [83.6 kB] Get:116 http://mirror.einval.org/debian sid/main amd64 libnsl2 amd64 1.3.0-2 [39.5 kB] Get:117 http://mirror.einval.org/debian sid/main amd64 libtirpc-dev amd64 1.3.1-1 [190 kB] Get:118 http://mirror.einval.org/debian sid/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:119 http://mirror.einval.org/debian sid/main amd64 libc6-dev amd64 2.31-13 [2344 kB] Get:120 http://mirror.einval.org/debian sid/main amd64 libtinfo6 amd64 6.2+20201114-2 [341 kB] Get:121 http://mirror.einval.org/debian sid/main amd64 libedit2 amd64 3.1-20191231-2+b1 [96.7 kB] Get:122 http://mirror.einval.org/debian sid/main arm64 libedit2 arm64 3.1-20191231-2+b1 [92.1 kB] Get:123 http://mirror.einval.org/debian sid/main amd64 libffi7 amd64 3.3-6 [23.1 kB] Get:124 http://mirror.einval.org/debian sid/main amd64 libfuse2 amd64 2.9.9-5 [130 kB] Get:125 http://mirror.einval.org/debian sid/main amd64 libpcre2-8-0 amd64 10.36-2 [247 kB] Get:126 http://mirror.einval.org/debian sid/main amd64 libselinux1 amd64 3.1-3 [88.1 kB] Get:127 http://mirror.einval.org/debian sid/main amd64 libsepol1 amd64 3.1-1 [265 kB] Get:128 http://mirror.einval.org/debian sid/main amd64 libsepol1-dev amd64 3.1-1 [338 kB] Get:129 http://mirror.einval.org/debian sid/main amd64 libpcre2-16-0 amd64 10.36-2 [231 kB] Get:130 http://mirror.einval.org/debian sid/main amd64 libpcre2-32-0 amd64 10.36-2 [220 kB] Get:131 http://mirror.einval.org/debian sid/main amd64 libpcre2-posix2 amd64 10.36-2 [49.1 kB] Get:132 http://mirror.einval.org/debian sid/main amd64 libpcre2-dev amd64 10.36-2 [731 kB] Get:133 http://mirror.einval.org/debian sid/main amd64 libselinux1-dev amd64 3.1-3 [168 kB] Get:134 http://mirror.einval.org/debian sid/main amd64 libfuse-dev amd64 2.9.9-5 [1031 kB] Get:135 http://mirror.einval.org/debian sid/main amd64 libgomp1 amd64 10.2.1-6 [99.9 kB] Get:136 http://mirror.einval.org/debian sid/main amd64 libitm1 amd64 10.2.1-6 [25.8 kB] Get:137 http://mirror.einval.org/debian sid/main amd64 liblsan0 amd64 10.2.1-6 [828 kB] Get:138 http://mirror.einval.org/debian sid/main amd64 libtsan0 amd64 10.2.1-6 [2000 kB] Get:139 http://mirror.einval.org/debian sid/main amd64 libstdc++6 amd64 10.2.1-6 [493 kB] Get:140 http://mirror.einval.org/debian sid/main amd64 libubsan1 amd64 10.2.1-6 [777 kB] Get:141 http://mirror.einval.org/debian sid/main amd64 libquadmath0 amd64 10.2.1-6 [145 kB] Get:142 http://mirror.einval.org/debian sid/main amd64 libgcc-10-dev amd64 10.2.1-6 [2328 kB] Get:143 http://mirror.einval.org/debian sid/main amd64 libgdbm6 amd64 1.19-2 [64.9 kB] Get:144 http://mirror.einval.org/debian sid/main amd64 libgdbm-compat4 amd64 1.19-2 [44.7 kB] Get:145 http://mirror.einval.org/debian sid/main amd64 libgmp10 amd64 2:6.2.1+dfsg-1 [564 kB] Get:146 http://mirror.einval.org/debian sid/main amd64 libgmpxx4ldbl amd64 2:6.2.1+dfsg-1 [337 kB] Get:147 http://mirror.einval.org/debian sid/main amd64 libgmp-dev amd64 2:6.2.1+dfsg-1 [643 kB] Get:148 http://mirror.einval.org/debian sid/main amd64 libmbedcrypto3 amd64 2.16.9-0.1 [219 kB] Get:149 http://mirror.einval.org/debian sid/main amd64 libmbedx509-0 amd64 2.16.9-0.1 [109 kB] Get:150 http://mirror.einval.org/debian sid/main amd64 libmbedtls12 amd64 2.16.9-0.1 [139 kB] Get:151 http://mirror.einval.org/debian sid/main amd64 libmbedtls-dev amd64 2.16.9-0.1 [515 kB] Get:152 http://mirror.einval.org/debian sid/main arm64 rubygems-integration all 1.18 [6704 B] Get:153 http://mirror.einval.org/debian sid/main arm64 ruby-minitest all 5.13.0-1 [57.3 kB] Get:154 http://mirror.einval.org/debian sid/main arm64 ruby-net-telnet all 0.1.1-2 [12.5 kB] Get:155 http://mirror.einval.org/debian sid/main arm64 ruby-power-assert all 1.1.7-2 [11.5 kB] Get:156 http://mirror.einval.org/debian sid/main arm64 ruby-test-unit all 3.3.9-1 [86.1 kB] Get:157 http://mirror.einval.org/debian sid/main arm64 ruby-xmlrpc all 0.3.0-2 [23.7 kB] Get:158 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.2-1 [45.1 kB] Get:159 http://mirror.einval.org/debian sid/main arm64 libruby2.7 arm64 2.7.4-1 [4031 kB] Get:160 http://mirror.einval.org/debian sid/main arm64 ruby2.7 arm64 2.7.4-1 [747 kB] Get:161 http://mirror.einval.org/debian sid/main arm64 ruby-rubygems all 3.2.5-2 [281 kB] Get:162 http://mirror.einval.org/debian sid/main arm64 ruby arm64 1:2.7+2 [11.7 kB] Get:163 http://mirror.einval.org/debian sid/main arm64 rake all 13.0.3-1 [84.7 kB] Get:164 http://mirror.einval.org/debian sid/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:165 http://mirror.einval.org/debian sid/main amd64 zlib1g amd64 1:1.2.11.dfsg-2 [90.4 kB] Get:166 http://mirror.einval.org/debian sid/main amd64 libruby2.7 amd64 2.7.4-1 [4200 kB] Get:167 http://mirror.einval.org/debian sid/main amd64 libstdc++-10-dev amd64 10.2.1-6 [1741 kB] Get:168 http://mirror.einval.org/debian sid/main amd64 ruby2.7-dev amd64 2.7.4-1 [834 kB] Get:169 http://mirror.einval.org/debian sid/main amd64 ruby-dev amd64 1:2.7+2 [10.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 231 MB in 3s (78.1 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 12272 files and directories currently installed.) Preparing to unpack .../000-bsdextrautils_2.36.1-8_arm64.deb ... Unpacking bsdextrautils (2.36.1-8) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../001-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../002-groff-base_1.22.4-6_arm64.deb ... Unpacking groff-base (1.22.4-6) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../003-libpipeline1_1.5.3-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../004-man-db_2.9.4-2_arm64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../005-liblocale-gettext-perl_1.07-4+b1_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package gcc-10-base:amd64. Preparing to unpack .../006-gcc-10-base_10.2.1-6_amd64.deb ... Unpacking gcc-10-base:amd64 (10.2.1-6) ... Selecting previously unselected package libncurses6:arm64. Preparing to unpack .../007-libncurses6_6.2+20201114-2_arm64.deb ... Unpacking libncurses6:arm64 (6.2+20201114-2) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../008-libncursesw6_6.2+20201114-2_arm64.deb ... Unpacking libncursesw6:arm64 (6.2+20201114-2) ... Selecting previously unselected package libprocps8:arm64. Preparing to unpack .../009-libprocps8_2%3a3.3.17-5_arm64.deb ... Unpacking libprocps8:arm64 (2:3.3.17-5) ... Selecting previously unselected package procps. Preparing to unpack .../010-procps_2%3a3.3.17-5_arm64.deb ... Unpacking procps (2:3.3.17-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../011-sensible-utils_0.0.14_all.deb ... Unpacking sensible-utils (0.0.14) ... Selecting previously unselected package openssl. Preparing to unpack .../012-openssl_1.1.1k-1_arm64.deb ... Unpacking openssl (1.1.1k-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../013-ca-certificates_20210119_all.deb ... Unpacking ca-certificates (20210119) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../014-libmagic-mgc_1%3a5.39-3_arm64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../015-libmagic1_1%3a5.39-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../016-file_1%3a5.39-3_arm64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../017-gettext-base_0.21-4_arm64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package ucf. Preparing to unpack .../018-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../019-libsigsegv2_2.13-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../020-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../021-autoconf_2.69-14_all.deb ... Unpacking autoconf (2.69-14) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../022-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../023-automake_1%3a1.16.3-2_all.deb ... Unpacking automake (1:1.16.3-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../024-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package cmake-data. Preparing to unpack .../025-cmake-data_3.18.4-2_all.deb ... Unpacking cmake-data (3.18.4-2) ... Selecting previously unselected package libicu67:arm64. Preparing to unpack .../026-libicu67_67.1-7_arm64.deb ... Unpacking libicu67:arm64 (67.1-7) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../027-libxml2_2.9.10+dfsg-6.7_arm64.deb ... Unpacking libxml2:arm64 (2.9.10+dfsg-6.7) ... Selecting previously unselected package libarchive13:arm64. Preparing to unpack .../028-libarchive13_3.4.3-2+b1_arm64.deb ... Unpacking libarchive13:arm64 (3.4.3-2+b1) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../029-libbrotli1_1.0.9-2+b2_arm64.deb ... Unpacking libbrotli1:arm64 (1.0.9-2+b2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../030-libsasl2-modules-db_2.1.27+dfsg-2.1_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../031-libsasl2-2_2.1.27+dfsg-2.1_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.27+dfsg-2.1) ... Selecting previously unselected package libldap-2.4-2:arm64. Preparing to unpack .../032-libldap-2.4-2_2.4.57+dfsg-3_arm64.deb ... Unpacking libldap-2.4-2:arm64 (2.4.57+dfsg-3) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../033-libnghttp2-14_1.43.0-1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.43.0-1) ... Selecting previously unselected package libpsl5:arm64. Preparing to unpack .../034-libpsl5_0.21.0-1.2_arm64.deb ... Unpacking libpsl5:arm64 (0.21.0-1.2) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../035-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:arm64. Preparing to unpack .../036-libssh2-1_1.9.0-3_arm64.deb ... Unpacking libssh2-1:arm64 (1.9.0-3) ... Selecting previously unselected package libcurl4:arm64. Preparing to unpack .../037-libcurl4_7.74.0-1.3+b1_arm64.deb ... Unpacking libcurl4:arm64 (7.74.0-1.3+b1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../038-libexpat1_2.2.10-2_arm64.deb ... Unpacking libexpat1:arm64 (2.2.10-2) ... Selecting previously unselected package libjsoncpp24:arm64. Preparing to unpack .../039-libjsoncpp24_1.9.4-4_arm64.deb ... Unpacking libjsoncpp24:arm64 (1.9.4-4) ... Selecting previously unselected package librhash0:arm64. Preparing to unpack .../040-librhash0_1.4.1-2_arm64.deb ... Unpacking librhash0:arm64 (1.4.1-2) ... Selecting previously unselected package libuv1:arm64. Preparing to unpack .../041-libuv1_1.40.0-2_arm64.deb ... Unpacking libuv1:arm64 (1.40.0-2) ... Selecting previously unselected package cmake. Preparing to unpack .../042-cmake_3.18.4-2_arm64.deb ... Unpacking cmake (3.18.4-2) ... Selecting previously unselected package gcc-10-x86-64-linux-gnu-base:arm64. Preparing to unpack .../043-gcc-10-x86-64-linux-gnu-base_10.2.1-6cross1_arm64.deb ... Unpacking gcc-10-x86-64-linux-gnu-base:arm64 (10.2.1-6cross1) ... Selecting previously unselected package cpp-10-x86-64-linux-gnu. Preparing to unpack .../044-cpp-10-x86-64-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking cpp-10-x86-64-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package cpp-x86-64-linux-gnu. Preparing to unpack .../045-cpp-x86-64-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking cpp-x86-64-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../046-cross-config_2.6.18+nmu1_all.deb ... Unpacking cross-config (2.6.18+nmu1) ... Selecting previously unselected package binutils-x86-64-linux-gnu. Preparing to unpack .../047-binutils-x86-64-linux-gnu_2.35.2-2_arm64.deb ... Unpacking binutils-x86-64-linux-gnu (2.35.2-2) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../048-gcc-10-cross-base_10.2.1-6cross1_all.deb ... Unpacking gcc-10-cross-base (10.2.1-6cross1) ... Selecting previously unselected package libgcc-s1-amd64-cross. Preparing to unpack .../049-libgcc-s1-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-s1-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libgomp1-amd64-cross. Preparing to unpack .../050-libgomp1-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libgomp1-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libitm1-amd64-cross. Preparing to unpack .../051-libitm1-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libitm1-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libatomic1-amd64-cross. Preparing to unpack .../052-libatomic1-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libatomic1-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libasan6-amd64-cross. Preparing to unpack .../053-libasan6-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libasan6-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package liblsan0-amd64-cross. Preparing to unpack .../054-liblsan0-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking liblsan0-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libtsan0-amd64-cross. Preparing to unpack .../055-libtsan0-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libtsan0-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libc6-amd64-cross. Preparing to unpack .../056-libc6-amd64-cross_2.31-9cross4_all.deb ... Unpacking libc6-amd64-cross (2.31-9cross4) ... Selecting previously unselected package libstdc++6-amd64-cross. Preparing to unpack .../057-libstdc++6-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++6-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libubsan1-amd64-cross. Preparing to unpack .../058-libubsan1-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libubsan1-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libquadmath0-amd64-cross. Preparing to unpack .../059-libquadmath0-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libquadmath0-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package libgcc-10-dev-amd64-cross. Preparing to unpack .../060-libgcc-10-dev-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libgcc-10-dev-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package gcc-10-x86-64-linux-gnu. Preparing to unpack .../061-gcc-10-x86-64-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking gcc-10-x86-64-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package gcc-x86-64-linux-gnu. Preparing to unpack .../062-gcc-x86-64-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking gcc-x86-64-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package linux-libc-dev-amd64-cross. Preparing to unpack .../063-linux-libc-dev-amd64-cross_5.10.13-1cross4_all.deb ... Unpacking linux-libc-dev-amd64-cross (5.10.13-1cross4) ... Selecting previously unselected package libc6-dev-amd64-cross. Preparing to unpack .../064-libc6-dev-amd64-cross_2.31-9cross4_all.deb ... Unpacking libc6-dev-amd64-cross (2.31-9cross4) ... Selecting previously unselected package libstdc++-10-dev-amd64-cross. Preparing to unpack .../065-libstdc++-10-dev-amd64-cross_10.2.1-6cross1_all.deb ... Unpacking libstdc++-10-dev-amd64-cross (10.2.1-6cross1) ... Selecting previously unselected package g++-10-x86-64-linux-gnu. Preparing to unpack .../066-g++-10-x86-64-linux-gnu_10.2.1-6cross1_arm64.deb ... Unpacking g++-10-x86-64-linux-gnu (10.2.1-6cross1) ... Selecting previously unselected package g++-x86-64-linux-gnu. Preparing to unpack .../067-g++-x86-64-linux-gnu_4%3a10.2.1-1_arm64.deb ... Unpacking g++-x86-64-linux-gnu (4:10.2.1-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../068-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../069-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../070-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../071-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../072-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../073-libxml-libxml-perl_2.0134+dfsg-2+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../074-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../075-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../076-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../077-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../078-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../079-libdebian-dpkgcross-perl_2.6.18+nmu1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../080-dpkg-cross_2.6.18+nmu1_all.deb ... Unpacking dpkg-cross (2.6.18+nmu1) ... Selecting previously unselected package crossbuild-essential-amd64. Preparing to unpack .../081-crossbuild-essential-amd64_12.9_all.deb ... Unpacking crossbuild-essential-amd64 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../082-libdebhelper-perl_13.3.4_all.deb ... Unpacking libdebhelper-perl (13.3.4) ... Selecting previously unselected package libtool. Preparing to unpack .../083-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../084-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../085-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../086-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../087-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../088-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../089-libelf1_0.183-3_arm64.deb ... Unpacking libelf1:arm64 (0.183-3) ... Selecting previously unselected package dwz. Preparing to unpack .../090-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../091-gettext_0.21-4_arm64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../092-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../093-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../094-debhelper_13.3.4_all.deb ... Unpacking debhelper (13.3.4) ... Selecting previously unselected package libgcc-s1:amd64. Preparing to unpack .../095-libgcc-s1_10.2.1-6_amd64.deb ... Unpacking libgcc-s1:amd64 (10.2.1-6) ... Selecting previously unselected package libcrypt1:amd64. Preparing to unpack .../096-libcrypt1_1%3a4.4.18-5_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.18-5) ... Selecting previously unselected package libc6:amd64. Preparing to unpack .../097-libc6_2.31-13_amd64.deb ... Unpacking libc6:amd64 (2.31-13) ... Selecting previously unselected package libasan6:amd64. Preparing to unpack .../098-libasan6_10.2.1-6_amd64.deb ... Unpacking libasan6:amd64 (10.2.1-6) ... Selecting previously unselected package libatomic1:amd64. Preparing to unpack .../099-libatomic1_10.2.1-6_amd64.deb ... Unpacking libatomic1:amd64 (10.2.1-6) ... Selecting previously unselected package libmd0:amd64. Preparing to unpack .../100-libmd0_1.0.3-3_amd64.deb ... Unpacking libmd0:amd64 (1.0.3-3) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../101-libbsd0_0.11.3-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.3-1) ... Selecting previously unselected package libmd0:arm64. Preparing to unpack .../102-libmd0_1.0.3-3_arm64.deb ... Unpacking libmd0:arm64 (1.0.3-3) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../103-libbsd0_0.11.3-1_arm64.deb ... Unpacking libbsd0:arm64 (0.11.3-1) ... Selecting previously unselected package linux-libc-dev:amd64. Preparing to unpack .../104-linux-libc-dev_5.10.46-4_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.10.46-4) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../105-libcrypt-dev_1%3a4.4.18-5_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.18-5) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../106-libcom-err2_1.46.2-2_amd64.deb ... Unpacking libcom-err2:amd64 (1.46.2-2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../107-libkrb5support0_1.18.3-6_amd64.deb ... Unpacking libkrb5support0:amd64 (1.18.3-6) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../108-libk5crypto3_1.18.3-6_amd64.deb ... Unpacking libk5crypto3:amd64 (1.18.3-6) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../109-libkeyutils1_1.6.1-2_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-2) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../110-libssl1.1_1.1.1k-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1k-1) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../111-libkrb5-3_1.18.3-6_amd64.deb ... Unpacking libkrb5-3:amd64 (1.18.3-6) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../112-libgssapi-krb5-2_1.18.3-6_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.18.3-6) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../113-libtirpc3_1.3.1-1_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.1-1) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../114-libnsl2_1.3.0-2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../115-libtirpc-dev_1.3.1-1_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.1-1) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../116-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../117-libc6-dev_2.31-13_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-13) ... Selecting previously unselected package libedit2:arm64. Preparing to unpack .../118-libedit2_3.1-20191231-2+b1_arm64.deb ... Unpacking libedit2:arm64 (3.1-20191231-2+b1) ... Selecting previously unselected package libtinfo6:amd64. Preparing to unpack .../119-libtinfo6_6.2+20201114-2_amd64.deb ... Unpacking libtinfo6:amd64 (6.2+20201114-2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../120-libedit2_3.1-20191231-2+b1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20191231-2+b1) ... Selecting previously unselected package libffi7:amd64. Preparing to unpack .../121-libffi7_3.3-6_amd64.deb ... Unpacking libffi7:amd64 (3.3-6) ... Selecting previously unselected package libfuse2:amd64. Preparing to unpack .../122-libfuse2_2.9.9-5_amd64.deb ... Unpacking libfuse2:amd64 (2.9.9-5) ... Selecting previously unselected package libpcre2-8-0:amd64. Preparing to unpack .../123-libpcre2-8-0_10.36-2_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.36-2) ... Selecting previously unselected package libselinux1:amd64. Preparing to unpack .../124-libselinux1_3.1-3_amd64.deb ... Unpacking libselinux1:amd64 (3.1-3) ... Selecting previously unselected package libsepol1:amd64. Preparing to unpack .../125-libsepol1_3.1-1_amd64.deb ... Unpacking libsepol1:amd64 (3.1-1) ... Selecting previously unselected package libsepol1-dev:amd64. Preparing to unpack .../126-libsepol1-dev_3.1-1_amd64.deb ... Unpacking libsepol1-dev:amd64 (3.1-1) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../127-libpcre2-16-0_10.36-2_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.36-2) ... Selecting previously unselected package libpcre2-32-0:amd64. Preparing to unpack .../128-libpcre2-32-0_10.36-2_amd64.deb ... Unpacking libpcre2-32-0:amd64 (10.36-2) ... Selecting previously unselected package libpcre2-posix2:amd64. Preparing to unpack .../129-libpcre2-posix2_10.36-2_amd64.deb ... Unpacking libpcre2-posix2:amd64 (10.36-2) ... Selecting previously unselected package libpcre2-dev:amd64. Preparing to unpack .../130-libpcre2-dev_10.36-2_amd64.deb ... Unpacking libpcre2-dev:amd64 (10.36-2) ... Selecting previously unselected package libselinux1-dev:amd64. Preparing to unpack .../131-libselinux1-dev_3.1-3_amd64.deb ... Unpacking libselinux1-dev:amd64 (3.1-3) ... Selecting previously unselected package libfuse-dev:amd64. Preparing to unpack .../132-libfuse-dev_2.9.9-5_amd64.deb ... Unpacking libfuse-dev:amd64 (2.9.9-5) ... Selecting previously unselected package libgomp1:amd64. Preparing to unpack .../133-libgomp1_10.2.1-6_amd64.deb ... Unpacking libgomp1:amd64 (10.2.1-6) ... Selecting previously unselected package libitm1:amd64. Preparing to unpack .../134-libitm1_10.2.1-6_amd64.deb ... Unpacking libitm1:amd64 (10.2.1-6) ... Selecting previously unselected package liblsan0:amd64. Preparing to unpack .../135-liblsan0_10.2.1-6_amd64.deb ... Unpacking liblsan0:amd64 (10.2.1-6) ... Selecting previously unselected package libtsan0:amd64. Preparing to unpack .../136-libtsan0_10.2.1-6_amd64.deb ... Unpacking libtsan0:amd64 (10.2.1-6) ... Selecting previously unselected package libstdc++6:amd64. Preparing to unpack .../137-libstdc++6_10.2.1-6_amd64.deb ... Unpacking libstdc++6:amd64 (10.2.1-6) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../138-libubsan1_10.2.1-6_amd64.deb ... Unpacking libubsan1:amd64 (10.2.1-6) ... Selecting previously unselected package libquadmath0:amd64. Preparing to unpack .../139-libquadmath0_10.2.1-6_amd64.deb ... Unpacking libquadmath0:amd64 (10.2.1-6) ... Selecting previously unselected package libgcc-10-dev:amd64. Preparing to unpack .../140-libgcc-10-dev_10.2.1-6_amd64.deb ... Unpacking libgcc-10-dev:amd64 (10.2.1-6) ... Selecting previously unselected package libgdbm6:amd64. Preparing to unpack .../141-libgdbm6_1.19-2_amd64.deb ... Unpacking libgdbm6:amd64 (1.19-2) ... Selecting previously unselected package libgdbm-compat4:amd64. Preparing to unpack .../142-libgdbm-compat4_1.19-2_amd64.deb ... Unpacking libgdbm-compat4:amd64 (1.19-2) ... Selecting previously unselected package libgmp10:amd64. Preparing to unpack .../143-libgmp10_2%3a6.2.1+dfsg-1_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.1+dfsg-1) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../144-libgmpxx4ldbl_2%3a6.2.1+dfsg-1_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.2.1+dfsg-1) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../145-libgmp-dev_2%3a6.2.1+dfsg-1_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.2.1+dfsg-1) ... Selecting previously unselected package libmbedcrypto3:amd64. Preparing to unpack .../146-libmbedcrypto3_2.16.9-0.1_amd64.deb ... Unpacking libmbedcrypto3:amd64 (2.16.9-0.1) ... Selecting previously unselected package libmbedx509-0:amd64. Preparing to unpack .../147-libmbedx509-0_2.16.9-0.1_amd64.deb ... Unpacking libmbedx509-0:amd64 (2.16.9-0.1) ... Selecting previously unselected package libmbedtls12:amd64. Preparing to unpack .../148-libmbedtls12_2.16.9-0.1_amd64.deb ... Unpacking libmbedtls12:amd64 (2.16.9-0.1) ... Selecting previously unselected package libmbedtls-dev:amd64. Preparing to unpack .../149-libmbedtls-dev_2.16.9-0.1_amd64.deb ... Unpacking libmbedtls-dev:amd64 (2.16.9-0.1) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../150-rubygems-integration_1.18_all.deb ... Unpacking rubygems-integration (1.18) ... Selecting previously unselected package ruby2.7. Preparing to unpack .../151-ruby2.7_2.7.4-1_arm64.deb ... Unpacking ruby2.7 (2.7.4-1) ... Selecting previously unselected package ruby-rubygems. Preparing to unpack .../152-ruby-rubygems_3.2.5-2_all.deb ... Unpacking ruby-rubygems (3.2.5-2) ... Selecting previously unselected package ruby. Preparing to unpack .../153-ruby_1%3a2.7+2_arm64.deb ... Unpacking ruby (1:2.7+2) ... Selecting previously unselected package rake. Preparing to unpack .../154-rake_13.0.3-1_all.deb ... Unpacking rake (13.0.3-1) ... Selecting previously unselected package ruby-minitest. Preparing to unpack .../155-ruby-minitest_5.13.0-1_all.deb ... Unpacking ruby-minitest (5.13.0-1) ... Selecting previously unselected package ruby-net-telnet. Preparing to unpack .../156-ruby-net-telnet_0.1.1-2_all.deb ... Unpacking ruby-net-telnet (0.1.1-2) ... Selecting previously unselected package ruby-power-assert. Preparing to unpack .../157-ruby-power-assert_1.1.7-2_all.deb ... Unpacking ruby-power-assert (1.1.7-2) ... Selecting previously unselected package ruby-test-unit. Preparing to unpack .../158-ruby-test-unit_3.3.9-1_all.deb ... Unpacking ruby-test-unit (3.3.9-1) ... Selecting previously unselected package ruby-xmlrpc. Preparing to unpack .../159-ruby-xmlrpc_0.3.0-2_all.deb ... Unpacking ruby-xmlrpc (0.3.0-2) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../160-libyaml-0-2_0.2.2-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.2-1) ... Selecting previously unselected package libruby2.7:arm64. Preparing to unpack .../161-libruby2.7_2.7.4-1_arm64.deb ... Unpacking libruby2.7:arm64 (2.7.4-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../162-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package zlib1g:amd64. Preparing to unpack .../163-zlib1g_1%3a1.2.11.dfsg-2_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libruby2.7:amd64. Preparing to unpack .../164-libruby2.7_2.7.4-1_amd64.deb ... Unpacking libruby2.7:amd64 (2.7.4-1) ... Selecting previously unselected package libstdc++-10-dev:amd64. Preparing to unpack .../165-libstdc++-10-dev_10.2.1-6_amd64.deb ... Unpacking libstdc++-10-dev:amd64 (10.2.1-6) ... Selecting previously unselected package ruby2.7-dev:amd64. Preparing to unpack .../166-ruby2.7-dev_2.7.4-1_amd64.deb ... Unpacking ruby2.7-dev:amd64 (2.7.4-1) ... Selecting previously unselected package ruby-dev:amd64. Preparing to unpack .../167-ruby-dev_1%3a2.7+2_amd64.deb ... Unpacking ruby-dev:amd64 (1:2.7+2) ... Selecting previously unselected package sbuild-build-depends-main-dummy:amd64. Preparing to unpack .../168-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libexpat1:arm64 (2.2.10-2) ... Setting up libpipeline1:arm64 (1.5.3-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up libpsl5:arm64 (0.21.0-1.2) ... Setting up linux-libc-dev-amd64-cross (5.10.13-1cross4) ... Setting up bsdextrautils (2.36.1-8) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:arm64 (67.1-7) ... Setting up ruby-power-assert (1.1.7-2) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libyaml-0-2:arm64 (0.2.2-1) ... Setting up libdebhelper-perl (13.3.4) ... Setting up libbrotli1:arm64 (1.0.9-2+b2) ... Setting up libnghttp2-14:arm64 (1.43.0-1) ... Setting up libmagic1:arm64 (1:5.39-3) ... Setting up linux-libc-dev:amd64 (5.10.46-4) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up gettext-base (0.21-4) ... Setting up file (1:5.39-3) ... Setting up libyaml-perl (1.30-1) ... Setting up libsasl2-modules-db:arm64 (2.1.27+dfsg-2.1) ... Setting up ruby-minitest (5.13.0-1) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up gcc-10-base:amd64 (10.2.1-6) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up cross-config (2.6.18+nmu1) ... Setting up libuv1:arm64 (1.40.0-2) ... Setting up ruby-test-unit (3.3.9-1) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up libncurses6:arm64 (6.2+20201114-2) ... Setting up ruby-net-telnet (0.1.1-2) ... Setting up libsigsegv2:arm64 (2.13-1) ... Setting up autopoint (0.21-4) ... Setting up libc6-amd64-cross (2.31-9cross4) ... Setting up libncursesw6:arm64 (6.2+20201114-2) ... Setting up gcc-10-cross-base (10.2.1-6cross1) ... Setting up libsasl2-2:arm64 (2.1.27+dfsg-2.1) ... Setting up libjsoncpp24:arm64 (1.9.4-4) ... Setting up libmd0:arm64 (1.0.3-3) ... Setting up sensible-utils (0.0.14) ... Setting up librhash0:arm64 (1.4.1-2) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up gcc-10-x86-64-linux-gnu-base:arm64 (10.2.1-6cross1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libssh2-1:arm64 (1.9.0-3) ... Setting up cmake-data (3.18.4-2) ... Setting up libgcc-s1-amd64-cross (10.2.1-6cross1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up openssl (1.1.1k-1) ... Setting up libbsd0:arm64 (0.11.3-1) ... Setting up libelf1:arm64 (0.183-3) ... Setting up ruby-xmlrpc (0.3.0-2) ... Setting up libxml2:arm64 (2.9.10+dfsg-6.7) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up libprocps8:arm64 (2:3.3.17-5) ... Setting up libasan6-amd64-cross (10.2.1-6cross1) ... Setting up binutils-x86-64-linux-gnu (2.35.2-2) ... Setting up libstdc++6-amd64-cross (10.2.1-6cross1) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up gettext (0.21-4) ... Setting up libtool (2.4.6-15) ... Setting up libarchive13:arm64 (3.4.3-2+b1) ... Setting up liblsan0-amd64-cross (10.2.1-6cross1) ... Setting up libc6-dev-amd64-cross (2.31-9cross4) ... Setting up libedit2:arm64 (3.1-20191231-2+b1) ... Setting up libtsan0-amd64-cross (10.2.1-6cross1) ... Setting up libldap-2.4-2:arm64 (2.4.57+dfsg-3) ... Setting up cpp-10-x86-64-linux-gnu (10.2.1-6cross1) ... Setting up m4 (1.4.18-5) ... Setting up libgomp1-amd64-cross (10.2.1-6cross1) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libitm1-amd64-cross (10.2.1-6cross1) ... Setting up ca-certificates (20210119) ... Updating certificates in /etc/ssl/certs... 129 added, 0 removed; done. Setting up libatomic1-amd64-cross (10.2.1-6cross1) ... Setting up libquadmath0-amd64-cross (10.2.1-6cross1) ... Setting up libubsan1-amd64-cross (10.2.1-6cross1) ... Setting up ucf (3.0043) ... Setting up autoconf (2.69-14) ... Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-6) ... Setting up procps (2:3.3.17-5) ... Setting up libcurl4:arm64 (7.74.0-1.3+b1) ... Setting up cpp-x86-64-linux-gnu (4:10.2.1-1) ... Setting up automake (1:1.16.3-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgcc-10-dev-amd64-cross (10.2.1-6cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up rubygems-integration (1.18) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-autoreconf (20) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up cmake (3.18.4-2) ... Setting up gcc-10-x86-64-linux-gnu (10.2.1-6cross1) ... Setting up libstdc++-10-dev-amd64-cross (10.2.1-6cross1) ... Setting up gcc-x86-64-linux-gnu (4:10.2.1-1) ... Setting up debhelper (13.3.4) ... Setting up g++-10-x86-64-linux-gnu (10.2.1-6cross1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-x86-64-linux-gnu (4:10.2.1-1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu1) ... Setting up dpkg-cross (2.6.18+nmu1) ... Setting up crossbuild-essential-amd64 (12.9) ... Setting up libcrypt1:amd64 (1:4.4.18-5) ... Setting up ruby-rubygems (3.2.5-2) ... Setting up libruby2.7:arm64 (2.7.4-1) ... Setting up libgcc-s1:amd64 (10.2.1-6) ... Setting up libc6:amd64 (2.31-13) ... Setting up libsepol1:amd64 (3.1-1) ... Setting up libmd0:amd64 (1.0.3-3) ... Setting up libcrypt-dev:amd64 (1:4.4.18-5) ... Setting up libmbedcrypto3:amd64 (2.16.9-0.1) ... Setting up libbsd0:amd64 (0.11.3-1) ... Setting up libstdc++6:amd64 (10.2.1-6) ... Setting up liblsan0:amd64 (10.2.1-6) ... Setting up libitm1:amd64 (10.2.1-6) ... Setting up libgdbm6:amd64 (1.19-2) ... Setting up libtinfo6:amd64 (6.2+20201114-2) ... Setting up libtsan0:amd64 (10.2.1-6) ... Setting up libkeyutils1:amd64 (1.6.1-2) ... Setting up libmbedx509-0:amd64 (2.16.9-0.1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libssl1.1:amd64 (1.1.1k-1) ... Setting up libedit2:amd64 (3.1-20191231-2+b1) ... Setting up libffi7:amd64 (3.3-6) ... Setting up libmbedtls12:amd64 (2.16.9-0.1) ... Setting up ruby2.7 (2.7.4-1) ... Setting up libsepol1-dev:amd64 (3.1-1) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-2) ... Setting up libcom-err2:amd64 (1.46.2-2) ... Setting up libmbedtls-dev:amd64 (2.16.9-0.1) ... Setting up libgomp1:amd64 (10.2.1-6) ... Setting up libfuse2:amd64 (2.9.9-5) ... Setting up libpcre2-16-0:amd64 (10.36-2) ... Setting up libasan6:amd64 (10.2.1-6) ... Setting up libkrb5support0:amd64 (1.18.3-6) ... Setting up ruby (1:2.7+2) ... Setting up libpcre2-32-0:amd64 (10.36-2) ... Setting up libgmp10:amd64 (2:6.2.1+dfsg-1) ... Setting up libquadmath0:amd64 (10.2.1-6) ... Setting up rake (13.0.3-1) ... Setting up libatomic1:amd64 (10.2.1-6) ... Setting up libgdbm-compat4:amd64 (1.19-2) ... Setting up libpcre2-8-0:amd64 (10.36-2) ... Setting up libk5crypto3:amd64 (1.18.3-6) ... Setting up libubsan1:amd64 (10.2.1-6) ... Setting up libkrb5-3:amd64 (1.18.3-6) ... Setting up libgcc-10-dev:amd64 (10.2.1-6) ... Setting up libruby2.7:amd64 (2.7.4-1) ... Setting up libselinux1:amd64 (3.1-3) ... Setting up libgmpxx4ldbl:amd64 (2:6.2.1+dfsg-1) ... Setting up libgssapi-krb5-2:amd64 (1.18.3-6) ... Setting up libpcre2-posix2:amd64 (10.36-2) ... Setting up libtirpc3:amd64 (1.3.1-1) ... Setting up libgmp-dev:amd64 (2:6.2.1+dfsg-1) ... Setting up libtirpc-dev:amd64 (1.3.1-1) ... Setting up libnsl2:amd64 (1.3.0-2) ... Setting up ruby2.7-dev:amd64 (2.7.4-1) ... Setting up ruby-dev:amd64 (1:2.7+2) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up libc6-dev:amd64 (2.31-13) ... Setting up libstdc++-10-dev:amd64 (10.2.1-6) ... Setting up libpcre2-dev:amd64 (10.36-2) ... Setting up libselinux1-dev:amd64 (3.1-3) ... Setting up libfuse-dev:amd64 (2.9.9-5) ... Setting up sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Processing triggers for libc-bin (2.31-13) ... Processing triggers for ca-certificates (20210119) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.9.0-0.bpo.2-arm64 #1 SMP Debian 5.9.6-1~bpo10+1 (2020-11-19) arm64 (aarch64) Toolchain package versions: binutils_2.35.2-2 dpkg-dev_1.20.9 g++-10_10.2.1-6 gcc-10_10.2.1-6 libc6-dev_2.31-13 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-amd64-cross_10.2.1-6cross1 libstdc++6_10.2.1-6 libstdc++6-amd64-cross_10.2.1-6cross1 linux-libc-dev_5.10.46-4 Package versions: adduser_3.118 apt_2.2.4 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11.1 base-passwd_3.5.51 bash_5.1-3+b1 binutils_2.35.2-2 binutils-aarch64-linux-gnu_2.35.2-2 binutils-common_2.35.2-2 binutils-x86-64-linux-gnu_2.35.2-2 bsdextrautils_2.36.1-8 bsdutils_1:2.36.1-8 build-essential_12.9 bzip2_1.0.8-4 ca-certificates_20210119 cmake_3.18.4-2 cmake-data_3.18.4-2 coreutils_8.32-4 cpp_4:10.2.1-1 cpp-10_10.2.1-6 cpp-10-x86-64-linux-gnu_10.2.1-6cross1 cpp-x86-64-linux-gnu_4:10.2.1-1 cross-config_2.6.18+nmu1 crossbuild-essential-amd64_12.9 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.77 debhelper_13.3.4 debian-archive-keyring_2021.1.1 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 dpkg_1.20.9 dpkg-cross_2.6.18+nmu1 dpkg-dev_1.20.9 dwz_0.14-1 fakeroot_1.25.3-1.1 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1 g++-10_10.2.1-6 g++-10-x86-64-linux-gnu_10.2.1-6cross1 g++-x86-64-linux-gnu_4:10.2.1-1 gcc_4:10.2.1-1 gcc-10_10.2.1-6 gcc-10-base_10.2.1-6 gcc-10-cross-base_10.2.1-6cross1 gcc-10-x86-64-linux-gnu_10.2.1-6cross1 gcc-10-x86-64-linux-gnu-base_10.2.1-6cross1 gcc-x86-64-linux-gnu_4:10.2.1-1 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-10 libapt-pkg6.0_2.2.4 libarchive-zip-perl_1.68-1 libarchive13_3.4.3-2+b1 libasan6_10.2.1-6 libasan6-amd64-cross_10.2.1-6cross1 libatomic1_10.2.1-6 libatomic1-amd64-cross_10.2.1-6cross1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2 libblkid1_2.36.1-8 libbrotli1_1.0.9-2+b2 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.31-13 libc-dev-bin_2.31-13 libc6_2.31-13 libc6-amd64-cross_2.31-9cross4 libc6-dev_2.31-13 libc6-dev-amd64-cross_2.31-9cross4 libcap-ng0_0.7.9-2.2+b1 libcc1-0_10.2.1-6 libcom-err2_1.46.2-2 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.18-5 libcrypt1_1:4.4.18-5 libctf-nobfd0_2.35.2-2 libctf0_2.35.2-2 libcurl4_7.74.0-1.3+b1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.3.4 libdebian-dpkgcross-perl_2.6.18+nmu1 libdpkg-perl_1.20.9 libedit2_3.1-20191231-2+b1 libelf1_0.183-3 libexpat1_2.2.10-2 libfakeroot_1.25.3-1.1 libffi7_3.3-6 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.0-1 libfile-which-perl_1.23-1 libfuse-dev_2.9.9-5 libfuse2_2.9.9-5 libgcc-10-dev_10.2.1-6 libgcc-10-dev-amd64-cross_10.2.1-6cross1 libgcc-s1_10.2.1-6 libgcc-s1-amd64-cross_10.2.1-6cross1 libgcrypt20_1.8.7-6 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libgmp-dev_2:6.2.1+dfsg-1 libgmp10_2:6.2.1+dfsg-1 libgmpxx4ldbl_2:6.2.1+dfsg-1 libgnutls30_3.7.1-5 libgomp1_10.2.1-6 libgomp1-amd64-cross_10.2.1-6cross1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-6 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.0-5 libio-string-perl_1.08-3.1 libisl23_0.23-1 libitm1_10.2.1-6 libitm1-amd64-cross_10.2.1-6cross1 libjsoncpp24_1.9.4-4 libk5crypto3_1.18.3-6 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-6 libkrb5support0_1.18.3-6 libldap-2.4-2_2.4.57+dfsg-3 liblocale-gettext-perl_1.07-4+b1 liblsan0_10.2.1-6 liblsan0-amd64-cross_10.2.1-6cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmbedcrypto3_2.16.9-0.1 libmbedtls-dev_2.16.9-0.1 libmbedtls12_2.16.9-0.1 libmbedx509-0_2.16.9-0.1 libmd0_1.0.3-3 libmount1_2.36.1-8 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncurses6_6.2+20201114-2 libncursesw6_6.2+20201114-2 libnettle8_3.7.3-1 libnghttp2-14_1.43.0-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.23.22-1 libpam-modules_1.4.0-9 libpam-modules-bin_1.4.0-9 libpam-runtime_1.4.0-9 libpam0g_1.4.0-9 libpcre2-16-0_10.36-2 libpcre2-32-0_10.36-2 libpcre2-8-0_10.36-2 libpcre2-dev_10.36-2 libpcre2-posix2_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-5 libpipeline1_1.5.3-1 libprocps8_2:3.3.17-5 libpsl5_0.21.0-1.2 libquadmath0_10.2.1-6 libquadmath0-amd64-cross_10.2.1-6cross1 librhash0_1.4.1-2 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libruby2.7_2.7.4-1 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp2_2.5.1-1 libselinux1_3.1-3 libselinux1-dev_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-8 libssh2-1_1.9.0-3 libssl1.1_1.1.1k-1 libstdc++-10-dev_10.2.1-6 libstdc++-10-dev-amd64-cross_10.2.1-6cross1 libstdc++6_10.2.1-6 libstdc++6-amd64-cross_10.2.1-6cross1 libsub-override-perl_0.09-2 libsystemd0_247.3-6 libtasn1-6_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libtsan0_10.2.1-6 libtsan0-amd64-cross_10.2.1-6cross1 libubsan1_10.2.1-6 libubsan1-amd64-cross_10.2.1-6cross1 libuchardet0_0.0.7-1 libudev1_247.3-6 libunistring2_0.9.10-4 libuuid1_2.36.1-8 libuv1_1.40.0-2 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-6.7 libxxhash0_0.8.0-2 libyaml-0-2_0.2.2-1 libyaml-perl_1.30-1 libzstd1_1.4.8+dfsg-2.1 linux-libc-dev_5.10.46-4 linux-libc-dev-amd64-cross_5.10.13-1cross4 login_1:4.8.1-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-8 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 openssl_1.1.1k-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-5 perl-base_5.32.1-5 perl-modules-5.32_5.32.1-5 po-debconf_1.0.21+nmu1 procps_2:3.3.17-5 rake_13.0.3-1 ruby_1:2.7+2 ruby-dev_1:2.7+2 ruby-minitest_5.13.0-1 ruby-net-telnet_0.1.1-2 ruby-power-assert_1.1.7-2 ruby-rubygems_3.2.5-2 ruby-test-unit_3.3.9-1 ruby-xmlrpc_0.3.0-2 ruby2.7_2.7.4-1 ruby2.7-dev_2.7.4-1 rubygems-integration_1.18 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 ucf_3.0043 util-linux_2.36.1-8 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: dislocker Binary: libdislocker0.7, libdislocker0-dev, dislocker Architecture: any Version: 0.7.3-2 Maintainer: Debian Security Tools Uploaders: Giovani Augusto Ferreira Homepage: https://github.com/Aorimn/dislocker Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/pkg-security-team/dislocker Vcs-Git: https://salsa.debian.org/pkg-security-team/dislocker.git Testsuite: autopkgtest Build-Depends: cmake, debhelper-compat (= 13), libfuse-dev | libfuse-hurd-dev, libmbedtls-dev, ruby-dev Package-List: dislocker deb utils optional arch=any libdislocker0-dev deb libdevel optional arch=any libdislocker0.7 deb libs optional arch=any Checksums-Sha1: 1b40d70030cf914e86da8960fac83e9922ede04a 111257 dislocker_0.7.3.orig.tar.gz 05eb2e4da547645b79c194c8e409417311e15c53 9248 dislocker_0.7.3-2.debian.tar.xz Checksums-Sha256: 8d5275577c44f2bd87f6e05dd61971a71c0e56a9cbedf000bd38deadd8b6c1e6 111257 dislocker_0.7.3.orig.tar.gz 32b19bdba7f3c2f48238a7d7409381c43f7f3a11b55440e52be107bba27dd5f0 9248 dislocker_0.7.3-2.debian.tar.xz Files: ff1a5a0120cedf04c6146da91dfbd27c 111257 dislocker_0.7.3.orig.tar.gz ca1ef48e18e4ed1efc32525cd345a41c 9248 dislocker_0.7.3-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJHBAEBCgAxFiEEs/UaJxJhnD7NdLjheElO9yN1pmwFAmAUVTQTHGdpb3ZhbmlA ZGViaWFuLm9yZwAKCRB4SU73I3WmbI+CD/4nBY7Ctm0GknOIH9IWGYdFO2hjrnkB LrswoCO2Xm1FHZInflRIcQKUc5YypTn+yC39ajbdYNRjIOkmng7eFCJ4fsspQNys QRLB2i89tsgg0IxFXSaeMJwn84ry2OW9flgKO9e2OIjPRLmkErCuOGurJuDNYTEc uJindqBTwOG7hXGAV0Ud8WCC/aAgnrSE49bTaFfgWLptrlGplV+3zwD7HttluhPV KpUPyen+GVGWyQaCkN9guIkFwIpuAVjnOqTrlC4fsfQ76u0PlF4tGc+EXlp38tkk 1+ZcJJpPKVVR0Nj0g3MBvWywoQkg6YTRFROdbXNXlfm3jFJkThUkThova8Ww4Rht Q4i0j3dB15gBUtKG8weKnkBZMCpOqLj4lBfqy29YSZUloDpWT3RWMHGELUpEa91e Q84AvNqEnmvZPbZPxNjx08q3qp0C3sJrVJoFE6jljfQzo7a/mznzEgbKcgkTyP7G EGvUh5AbA1SmZlruM7vu7DVvgpUwjvLYcKgKZifgIrz1HDF0E5+B+Fr9IGWCWPa4 pBraeJS0mNiBZiOKGSJaxfigcUOqX/RnNPQ8r73fRn8VHfnoyQdMaBSW73LukN9P lJlfFmJRKecSMiQaSeyDznIEjBM+H7wBxP5o2dIqYtX2qoaNpjUcnfgTNz4GrZvu 2S8MsL6UvPc7mQ== =sxiy -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.5jekUv9L/trustedkeys.kbx': General error gpgv: Signature made Fri Jan 29 18:34:28 2021 UTC gpgv: using RSA key B3F51A2712619C3ECD74B8E178494EF72375A66C gpgv: issuer "giovani@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./dislocker_0.7.3-2.dsc dpkg-source: info: extracting dislocker in /<> dpkg-source: info: unpacking dislocker_0.7.3.orig.tar.gz dpkg-source: info: unpacking dislocker_0.7.3-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying fix-spelling.patch dpkg-source: info: applying fix-lib-path.patch Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.amd64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-5bf98ff4-9346-476b-85a3-9130fcf6b3ea SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aamd64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package dislocker dpkg-buildpackage: info: source version 0.7.3-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Giovani Augusto Ferreira dpkg-architecture: warning: specified GNU system type x86_64-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean --buildsystem=cmake --sourcedirectory=. --builddirectory=. debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean rm -rf CMakeFiles src/CMakeFiles find /<>/man -name '*gz' -exec rm -f {} \; make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_clean -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. debian/rules build-arch dh build-arch --buildsystem=cmake --sourcedirectory=. --builddirectory=. dh_update_autotools_config -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_autoreconf -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_auto_configure -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_SYSTEM_NAME=Linux -DCMAKE_SYSTEM_PROCESSOR=x86_64 -DCMAKE_C_COMPILER=x86_64-linux-gnu-gcc -DCMAKE_CXX_COMPILER=x86_64-linux-gnu-g\+\+ -DPKG_CONFIG_EXECUTABLE=/usr/bin/x86_64-linux-gnu-pkg-config -DPKGCONFIG_EXECUTABLE=/usr/bin/x86_64-linux-gnu-pkg-config -DQMAKE_EXECUTABLE=/usr/bin/x86_64-linux-gnu-qmake -DCMAKE_INSTALL_LIBDIR=lib/x86_64-linux-gnu . -- The C compiler identification is GNU 10.2.1 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/x86_64-linux-gnu-gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Found POLARSSL: /usr/include CMake Warning (dev) at cmake/FindPolarSSL.cmake:68 (execute_process): Syntax error in cmake code at /<>/cmake/FindPolarSSL.cmake:70 when parsing string s@\s\+@ @g Invalid escape sequence \s Policy CMP0010 is not set: Bad variable reference syntax is an error. Run "cmake --help-policy CMP0010" for policy details. Use the cmake_policy command to set the policy and suppress this warning. Call Stack (most recent call first): src/CMakeLists.txt:123 (find_package) This warning is for project developers. Use -Wno-dev to suppress it. PolarSSL/mbedTLS version: 2.16.9 Ruby_FIND_VERSION=1.8.0 Ruby_FIND_VERSION_MAJOR=1 Ruby_FIND_VERSION_MINOR=8 Ruby_FIND_VERSION_PATCH=0 _Ruby_POSSIBLE_EXECUTABLE_NAMES=ruby;ruby2.7;ruby27;ruby2.6;ruby26;ruby2.5;ruby25;ruby2.4;ruby24;ruby2.3;ruby23;ruby2.2;ruby22;ruby2.1;ruby21;ruby2.0;ruby20;ruby1.9;ruby19;ruby1.8;ruby18 _Ruby_FIND_VIRTUALENV=STANDARD _Ruby_FIND_VIRTUALENV doesn't match: STANDARD -- --------FindRuby.cmake debug------------ -- _Ruby_POSSIBLE_EXECUTABLE_NAMES: ruby;ruby2.7;ruby27;ruby2.6;ruby26;ruby2.5;ruby25;ruby2.4;ruby24;ruby2.3;ruby23;ruby2.2;ruby22;ruby2.1;ruby21;ruby2.0;ruby20;ruby1.9;ruby19;ruby1.8;ruby18 -- _Ruby_POSSIBLE_LIB_NAMES: ruby;ruby-static;ruby2.7;ruby27;ruby-2.7;ruby-2.7.4 -- Ruby_ARCH_DIR: /usr/lib/aarch64-linux-gnu/ruby/2.7.0 -- Ruby_HDR_DIR: /usr/include/ruby-2.7.0 -- Ruby_POSSIBLE_LIB_DIR: /usr/lib -- Found Ruby_VERSION: "2.7.4" , short: "2.7", nodot: "27" -- _Ruby_REQUIRED_VARS: Ruby_EXECUTABLE;Ruby_INCLUDE_DIR;Ruby_LIBRARY;Ruby_CONFIG_INCLUDE_DIR -- Ruby_EXECUTABLE: /usr/bin/ruby -- Ruby_LIBRARY: /usr/lib/x86_64-linux-gnu/libruby-2.7.so -- Ruby_INCLUDE_DIR: /usr/include/ruby-2.7.0 -- Ruby_CONFIG_INCLUDE_DIR: Ruby_CONFIG_INCLUDE_DIR-NOTFOUND -- -------------------- -- Could NOT find Ruby (missing: Ruby_CONFIG_INCLUDE_DIR) (found suitable version "2.7.4", minimum required is "1.8.0") -- Found FUSE: /usr/include -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_CXX_COMPILER CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_LOCALSTATEDIR CMAKE_INSTALL_RUNSTATEDIR CMAKE_INSTALL_SYSCONFDIR PKGCONFIG_EXECUTABLE PKG_CONFIG_EXECUTABLE QMAKE_EXECUTABLE -- Build files have been written to: /<> dh_auto_build -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. make -j1 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/<>' /usr/bin/cmake -S/<> -B/<> --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/CMakeFiles /<>//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>' make -f src/CMakeFiles/dislocker.dir/build.make src/CMakeFiles/dislocker.dir/depend make[3]: Entering directory '/<>' cd /<> && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<> /<>/src /<>/src/CMakeFiles/dislocker.dir/DependInfo.cmake --color= Dependee "/<>/src/CMakeFiles/dislocker.dir/DependInfo.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker.dir/depend.internal". Dependee "/<>/src/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker.dir/depend.internal". Scanning dependencies of target dislocker make[3]: Leaving directory '/<>' make -f src/CMakeFiles/dislocker.dir/build.make src/CMakeFiles/dislocker.dir/build make[3]: Entering directory '/<>' [ 2%] Building C object src/CMakeFiles/dislocker.dir/dislocker.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/dislocker.c.o -c /<>/src/dislocker.c [ 5%] Building C object src/CMakeFiles/dislocker.dir/common.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/common.c.o -c /<>/src/common.c [ 8%] Building C object src/CMakeFiles/dislocker.dir/config.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/config.c.o -c /<>/src/config.c [ 10%] Building C object src/CMakeFiles/dislocker.dir/xstd/xstdio.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/xstd/xstdio.c.o -c /<>/src/xstd/xstdio.c [ 13%] Building C object src/CMakeFiles/dislocker.dir/xstd/xstdlib.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/xstd/xstdlib.c.o -c /<>/src/xstd/xstdlib.c [ 16%] Building C object src/CMakeFiles/dislocker.dir/metadata/datums.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/metadata/datums.c.o -c /<>/src/metadata/datums.c [ 18%] Building C object src/CMakeFiles/dislocker.dir/metadata/metadata.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/metadata/metadata.c.o -c /<>/src/metadata/metadata.c [ 21%] Building C object src/CMakeFiles/dislocker.dir/metadata/vmk.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/metadata/vmk.c.o -c /<>/src/metadata/vmk.c [ 24%] Building C object src/CMakeFiles/dislocker.dir/metadata/fvek.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/metadata/fvek.c.o -c /<>/src/metadata/fvek.c [ 27%] Building C object src/CMakeFiles/dislocker.dir/metadata/extended_info.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/metadata/extended_info.c.o -c /<>/src/metadata/extended_info.c [ 29%] Building C object src/CMakeFiles/dislocker.dir/metadata/guid.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/metadata/guid.c.o -c /<>/src/metadata/guid.c [ 32%] Building C object src/CMakeFiles/dislocker.dir/metadata/print_metadata.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/metadata/print_metadata.c.o -c /<>/src/metadata/print_metadata.c [ 35%] Building C object src/CMakeFiles/dislocker.dir/accesses/stretch_key.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/accesses/stretch_key.c.o -c /<>/src/accesses/stretch_key.c [ 37%] Building C object src/CMakeFiles/dislocker.dir/accesses/accesses.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/accesses/accesses.c.o -c /<>/src/accesses/accesses.c [ 40%] Building C object src/CMakeFiles/dislocker.dir/accesses/rp/recovery_password.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/accesses/rp/recovery_password.c.o -c /<>/src/accesses/rp/recovery_password.c [ 43%] Building C object src/CMakeFiles/dislocker.dir/accesses/user_pass/user_pass.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/accesses/user_pass/user_pass.c.o -c /<>/src/accesses/user_pass/user_pass.c [ 45%] Building C object src/CMakeFiles/dislocker.dir/accesses/bek/bekfile.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/accesses/bek/bekfile.c.o -c /<>/src/accesses/bek/bekfile.c [ 48%] Building C object src/CMakeFiles/dislocker.dir/encryption/encommon.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/encryption/encommon.c.o -c /<>/src/encryption/encommon.c [ 51%] Building C object src/CMakeFiles/dislocker.dir/encryption/decrypt.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/encryption/decrypt.c.o -c /<>/src/encryption/decrypt.c [ 54%] Building C object src/CMakeFiles/dislocker.dir/encryption/encrypt.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/encryption/encrypt.c.o -c /<>/src/encryption/encrypt.c [ 56%] Building C object src/CMakeFiles/dislocker.dir/encryption/diffuser.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/encryption/diffuser.c.o -c /<>/src/encryption/diffuser.c [ 59%] Building C object src/CMakeFiles/dislocker.dir/encryption/crc32.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/encryption/crc32.c.o -c /<>/src/encryption/crc32.c [ 62%] Building C object src/CMakeFiles/dislocker.dir/encryption/aes-xts.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/encryption/aes-xts.c.o -c /<>/src/encryption/aes-xts.c [ 64%] Building C object src/CMakeFiles/dislocker.dir/ntfs/clock.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/ntfs/clock.c.o -c /<>/src/ntfs/clock.c [ 67%] Building C object src/CMakeFiles/dislocker.dir/ntfs/encoding.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/ntfs/encoding.c.o -c /<>/src/ntfs/encoding.c [ 70%] Building C object src/CMakeFiles/dislocker.dir/inouts/inouts.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/inouts/inouts.c.o -c /<>/src/inouts/inouts.c [ 72%] Building C object src/CMakeFiles/dislocker.dir/inouts/prepare.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/inouts/prepare.c.o -c /<>/src/inouts/prepare.c [ 75%] Building C object src/CMakeFiles/dislocker.dir/inouts/sectors.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -Ddislocker_EXPORTS -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -fPIC -o CMakeFiles/dislocker.dir/inouts/sectors.c.o -c /<>/src/inouts/sectors.c [ 78%] Linking C shared library libdislocker.so cd /<>/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/dislocker.dir/link.txt --verbose=1 /usr/bin/x86_64-linux-gnu-gcc -fPIC -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -Wl,-z,relro -shared -Wl,-soname,libdislocker.so.0.7 -o libdislocker.so.0.7.2 CMakeFiles/dislocker.dir/dislocker.c.o CMakeFiles/dislocker.dir/common.c.o CMakeFiles/dislocker.dir/config.c.o CMakeFiles/dislocker.dir/xstd/xstdio.c.o CMakeFiles/dislocker.dir/xstd/xstdlib.c.o CMakeFiles/dislocker.dir/metadata/datums.c.o CMakeFiles/dislocker.dir/metadata/metadata.c.o CMakeFiles/dislocker.dir/metadata/vmk.c.o CMakeFiles/dislocker.dir/metadata/fvek.c.o CMakeFiles/dislocker.dir/metadata/extended_info.c.o CMakeFiles/dislocker.dir/metadata/guid.c.o CMakeFiles/dislocker.dir/metadata/print_metadata.c.o CMakeFiles/dislocker.dir/accesses/stretch_key.c.o CMakeFiles/dislocker.dir/accesses/accesses.c.o CMakeFiles/dislocker.dir/accesses/rp/recovery_password.c.o CMakeFiles/dislocker.dir/accesses/user_pass/user_pass.c.o CMakeFiles/dislocker.dir/accesses/bek/bekfile.c.o CMakeFiles/dislocker.dir/encryption/encommon.c.o CMakeFiles/dislocker.dir/encryption/decrypt.c.o CMakeFiles/dislocker.dir/encryption/encrypt.c.o CMakeFiles/dislocker.dir/encryption/diffuser.c.o CMakeFiles/dislocker.dir/encryption/crc32.c.o CMakeFiles/dislocker.dir/encryption/aes-xts.c.o CMakeFiles/dislocker.dir/ntfs/clock.c.o CMakeFiles/dislocker.dir/ntfs/encoding.c.o CMakeFiles/dislocker.dir/inouts/inouts.c.o CMakeFiles/dislocker.dir/inouts/prepare.c.o CMakeFiles/dislocker.dir/inouts/sectors.c.o -lpthread -lmbedcrypto -lfuse cd /<>/src && /usr/bin/cmake -E cmake_symlink_library libdislocker.so.0.7.2 libdislocker.so.0.7 libdislocker.so make[3]: Leaving directory '/<>' [ 78%] Built target dislocker make -f src/CMakeFiles/dislocker-bek.dir/build.make src/CMakeFiles/dislocker-bek.dir/depend make[3]: Entering directory '/<>' cd /<> && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<> /<>/src /<>/src/CMakeFiles/dislocker-bek.dir/DependInfo.cmake --color= Dependee "/<>/src/CMakeFiles/dislocker-bek.dir/DependInfo.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker-bek.dir/depend.internal". Dependee "/<>/src/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker-bek.dir/depend.internal". Scanning dependencies of target dislocker-bek make[3]: Leaving directory '/<>' make -f src/CMakeFiles/dislocker-bek.dir/build.make src/CMakeFiles/dislocker-bek.dir/build make[3]: Entering directory '/<>' [ 81%] Building C object src/CMakeFiles/dislocker-bek.dir/dislocker-bek.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -o CMakeFiles/dislocker-bek.dir/dislocker-bek.c.o -c /<>/src/dislocker-bek.c [ 83%] Linking C executable dislocker-bek cd /<>/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/dislocker-bek.dir/link.txt --verbose=1 /usr/bin/x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -Wl,-z,relro -rdynamic -pie -fPIE CMakeFiles/dislocker-bek.dir/dislocker-bek.c.o -o dislocker-bek -Wl,-rpath,/<>/src: libdislocker.so.0.7.2 -lpthread -lmbedcrypto -lfuse make[3]: Leaving directory '/<>' [ 83%] Built target dislocker-bek make -f src/CMakeFiles/dislocker-metadata.dir/build.make src/CMakeFiles/dislocker-metadata.dir/depend make[3]: Entering directory '/<>' cd /<> && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<> /<>/src /<>/src/CMakeFiles/dislocker-metadata.dir/DependInfo.cmake --color= Dependee "/<>/src/CMakeFiles/dislocker-metadata.dir/DependInfo.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker-metadata.dir/depend.internal". Dependee "/<>/src/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker-metadata.dir/depend.internal". Scanning dependencies of target dislocker-metadata make[3]: Leaving directory '/<>' make -f src/CMakeFiles/dislocker-metadata.dir/build.make src/CMakeFiles/dislocker-metadata.dir/build make[3]: Entering directory '/<>' [ 86%] Building C object src/CMakeFiles/dislocker-metadata.dir/dislocker-metadata.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -o CMakeFiles/dislocker-metadata.dir/dislocker-metadata.c.o -c /<>/src/dislocker-metadata.c [ 89%] Linking C executable dislocker-metadata cd /<>/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/dislocker-metadata.dir/link.txt --verbose=1 /usr/bin/x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -Wl,-z,relro -rdynamic -pie -fPIE CMakeFiles/dislocker-metadata.dir/dislocker-metadata.c.o -o dislocker-metadata -Wl,-rpath,/<>/src: libdislocker.so.0.7.2 -lpthread -lmbedcrypto -lfuse make[3]: Leaving directory '/<>' [ 89%] Built target dislocker-metadata make -f src/CMakeFiles/dislocker-file.dir/build.make src/CMakeFiles/dislocker-file.dir/depend make[3]: Entering directory '/<>' cd /<> && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<> /<>/src /<>/src/CMakeFiles/dislocker-file.dir/DependInfo.cmake --color= Dependee "/<>/src/CMakeFiles/dislocker-file.dir/DependInfo.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker-file.dir/depend.internal". Dependee "/<>/src/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker-file.dir/depend.internal". Scanning dependencies of target dislocker-file make[3]: Leaving directory '/<>' make -f src/CMakeFiles/dislocker-file.dir/build.make src/CMakeFiles/dislocker-file.dir/build make[3]: Entering directory '/<>' [ 91%] Building C object src/CMakeFiles/dislocker-file.dir/dislocker-file.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -o CMakeFiles/dislocker-file.dir/dislocker-file.c.o -c /<>/src/dislocker-file.c [ 94%] Linking C executable dislocker-file cd /<>/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/dislocker-file.dir/link.txt --verbose=1 /usr/bin/x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -Wl,-z,relro -rdynamic -pie -fPIE CMakeFiles/dislocker-file.dir/dislocker-file.c.o -o dislocker-file -Wl,-rpath,/<>/src: libdislocker.so.0.7.2 -lpthread -lmbedcrypto -lfuse cd /<>/src && mkdir -p /<>/man/ cd /<>/src && gzip -c /<>/man/linux/dislocker-file.1 > /<>/man/dislocker-file.1.gz make[3]: Leaving directory '/<>' [ 94%] Built target dislocker-file make -f src/CMakeFiles/dislocker-fuse.dir/build.make src/CMakeFiles/dislocker-fuse.dir/depend make[3]: Entering directory '/<>' cd /<> && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/src /<> /<>/src /<>/src/CMakeFiles/dislocker-fuse.dir/DependInfo.cmake --color= Dependee "/<>/src/CMakeFiles/dislocker-fuse.dir/DependInfo.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker-fuse.dir/depend.internal". Dependee "/<>/src/CMakeFiles/CMakeDirectoryInformation.cmake" is newer than depender "/<>/src/CMakeFiles/dislocker-fuse.dir/depend.internal". Scanning dependencies of target dislocker-fuse make[3]: Leaving directory '/<>' make -f src/CMakeFiles/dislocker-fuse.dir/build.make src/CMakeFiles/dislocker-fuse.dir/build make[3]: Entering directory '/<>' [ 97%] Building C object src/CMakeFiles/dislocker-fuse.dir/dislocker-fuse.c.o cd /<>/src && /usr/bin/x86_64-linux-gnu-gcc -DAUTHOR="\"Romain Coltel\"" -DFUSE_USE_VERSION=26 -DPROGNAME=\"dislocker\" -DVERSION=\"0.7.2\" -D_FILE_OFFSET_BITS=64 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX -D__OS=\"Linux\" -I/<>/include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -o CMakeFiles/dislocker-fuse.dir/dislocker-fuse.c.o -c /<>/src/dislocker-fuse.c [100%] Linking C executable dislocker-fuse cd /<>/src && /usr/bin/cmake -E cmake_link_script CMakeFiles/dislocker-fuse.dir/link.txt --verbose=1 /usr/bin/x86_64-linux-gnu-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 -Wconversion -Wl,-z,now -Wl,-z,relro -Wl,-z,relro -rdynamic -pie -fPIE CMakeFiles/dislocker-fuse.dir/dislocker-fuse.c.o -o dislocker-fuse -Wl,-rpath,/<>/src: -lfuse libdislocker.so.0.7.2 -lpthread -lmbedcrypto -lfuse cd /<>/src && mkdir -p /<>/man/ cd /<>/src && gzip -c /<>/man/linux/dislocker-fuse.1 > /<>/man/dislocker-fuse.1.gz make[3]: Leaving directory '/<>' [100%] Built target dislocker-fuse make[2]: Leaving directory '/<>' /usr/bin/cmake -E cmake_progress_start /<>/CMakeFiles 0 make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=." was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --buildsystem=cmake --sourcedirectory=. --builddirectory=. dh_testroot -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_prep -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_installdirs -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_auto_install -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>' /usr/bin/cmake -S/<> -B/<> --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/<>' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/<>' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /<>/debian/tmp/usr/lib/libdislocker.so.0.7.2 -- Installing: /<>/debian/tmp/usr/lib/libdislocker.so.0.7 -- Installing: /<>/debian/tmp/usr/lib/libdislocker.so -- Installing: /<>/debian/tmp/usr/bin/dislocker-fuse -- Set runtime path of "/<>/debian/tmp/usr/bin/dislocker-fuse" to "" -- Installing: /<>/debian/tmp/usr/share/man/man1/dislocker-fuse.1.gz -- Installing: /<>/debian/tmp/usr/bin/dislocker-file -- Set runtime path of "/<>/debian/tmp/usr/bin/dislocker-file" to "" -- Installing: /<>/debian/tmp/usr/share/man/man1/dislocker-file.1.gz -- Installing: /<>/debian/tmp/usr/bin/dislocker-metadata -- Set runtime path of "/<>/debian/tmp/usr/bin/dislocker-metadata" to "" -- Installing: /<>/debian/tmp/usr/bin/dislocker-bek -- Set runtime path of "/<>/debian/tmp/usr/bin/dislocker-bek" to "" make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' dh_install mv /<>/debian/tmp/usr/lib/libdislocker* \ /<>/debian/libdislocker0.7/usr/lib/ mv /<>/debian/tmp/usr/bin /<>/debian/dislocker/usr/ mv /<>/debian/tmp/usr/share /<>/debian/dislocker/usr/ make[1]: Leaving directory '/<>' dh_installdocs -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_installchangelogs -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_installman -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_installsystemduser -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_perl -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_link -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_strip_nondeterminism -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_compress -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_fixperms -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_missing -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_dwz -a -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dwz: debian/dislocker/usr/bin/dislocker-fuse: DWARF compression not beneficial - old size 8167 new size 8261 dh_strip -a -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -- -v0.7.3 make[1]: Leaving directory '/<>' dh_shlibdeps -a -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_installdeb -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_gencontrol -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_md5sums -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dh_builddeb -a -O--buildsystem=cmake -O--sourcedirectory=. -O--builddirectory=. dpkg-deb: building package 'libdislocker0.7' in '../libdislocker0.7_0.7.3-2_amd64.deb'. dpkg-deb: building package 'libdislocker0.7-dbgsym' in '../libdislocker0.7-dbgsym_0.7.3-2_amd64.deb'. dpkg-deb: building package 'libdislocker0-dev' in '../libdislocker0-dev_0.7.3-2_amd64.deb'. dpkg-deb: building package 'dislocker' in '../dislocker_0.7.3-2_amd64.deb'. dpkg-deb: building package 'dislocker-dbgsym' in '../dislocker-dbgsym_0.7.3-2_amd64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../dislocker_0.7.3-2_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-08-13T03:01:40Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ dislocker_0.7.3-2_amd64.changes: -------------------------------- Format: 1.8 Date: Fri, 29 Jan 2021 15:04:58 -0300 Source: dislocker Binary: dislocker dislocker-dbgsym libdislocker0-dev libdislocker0.7 libdislocker0.7-dbgsym Built-For-Profiles: cross nocheck Architecture: amd64 Version: 0.7.3-2 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools Changed-By: Giovani Augusto Ferreira Description: dislocker - read/write encrypted BitLocker volumes libdislocker0-dev - read/write encrypted BitLocker volumes (development files) libdislocker0.7 - read/write encrypted BitLocker volumes (shared library) Changes: dislocker (0.7.3-2) unstable; urgency=medium . * debian/tests/*: created to provide trivial tests. Checksums-Sha1: 22626aad720fa16eab34195d589fce10098ff635 20204 dislocker-dbgsym_0.7.3-2_amd64.deb b92d4fc2332fc10482b53cd98c2c6277365e5204 7359 dislocker_0.7.3-2_amd64.buildinfo b72bdb34ee9236e62541722cbcdb1eb0eb14c275 21792 dislocker_0.7.3-2_amd64.deb adf7321b4ede8ed9a0c9cb8d3bdc1d1d864814c2 20832 libdislocker0-dev_0.7.3-2_amd64.deb 33c5aec011dfe5997c378f836f53f75e023a5b92 81328 libdislocker0.7-dbgsym_0.7.3-2_amd64.deb 0105c3b7b600506a854f125d41814e36737fe58b 41416 libdislocker0.7_0.7.3-2_amd64.deb Checksums-Sha256: 6755d89ddf0f445fdd0a090dee311dfc2b65c4f1e73156da0f2652af754702e0 20204 dislocker-dbgsym_0.7.3-2_amd64.deb 54aa23427bd1354a8fe046db496f19bbf59ad101fd50aa91a5d6f6e1fd10dcd6 7359 dislocker_0.7.3-2_amd64.buildinfo 91ebbfd554d0e86f5cf10235980088f015eb5e8c0bc2c241faa59ff5d90bdd82 21792 dislocker_0.7.3-2_amd64.deb 4ae105f88c3d432eaa33056e505976a4c053ace54d1e2fc39b64a1f60761f1e6 20832 libdislocker0-dev_0.7.3-2_amd64.deb 0284e8dbb9dc331d4f8409c06765d0e89679ecf116016ae2f4c53c67baba504b 81328 libdislocker0.7-dbgsym_0.7.3-2_amd64.deb 3aed82eaed6c99bf54b140852e6d7e2421b11f8896e7a649484c16ef9a27f429 41416 libdislocker0.7_0.7.3-2_amd64.deb Files: 102d5054690a305cf9723a90af350045 20204 debug optional dislocker-dbgsym_0.7.3-2_amd64.deb e8a65015967fd22e4449e2d17dd9cc83 7359 utils optional dislocker_0.7.3-2_amd64.buildinfo 23e5b412d1a9400bd2416dbe193741c9 21792 utils optional dislocker_0.7.3-2_amd64.deb ec6bce179f13662c80710a2a1729566f 20832 libdevel optional libdislocker0-dev_0.7.3-2_amd64.deb e83559d8cad51636188d54cdf97113a9 81328 debug optional libdislocker0.7-dbgsym_0.7.3-2_amd64.deb 7a775ff00840334813354696f56b30dc 41416 libs optional libdislocker0.7_0.7.3-2_amd64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: dislocker Binary: dislocker dislocker-dbgsym libdislocker0-dev libdislocker0.7 libdislocker0.7-dbgsym Architecture: amd64 Version: 0.7.3-2 Checksums-Md5: 102d5054690a305cf9723a90af350045 20204 dislocker-dbgsym_0.7.3-2_amd64.deb 23e5b412d1a9400bd2416dbe193741c9 21792 dislocker_0.7.3-2_amd64.deb ec6bce179f13662c80710a2a1729566f 20832 libdislocker0-dev_0.7.3-2_amd64.deb e83559d8cad51636188d54cdf97113a9 81328 libdislocker0.7-dbgsym_0.7.3-2_amd64.deb 7a775ff00840334813354696f56b30dc 41416 libdislocker0.7_0.7.3-2_amd64.deb Checksums-Sha1: 22626aad720fa16eab34195d589fce10098ff635 20204 dislocker-dbgsym_0.7.3-2_amd64.deb b72bdb34ee9236e62541722cbcdb1eb0eb14c275 21792 dislocker_0.7.3-2_amd64.deb adf7321b4ede8ed9a0c9cb8d3bdc1d1d864814c2 20832 libdislocker0-dev_0.7.3-2_amd64.deb 33c5aec011dfe5997c378f836f53f75e023a5b92 81328 libdislocker0.7-dbgsym_0.7.3-2_amd64.deb 0105c3b7b600506a854f125d41814e36737fe58b 41416 libdislocker0.7_0.7.3-2_amd64.deb Checksums-Sha256: 6755d89ddf0f445fdd0a090dee311dfc2b65c4f1e73156da0f2652af754702e0 20204 dislocker-dbgsym_0.7.3-2_amd64.deb 91ebbfd554d0e86f5cf10235980088f015eb5e8c0bc2c241faa59ff5d90bdd82 21792 dislocker_0.7.3-2_amd64.deb 4ae105f88c3d432eaa33056e505976a4c053ace54d1e2fc39b64a1f60761f1e6 20832 libdislocker0-dev_0.7.3-2_amd64.deb 0284e8dbb9dc331d4f8409c06765d0e89679ecf116016ae2f4c53c67baba504b 81328 libdislocker0.7-dbgsym_0.7.3-2_amd64.deb 3aed82eaed6c99bf54b140852e6d7e2421b11f8896e7a649484c16ef9a27f429 41416 libdislocker0.7_0.7.3-2_amd64.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Fri, 13 Aug 2021 03:01:39 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-14), automake (= 1:1.16.3-2), autopoint (= 0.21-4), autotools-dev (= 20180224.1+nmu1), base-files (= 11.1), base-passwd (= 3.5.51), bash (= 5.1-3+b1), binutils (= 2.35.2-2), binutils-aarch64-linux-gnu (= 2.35.2-2), binutils-common (= 2.35.2-2), bsdextrautils (= 2.36.1-8), bsdutils (= 1:2.36.1-8), build-essential (= 12.9), bzip2 (= 1.0.8-4), ca-certificates (= 20210119), cmake (= 3.18.4-2), cmake-data (= 3.18.4-2), coreutils (= 8.32-4), cpp (= 4:10.2.1-1), cpp-10 (= 10.2.1-6), dash (= 0.5.11+git20210120+802ebd4-1), debconf (= 1.5.77), debhelper (= 13.3.4), debianutils (= 4.11.2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.12.0-1), diffutils (= 1:3.7-5), dpkg (= 1.20.9), dpkg-dev (= 1.20.9), dwz (= 0.14-1), file (= 1:5.39-3), findutils (= 4.8.0-1), g++ (= 4:10.2.1-1), g++-10 (= 10.2.1-6), gcc (= 4:10.2.1-1), gcc-10 (= 10.2.1-6), gcc-10-base (= 10.2.1-6), gettext (= 0.21-4), gettext-base (= 0.21-4), grep (= 3.6-1), groff-base (= 1.22.4-6), gzip (= 1.10-4), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-10), libarchive-zip-perl (= 1.68-1), libarchive13 (= 3.4.3-2+b1), libasan6 (= 10.2.1-6), libatomic1 (= 10.2.1-6), libattr1 (= 1:2.4.48-6), libaudit-common (= 1:3.0-2), libaudit1 (= 1:3.0-2), libbinutils (= 2.35.2-2), libblkid1 (= 2.36.1-8), libbrotli1 (= 1.0.9-2+b2), libbsd0 (= 0.11.3-1), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.31-13), libc-dev-bin (= 2.31-13), libc6 (= 2.31-13), libc6-dev (= 2.31-13), libcap-ng0 (= 0.7.9-2.2+b1), libcc1-0 (= 10.2.1-6), libcom-err2 (= 1.46.2-2), libcrypt-dev (= 1:4.4.18-5), libcrypt1 (= 1:4.4.18-5), libctf-nobfd0 (= 2.35.2-2), libctf0 (= 2.35.2-2), libcurl4 (= 7.74.0-1.3+b1), libdb5.3 (= 5.3.28+dfsg1-0.8), libdebconfclient0 (= 0.260), libdebhelper-perl (= 13.3.4), libdpkg-perl (= 1.20.9), libedit2 (= 3.1-20191231-2+b1), libelf1 (= 0.183-3), libexpat1 (= 2.2.10-2), libffi7 (= 3.3-6), libfile-stripnondeterminism-perl (= 1.12.0-1), libfuse-dev (= 2.9.9-5), libfuse2 (= 2.9.9-5), libgcc-10-dev (= 10.2.1-6), libgcc-s1 (= 10.2.1-6), libgcrypt20 (= 1.8.7-6), libgdbm-compat4 (= 1.19-2), libgdbm6 (= 1.19-2), libgmp-dev (= 2:6.2.1+dfsg-1), libgmp10 (= 2:6.2.1+dfsg-1), libgmpxx4ldbl (= 2:6.2.1+dfsg-1), libgnutls30 (= 3.7.1-5), libgomp1 (= 10.2.1-6), libgpg-error0 (= 1.38-2), libgssapi-krb5-2 (= 1.18.3-6), libhogweed6 (= 3.7.3-1), libicu67 (= 67.1-7), libidn2-0 (= 2.3.0-5), libisl23 (= 0.23-1), libitm1 (= 10.2.1-6), libjsoncpp24 (= 1.9.4-4), libk5crypto3 (= 1.18.3-6), libkeyutils1 (= 1.6.1-2), libkrb5-3 (= 1.18.3-6), libkrb5support0 (= 1.18.3-6), libldap-2.4-2 (= 2.4.57+dfsg-3), liblsan0 (= 10.2.1-6), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmbedcrypto3 (= 2.16.9-0.1), libmbedtls-dev (= 2.16.9-0.1), libmbedtls12 (= 2.16.9-0.1), libmbedx509-0 (= 2.16.9-0.1), libmd0 (= 1.0.3-3), libmount1 (= 2.36.1-8), libmpc3 (= 1.2.0-1), libmpfr6 (= 4.1.0-3), libncurses6 (= 6.2+20201114-2), libncursesw6 (= 6.2+20201114-2), libnettle8 (= 3.7.3-1), libnghttp2-14 (= 1.43.0-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.23.22-1), libpam-modules (= 1.4.0-9), libpam-modules-bin (= 1.4.0-9), libpam-runtime (= 1.4.0-9), libpam0g (= 1.4.0-9), libpcre2-16-0 (= 10.36-2), libpcre2-32-0 (= 10.36-2), libpcre2-8-0 (= 10.36-2), libpcre2-dev (= 10.36-2), libpcre2-posix2 (= 10.36-2), libpcre3 (= 2:8.39-13), libperl5.32 (= 5.32.1-5), libpipeline1 (= 1.5.3-1), libprocps8 (= 2:3.3.17-5), libpsl5 (= 0.21.0-1.2), libquadmath0 (= 10.2.1-6), librhash0 (= 1.4.1-2), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2), libruby2.7 (= 2.7.4-1), libsasl2-2 (= 2.1.27+dfsg-2.1), libsasl2-modules-db (= 2.1.27+dfsg-2.1), libseccomp2 (= 2.5.1-1), libselinux1 (= 3.1-3), libselinux1-dev (= 3.1-3), libsepol1 (= 3.1-1), libsepol1-dev (= 3.1-1), libsigsegv2 (= 2.13-1), libsmartcols1 (= 2.36.1-8), libssh2-1 (= 1.9.0-3), libssl1.1 (= 1.1.1k-1), libstdc++-10-dev (= 10.2.1-6), libstdc++6 (= 10.2.1-6), libsub-override-perl (= 0.09-2), libsystemd0 (= 247.3-6), libtasn1-6 (= 4.16.0-2), libtinfo6 (= 6.2+20201114-2), libtirpc-common (= 1.3.1-1), libtirpc-dev (= 1.3.1-1), libtirpc3 (= 1.3.1-1), libtool (= 2.4.6-15), libtsan0 (= 10.2.1-6), libubsan1 (= 10.2.1-6), libuchardet0 (= 0.0.7-1), libudev1 (= 247.3-6), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36.1-8), libuv1 (= 1.40.0-2), libxml2 (= 2.9.10+dfsg-6.7), libyaml-0-2 (= 0.2.2-1), libzstd1 (= 1.4.8+dfsg-2.1), linux-libc-dev (= 5.10.46-4), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2+20201114-2), ncurses-bin (= 6.2+20201114-2), openssl (= 1.1.1k-1), patch (= 2.7.6-7), perl (= 5.32.1-5), perl-base (= 5.32.1-5), perl-modules-5.32 (= 5.32.1-5), po-debconf (= 1.0.21+nmu1), procps (= 2:3.3.17-5), rake (= 13.0.3-1), ruby (= 1:2.7+2), ruby-dev (= 1:2.7+2), ruby-minitest (= 5.13.0-1), ruby-net-telnet (= 0.1.1-2), ruby-power-assert (= 1.1.7-2), ruby-rubygems (= 3.2.5-2), ruby-test-unit (= 3.3.9-1), ruby-xmlrpc (= 0.3.0-2), ruby2.7 (= 2.7.4-1), ruby2.7-dev (= 2.7.4-1), rubygems-integration (= 1.18), sed (= 4.7-1), sensible-utils (= 0.0.14), sysvinit-utils (= 2.96-7), tar (= 1.34+dfsg-1), util-linux (= 2.36.1-8), xz-utils (= 5.2.5-2), zlib1g (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1611943498" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ dislocker-dbgsym_0.7.3-2_amd64.deb ---------------------------------- new Debian package, version 2.0. size 20204 bytes: control archive=740 bytes. 488 bytes, 12 lines control 510 bytes, 5 lines md5sums Package: dislocker-dbgsym Source: dislocker Version: 0.7.3-2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 59 Depends: dislocker (= 0.7.3-2) Section: debug Priority: optional Description: debug symbols for dislocker Build-Ids: 29b81ac6768bb043726a09dffa70af443f4469b9 2ad947ffc3e0c115e40b9a086ff22152be5fa8a9 7fd7f9ffe17799f09dfe28f8a7ce6363d414684c 82a9801576f68489622933a13f94b1758268cf78 drwxr-xr-x root/root 0 2021-01-29 18:04 ./ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.build-id/29/ -rw-r--r-- root/root 13024 2021-01-29 18:04 ./usr/lib/debug/.build-id/29/b81ac6768bb043726a09dffa70af443f4469b9.debug drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.build-id/2a/ -rw-r--r-- root/root 9488 2021-01-29 18:04 ./usr/lib/debug/.build-id/2a/d947ffc3e0c115e40b9a086ff22152be5fa8a9.debug drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.build-id/7f/ -rw-r--r-- root/root 8912 2021-01-29 18:04 ./usr/lib/debug/.build-id/7f/d7f9ffe17799f09dfe28f8a7ce6363d414684c.debug drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.build-id/82/ -rw-r--r-- root/root 8880 2021-01-29 18:04 ./usr/lib/debug/.build-id/82/a9801576f68489622933a13f94b1758268cf78.debug drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.dwz/x86_64-linux-gnu/ -rw-r--r-- root/root 2960 2021-01-29 18:04 ./usr/lib/debug/.dwz/x86_64-linux-gnu/dislocker.debug drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-01-29 18:04 ./usr/share/doc/dislocker-dbgsym -> dislocker dislocker_0.7.3-2_amd64.deb --------------------------- new Debian package, version 2.0. size 21792 bytes: control archive=1276 bytes. 1181 bytes, 25 lines control 814 bytes, 12 lines md5sums Package: dislocker Version: 0.7.3-2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 89 Depends: libc6 (>= 2.14), libdislocker0.7 (>= 0.7.3), libfuse2 (>= 2.6) Recommends: ruby Section: utils Priority: optional Homepage: https://github.com/Aorimn/dislocker Description: read/write encrypted BitLocker volumes Dislocker has been designed to read BitLocker encrypted partitions under a Linux system. The driver used to read volumes encrypted in Windows system versions of the Vista to 10 and BitLocker-To-Go encrypted partitions, that's USB/FAT32 partitions. . The software works with driver composed of a library, with multiple binaries using this library. Decrypting the partition, you have to give it a mount point where, once keys are decrypted, a file named dislocker-file appears. This file is a virtual NTFS partition, so you can mount it as any NTFS partition and then read from or write to it. Writing to the NTFS virtual file will change the underlying BitLocker partition content. To use dislocker-find Ruby is required. . This tool is useful in cryptography managing and forensics investigations. drwxr-xr-x root/root 0 2021-01-29 18:04 ./ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/bin/ lrwxrwxrwx root/root 0 2021-01-29 18:04 ./usr/bin/dislocker -> dislocker-fuse -rwxr-xr-x root/root 14488 2021-01-29 18:04 ./usr/bin/dislocker-bek -rwxr-xr-x root/root 14488 2021-01-29 18:04 ./usr/bin/dislocker-file -rwxr-xr-x root/root 14704 2021-01-29 18:04 ./usr/bin/dislocker-fuse -rwxr-xr-x root/root 14488 2021-01-29 18:04 ./usr/bin/dislocker-metadata drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/doc/dislocker/ -rw-r--r-- root/root 1994 2020-11-17 20:29 ./usr/share/doc/dislocker/README.md.gz -rw-r--r-- root/root 1704 2021-01-29 18:04 ./usr/share/doc/dislocker/changelog.Debian.gz -rw-r--r-- root/root 2174 2020-11-17 20:29 ./usr/share/doc/dislocker/changelog.gz -rw-r--r-- root/root 3161 2021-01-29 18:04 ./usr/share/doc/dislocker/copyright drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/man/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/man/man1/ -rw-r--r-- root/root 915 2021-01-29 18:04 ./usr/share/man/man1/dislocker-bek.1.gz -rw-r--r-- root/root 1145 2021-01-29 18:04 ./usr/share/man/man1/dislocker-file.1.gz -rw-r--r-- root/root 2298 2021-01-29 18:04 ./usr/share/man/man1/dislocker-fuse.1.gz -rw-r--r-- root/root 860 2021-01-29 18:04 ./usr/share/man/man1/dislocker-metadata.1.gz lrwxrwxrwx root/root 0 2021-01-29 18:04 ./usr/share/man/man1/dislocker.1.gz -> dislocker-fuse.1.gz libdislocker0-dev_0.7.3-2_amd64.deb ----------------------------------- new Debian package, version 2.0. size 20832 bytes: control archive=2068 bytes. 1128 bytes, 25 lines control 3160 bytes, 42 lines md5sums Package: libdislocker0-dev Source: dislocker Version: 0.7.3-2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 136 Depends: libdislocker0.7 (= 0.7.3-2) Section: libdevel Priority: optional Multi-Arch: foreign Homepage: https://github.com/Aorimn/dislocker Description: read/write encrypted BitLocker volumes (development files) Dislocker has been designed to read BitLocker encrypted partitions under a Linux system. The driver used to read volumes encrypted in Windows system versions of the Vista to 10 and BitLocker-To-Go encrypted partitions, that's USB/FAT32 partitions. . The software works with driver composed of a library, with multiple binaries using this library. Decrypting the partition, you have to give it a mount point where, once keys are decrypted, a file named dislocker-file appears. This file is a virtual NTFS partition, so you can mount it as any NTFS partition and then read from or write to it. Writing to the NTFS virtual file will change the underlying BitLocker partition content. . This package provides the development files. drwxr-xr-x root/root 0 2021-01-29 18:04 ./ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/include/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/include/dislocker/ drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/accesses/ -rw-r--r-- root/root 1215 2020-11-17 20:29 ./usr/include/dislocker/accesses/accesses.h drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/accesses/bek/ -rw-r--r-- root/root 1494 2020-11-17 20:29 ./usr/include/dislocker/accesses/bek/bekfile.h drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/accesses/rp/ -rw-r--r-- root/root 1633 2020-11-17 20:29 ./usr/include/dislocker/accesses/rp/recovery_password.h -rw-r--r-- root/root 1283 2020-11-17 20:29 ./usr/include/dislocker/accesses/stretch_key.h drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/accesses/user_pass/ -rw-r--r-- root/root 1520 2020-11-17 20:29 ./usr/include/dislocker/accesses/user_pass/user_pass.h -rw-r--r-- root/root 2285 2020-11-17 20:29 ./usr/include/dislocker/common.h -rw-r--r-- root/root 2654 2020-11-17 20:29 ./usr/include/dislocker/config.h -rw-r--r-- root/root 3085 2020-11-17 20:29 ./usr/include/dislocker/config.priv.h -rw-r--r-- root/root 3652 2020-11-17 20:29 ./usr/include/dislocker/dislocker.h -rw-r--r-- root/root 2594 2020-11-17 20:29 ./usr/include/dislocker/dislocker.priv.h drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/encryption/ -rw-r--r-- root/root 1421 2020-11-17 20:29 ./usr/include/dislocker/encryption/aes-xts.h -rw-r--r-- root/root 1085 2020-11-17 20:29 ./usr/include/dislocker/encryption/crc32.h -rw-r--r-- root/root 1872 2020-11-17 20:29 ./usr/include/dislocker/encryption/decrypt.h -rw-r--r-- root/root 1378 2020-11-17 20:29 ./usr/include/dislocker/encryption/diffuser.h -rw-r--r-- root/root 2052 2020-11-17 20:29 ./usr/include/dislocker/encryption/encommon.h -rw-r--r-- root/root 1827 2020-11-17 20:29 ./usr/include/dislocker/encryption/encommon.priv.h -rw-r--r-- root/root 1583 2020-11-17 20:29 ./usr/include/dislocker/encryption/encrypt.h drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/inouts/ -rw-r--r-- root/root 1385 2020-11-17 20:29 ./usr/include/dislocker/inouts/inouts.h -rw-r--r-- root/root 2515 2020-11-17 20:29 ./usr/include/dislocker/inouts/inouts.priv.h -rw-r--r-- root/root 1486 2020-11-17 20:29 ./usr/include/dislocker/inouts/prepare.h -rw-r--r-- root/root 1403 2020-11-17 20:29 ./usr/include/dislocker/inouts/sectors.h drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/metadata/ -rw-r--r-- root/root 8699 2020-11-17 20:29 ./usr/include/dislocker/metadata/datums.h -rw-r--r-- root/root 1642 2020-11-17 20:29 ./usr/include/dislocker/metadata/extended_info.h -rw-r--r-- root/root 1248 2020-11-17 20:29 ./usr/include/dislocker/metadata/fvek.h -rw-r--r-- root/root 1327 2020-11-17 20:29 ./usr/include/dislocker/metadata/guid.h -rw-r--r-- root/root 2566 2020-11-17 20:29 ./usr/include/dislocker/metadata/metadata.h -rw-r--r-- root/root 11929 2020-11-17 20:29 ./usr/include/dislocker/metadata/metadata.priv.h -rw-r--r-- root/root 1834 2020-11-17 20:29 ./usr/include/dislocker/metadata/metadata_config.h -rw-r--r-- root/root 1429 2020-11-17 20:29 ./usr/include/dislocker/metadata/print_metadata.h -rw-r--r-- root/root 1576 2020-11-17 20:29 ./usr/include/dislocker/metadata/vmk.h drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/ntfs/ -rw-r--r-- root/root 1199 2020-11-17 20:29 ./usr/include/dislocker/ntfs/clock.h -rw-r--r-- root/root 1305 2020-11-17 20:29 ./usr/include/dislocker/ntfs/encoding.h -rw-r--r-- root/root 2768 2020-11-17 20:29 ./usr/include/dislocker/return_values.h -rw-r--r-- root/root 1862 2020-11-17 20:29 ./usr/include/dislocker/ruby.h -rw-r--r-- root/root 3944 2021-01-29 18:04 ./usr/include/dislocker/ssl_bindings.h -rw-r--r-- root/root 3986 2020-11-17 20:29 ./usr/include/dislocker/ssl_bindings.h.in drwxr-xr-x root/root 0 2020-11-17 20:29 ./usr/include/dislocker/xstd/ -rw-r--r-- root/root 1698 2020-11-17 20:29 ./usr/include/dislocker/xstd/xstdio.h -rw-r--r-- root/root 1134 2020-11-17 20:29 ./usr/include/dislocker/xstd/xstdlib.h -rw-r--r-- root/root 1572 2020-11-17 20:29 ./usr/include/dislocker/xstd/xsys_select.h drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/doc/libdislocker0-dev/ -rw-r--r-- root/root 1704 2021-01-29 18:04 ./usr/share/doc/libdislocker0-dev/changelog.Debian.gz -rw-r--r-- root/root 2174 2020-11-17 20:29 ./usr/share/doc/libdislocker0-dev/changelog.gz -rw-r--r-- root/root 3161 2021-01-29 18:04 ./usr/share/doc/libdislocker0-dev/copyright libdislocker0.7-dbgsym_0.7.3-2_amd64.deb ---------------------------------------- new Debian package, version 2.0. size 81328 bytes: control archive=540 bytes. 383 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libdislocker0.7-dbgsym Source: dislocker Version: 0.7.3-2 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 99 Depends: libdislocker0.7 (= 0.7.3-2) Section: debug Priority: optional Description: debug symbols for libdislocker0.7 Build-Ids: 8d203c85e30b7aaa4f5354114dbe3ddf6aac05ab drwxr-xr-x root/root 0 2021-01-29 18:04 ./ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/debug/.build-id/8d/ -rw-r--r-- root/root 91120 2021-01-29 18:04 ./usr/lib/debug/.build-id/8d/203c85e30b7aaa4f5354114dbe3ddf6aac05ab.debug drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-01-29 18:04 ./usr/share/doc/libdislocker0.7-dbgsym -> libdislocker0.7 libdislocker0.7_0.7.3-2_amd64.deb --------------------------------- new Debian package, version 2.0. size 41416 bytes: control archive=2192 bytes. 1181 bytes, 26 lines control 299 bytes, 4 lines md5sums 44 bytes, 1 lines shlibs 4854 bytes, 161 lines symbols 67 bytes, 2 lines triggers Package: libdislocker0.7 Source: dislocker Version: 0.7.3-2 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 123 Depends: libc6 (>= 2.15), libmbedcrypto3 (>= 2.13) Breaks: libdislocker0.6 (<< 0.7~) Replaces: libdislocker0.6 (<< 0.7~) Section: libs Priority: optional Homepage: https://github.com/Aorimn/dislocker Description: read/write encrypted BitLocker volumes (shared library) Dislocker has been designed to read BitLocker encrypted partitions under a Linux system. The driver used to read volumes encrypted in Windows system versions of the Vista to 10 and BitLocker-To-Go encrypted partitions, that's USB/FAT32 partitions. . The software works with driver composed of a library, with multiple binaries using this library. Decrypting the partition, you have to give it a mount point where, once keys are decrypted, a file named dislocker-file appears. This file is a virtual NTFS partition, so you can mount it as any NTFS partition and then read from or write to it. Writing to the NTFS virtual file will change the underlying BitLocker partition content. . This package provides the runtime library. drwxr-xr-x root/root 0 2021-01-29 18:04 ./ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/lib/ lrwxrwxrwx root/root 0 2021-01-29 18:04 ./usr/lib/libdislocker.so -> libdislocker.so.0.7.2 lrwxrwxrwx root/root 0 2021-01-29 18:04 ./usr/lib/libdislocker.so.0.7 -> libdislocker.so.0.7.2 -rw-r--r-- root/root 100272 2021-01-29 18:04 ./usr/lib/libdislocker.so.0.7.2 drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-01-29 18:04 ./usr/share/doc/libdislocker0.7/ -rw-r--r-- root/root 1704 2021-01-29 18:04 ./usr/share/doc/libdislocker0.7/changelog.Debian.gz -rw-r--r-- root/root 2174 2020-11-17 20:29 ./usr/share/doc/libdislocker0.7/changelog.gz -rw-r--r-- root/root 3161 2021-01-29 18:04 ./usr/share/doc/libdislocker0.7/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [565 B] Get:5 copy:/<>/apt_archive ./ Packages [640 B] Fetched 2168 B in 0s (51.1 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl libreadline8 librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-libyaml-perl lintian lzip lzop patchutils readline-common t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libwww-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl libreadline8 librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-libyaml-perl lintian lzip lzop patchutils readline-common sbuild-build-depends-lintian-dummy:amd64 t1utils unzip 0 upgraded, 89 newly installed, 0 to remove and 0 not upgraded. Need to get 7405 kB of archives. After this operation, 21.2 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.1-2 [73.8 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.1-2 [160 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.4-1 [48.7 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.27-2 [540 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.34.1-3 [750 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.27-2 [883 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40 [69.4 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-1+b3 [11.2 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-1+b2 [15.8 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-1+b3 [25.5 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:19 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.62-1+b3 [44.2 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.24-1.1 [18.9 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:23 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-3+b7 [36.9 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.45-1+b1 [15.3 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.26-1 [16.5 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.25-1+b1 [127 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.44-1 [32.3 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-xs-perl arm64 0.430-2 [36.8 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-1+b1 [25.3 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.110-1.1 [10.8 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.987-1 [47.2 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.01-2 [34.3 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-1+b2 [25.8 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.04-1+b3 [26.7 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libnumber-compare-perl all 0.03-1.1 [6956 B] Get:48 http://mirror.einval.org/debian sid/main arm64 libtext-glob-perl all 0.11-1 [8888 B] Get:49 http://mirror.einval.org/debian sid/main arm64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:50 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:56 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.6-1 [34.3 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.004004-1 [59.9 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-1.1 [10.8 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b1 [170 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-1+b3 [11.9 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-1+b1 [13.5 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.118-1 [53.5 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.19-1+b7 [17.0 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.59-2+b1 [45.7 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 4.018+ds-1+b1 [95.3 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 4.018+ds-1+b1 [98.3 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-4+b8 [8680 B] Get:75 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.12-1+b1 [12.9 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.8-1+b1 [195 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-1+b3 [75.1 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libtype-tiny-perl all 1.012002-1 [351 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-1+b2 [19.8 kB] Get:82 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.08-1 [90.6 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.82+repack-1+b1 [34.5 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 lzip arm64 1.22-3 [84.7 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-26 [165 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 lintian all 2.104.0 [1265 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7405 kB in 0s (39.5 MB/s) Selecting previously unselected package readline-common. (Reading database ... 24836 files and directories currently installed.) Preparing to unpack .../00-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../01-libreadline8_8.1-2_arm64.deb ... Unpacking libreadline8:arm64 (8.1-2) ... Selecting previously unselected package diffstat. Preparing to unpack .../02-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../03-libassuan0_2.5.4-1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.4-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../04-gpgconf_2.2.27-2_arm64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../05-libsqlite3-0_3.34.1-3_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.34.1-3) ... Selecting previously unselected package gpg. Preparing to unpack .../06-gpg_2.2.27-2_arm64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../07-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../08-libapt-pkg-perl_0.1.40_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../09-libb-hooks-op-check-perl_0.22-1+b3_arm64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../10-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../11-libdevel-callchecker-perl_0.008-1+b2_arm64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../12-libparams-classify-perl_0.015-1+b3_arm64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../13-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../14-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../15-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../16-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../17-libvariable-magic-perl_0.62-1+b3_arm64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../18-libb-hooks-endofscope-perl_0.24-1.1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1.1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../19-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../20-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../21-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../22-libclass-xsaccessor-perl_1.19-3+b7_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b7) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../23-libclone-perl_0.45-1+b1_arm64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../24-libconfig-tiny-perl_2.26-1_all.deb ... Unpacking libconfig-tiny-perl (2.26-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../25-libcpanel-json-xs-perl_4.25-1+b1_arm64.deb ... Unpacking libcpanel-json-xs-perl (4.25-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../26-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../27-libexception-class-perl_1.44-1_all.deb ... Unpacking libexception-class-perl (1.44-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../28-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../29-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../30-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../31-liblist-moreutils-xs-perl_0.430-2_arm64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../32-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../33-libparams-util-perl_1.102-1+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../34-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../35-libdata-optlist-perl_0.110-1.1_all.deb ... Unpacking libdata-optlist-perl (0.110-1.1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../36-libsub-exporter-perl_0.987-1_all.deb ... Unpacking libsub-exporter-perl (0.987-1) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../37-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../38-libdata-messagepack-perl_1.01-2_arm64.deb ... Unpacking libdata-messagepack-perl (1.01-2) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../39-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../40-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../41-libdevel-size-perl_0.83-1+b2_arm64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../42-libemail-address-xs-perl_1.04-1+b3_arm64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../43-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../44-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../45-libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../46-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../47-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../48-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../49-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../50-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../51-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../52-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../53-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../54-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../55-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../56-libmarkdown2_2.2.6-1_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.6-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../57-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../58-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../59-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../60-libmoo-perl_2.004004-1_all.deb ... Unpacking libmoo-perl (2.004004-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../61-libmoox-aliases-perl_0.001006-1.1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1.1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../62-libmouse-perl_2.5.10-1+b1_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../63-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../64-libsub-identify-perl_0.14-1+b3_arm64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../65-libsub-name-perl_0.26-1+b1_arm64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../66-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../67-libpath-tiny-perl_0.118-1_all.deb ... Unpacking libpath-tiny-perl (0.118-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../68-libperlio-gzip-perl_0.19-1+b7_arm64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libproc-processtable-perl. Preparing to unpack .../69-libproc-processtable-perl_0.59-2+b1_arm64.deb ... Unpacking libproc-processtable-perl (0.59-2+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../70-libsereal-decoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../71-libsereal-encoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../72-libtext-levenshteinxs-perl_0.03-4+b8_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:arm64. Preparing to unpack .../73-libtext-markdown-discount-perl_0.12-1+b1_arm64.deb ... Unpacking libtext-markdown-discount-perl:arm64 (0.12-1+b1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../74-libtext-xslate-perl_3.5.8-1+b1_arm64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../75-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../76-libtime-moment-perl_0.44-1+b3_arm64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../77-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../78-libtype-tiny-perl_1.012002-1_all.deb ... Unpacking libtype-tiny-perl (1.012002-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../79-libunicode-utf8-perl_0.62-1+b2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../80-liburi-perl_5.08-1_all.deb ... Unpacking liburi-perl (5.08-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../81-libyaml-libyaml-perl_0.82+repack-1+b1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../82-lzip_1.22-3_arm64.deb ... Unpacking lzip (1.22-3) ... Selecting previously unselected package lzop. Preparing to unpack .../83-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../84-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../85-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../86-unzip_6.0-26_arm64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../87-lintian_2.104.0_all.deb ... Unpacking lintian (2.104.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:amd64. Preparing to unpack .../88-sbuild-build-depends-lintian-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.01-2) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl (4.25-1+b1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-26) ... Setting up libsqlite3-0:arm64 (3.34.1-3) ... Setting up libyaml-libyaml-perl (0.82+repack-1+b1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:arm64 (2.5.4-1) ... Setting up libconfig-tiny-perl (2.26-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up lzip (1.22-3) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up liblist-moreutils-xs-perl (0.430-2) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl (0.59-2+b1) ... Setting up libpath-tiny-perl (0.118-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b7) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up readline-common (8.1-2) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:arm64 (2.2.6-1) ... Setting up liburi-perl (5.08-1) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libreadline8:arm64 (8.1-2) ... Setting up libtype-tiny-perl (1.012002-1) ... Setting up libtext-markdown-discount-perl:arm64 (0.12-1+b1) ... Setting up libexception-class-perl (1.44-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.110-1.1) ... Setting up gpgconf (2.2.27-2) ... Setting up gpg (2.2.27-2) ... Setting up libsub-exporter-perl (0.987-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004004-1) ... Setting up libmoox-aliases-perl (0.001006-1.1) ... Setting up libb-hooks-endofscope-perl (0.24-1.1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.104.0) ... Setting up sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.31-13) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 4424 Build-Time: 32 Distribution: unstable Foreign Architectures: amd64 Host Architecture: amd64 Install-Time: 73 Job: dislocker_0.7.3-2 Lintian: pass Machine Architecture: arm64 Package: dislocker Package-Time: 134 Source-Version: 0.7.3-2 Space: 4424 Status: successful Version: 0.7.3-2 -------------------------------------------------------------------------------- Finished at 2021-08-13T03:01:40Z Build needed 00:02:14, 4424k disk space