sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | ecryptfs-utils 111-5 (arm64) Wed, 30 Sep 2020 13:06:55 +0000 | +==============================================================================+ Package: ecryptfs-utils Version: 111-5 Source Version: 111-5 Distribution: unstable Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-f52dba76-bc45-41a3-bdab-06c7ca881b19' with '<>' I: NOTICE: Log filtering will replace 'build/ecryptfs-utils-Y9r9Uf/resolver-4wVLaM' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [146 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2020-09-30-0800.48.pdiff [4869 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2020-09-30-0800.48.pdiff [4869 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-09-30-0800.48.pdiff [3760 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-09-30-0800.48.pdiff [3760 B] Get:6 http://debian.oregonstate.edu/debian unstable/main arm64 Packages [8251 kB] Fetched 8462 kB in 2s (5204 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... Need to get 698 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main ecryptfs-utils 111-5 (dsc) [2123 B] Get:2 http://debian.oregonstate.edu/debian unstable/main ecryptfs-utils 111-5 (tar) [684 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main ecryptfs-utils 111-5 (diff) [11.3 kB] Fetched 698 kB in 0s (8551 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/ecryptfs-utils-Y9r9Uf/ecryptfs-utils-111' with '<>' I: NOTICE: Log filtering will replace 'build/ecryptfs-utils-Y9r9Uf' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 10), distro-info, intltool, libglib2.0-dev, libgpg-error-dev, libgpgme-dev, libkeyutils-dev, libnss3-dev, libpam0g-dev, pkg-config, swig, libtspi-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 Filtered Build-Depends: debhelper-compat (= 10), distro-info, intltool, libglib2.0-dev, libgpg-error-dev, libgpgme-dev, libkeyutils-dev, libnss3-dev, libpam0g-dev, pkg-config, swig, libtspi-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [469 B] Get:5 copy:/<>/apt_archive ./ Packages [560 B] Fetched 1986 B in 0s (80.1 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils build-essential ca-certificates cpp-10-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism dirmngr distro-info:arm64 distro-info-data dpkg-cross dpkg-dev dwz file g++ g++-10 g++-10-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-10-aarch64-linux-gnu gcc-10-aarch64-linux-gnu-base gcc-10-base:arm64 gcc-10-cross-base gcc-9-base:arm64 gcc-aarch64-linux-gnu gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm groff-base intltool intltool-debian libarchive-zip-perl libasan5:arm64 libasan6-arm64-cross libassuan-dev:arm64 libassuan0 libassuan0:arm64 libatomic1:arm64 libatomic1-arm64-cross libaudit1:arm64 libblkid-dev:arm64 libblkid1:arm64 libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libcap-ng0:arm64 libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libencode-locale-perl libexpat1 libffi-dev:arm64 libffi7:arm64 libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-arm64-cross libgcc-9-dev:arm64 libgcc-s1:arm64 libgcc-s1-arm64-cross libglib2.0-0 libglib2.0-0:arm64 libglib2.0-bin libglib2.0-data libglib2.0-dev:arm64 libglib2.0-dev-bin libgomp1:arm64 libgomp1-arm64-cross libgpg-error-dev:arm64 libgpg-error0:arm64 libgpgme-dev:arm64 libgpgme11:arm64 libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu67 libio-html-perl libio-socket-ssl-perl libio-string-perl libitm1:arm64 libitm1-arm64-cross libkeyutils-dev:arm64 libkeyutils1:arm64 libksba8 libldap-2.4-2 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmount-dev:arm64 libmount1:arm64 libnet-http-perl libnet-ssleay-perl libnpth0 libnspr4:arm64 libnspr4-dev:arm64 libnss3:arm64 libnss3-dev:arm64 libpam0g:arm64 libpam0g-dev:arm64 libpcre16-3:arm64 libpcre2-16-0:arm64 libpcre2-32-0:arm64 libpcre2-8-0:arm64 libpcre2-dev:arm64 libpcre2-posix2:arm64 libpcre3:arm64 libpcre3-dev:arm64 libpcre32-3:arm64 libpcrecpp0v5:arm64 libperl5.30 libpipeline1 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libreadline8 libsasl2-2 libsasl2-modules-db libselinux1:arm64 libselinux1-dev:arm64 libsepol1:arm64 libsepol1-dev:arm64 libsigsegv2 libsqlite3-0 libsqlite3-0:arm64 libssl-dev:arm64 libssl1.1 libssl1.1:arm64 libstdc++-10-dev libstdc++-10-dev-arm64-cross libstdc++-9-dev:arm64 libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtimedate-perl libtool libtry-tiny-perl libtsan0:arm64 libtsan0-arm64-cross libtspi-dev:arm64 libtspi1:arm64 libubsan1:arm64 libubsan1-arm64-cross libuchardet0 liburi-perl libuuid1:arm64 libwww-perl libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db mime-support netbase openssl perl perl-modules-5.30 perl-openssl-defaults pinentry-curses pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal readline-common sensible-utils swig swig4.0 ucf uuid-dev:arm64 zlib1g:arm64 zlib1g-dev:arm64 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-10-locales cpp-doc dh-make dbus-user-session libpam-systemd pinentry-gnome3 tor shunit2:arm64 binutils-multiarch debian-keyring g++-multilib g++-10-multilib gcc-10-doc manpages-dev flex bison gdb-aarch64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev parcimonie xloadimage scdaemon groff glibc-doc:arm64 libc-l10n:arm64 locales:arm64 glibc-doc manpages-dev:arm64 git bzr libgirepository1.0-dev:arm64 libglib2.0-doc:arm64 libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils libdata-dump-perl libcrypt-ssleay-perl libpam-doc:arm64 libssl-doc:arm64 libstdc++-10-doc libstdc++-9-doc:arm64 libtool-doc gfortran | fortran95-compiler gcj-jdk libauthen-ntlm-perl libyaml-shell-perl m4-doc apparmor less www-browser perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl pinentry-doc libmail-box-perl python3-doc python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support readline-doc swig-doc swig-examples swig4.0-examples swig4.0-doc Recommended packages: libalgorithm-merge-perl curl | wget | lynx libidn2-0:arm64 libfile-fcntllock-perl libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:arm64 xdg-user-dirs:arm64 libgpg-error-l10n:arm64 libhtml-format-perl libclone-perl libldap-common libsasl2-modules libltdl-dev uuid-runtime:arm64 libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils build-essential ca-certificates cpp-10-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism dirmngr distro-info:arm64 distro-info-data dpkg-cross dpkg-dev dwz file g++ g++-10 g++-10-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-10-aarch64-linux-gnu gcc-10-aarch64-linux-gnu-base gcc-10-base:arm64 gcc-10-cross-base gcc-9-base:arm64 gcc-aarch64-linux-gnu gettext gettext-base gnupg gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm groff-base intltool intltool-debian libarchive-zip-perl libasan5:arm64 libasan6-arm64-cross libassuan-dev:arm64 libassuan0 libassuan0:arm64 libatomic1:arm64 libatomic1-arm64-cross libaudit1:arm64 libblkid-dev:arm64 libblkid1:arm64 libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libcap-ng0:arm64 libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libencode-locale-perl libexpat1 libffi-dev:arm64 libffi7:arm64 libfile-homedir-perl libfile-listing-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-arm64-cross libgcc-9-dev:arm64 libgcc-s1:arm64 libgcc-s1-arm64-cross libglib2.0-0 libglib2.0-0:arm64 libglib2.0-bin libglib2.0-data libglib2.0-dev:arm64 libglib2.0-dev-bin libgomp1:arm64 libgomp1-arm64-cross libgpg-error-dev:arm64 libgpg-error0:arm64 libgpgme-dev:arm64 libgpgme11:arm64 libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libicu67 libio-html-perl libio-socket-ssl-perl libio-string-perl libitm1:arm64 libitm1-arm64-cross libkeyutils-dev:arm64 libkeyutils1:arm64 libksba8 libldap-2.4-2 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1 libmount-dev:arm64 libmount1:arm64 libnet-http-perl libnet-ssleay-perl libnpth0 libnspr4:arm64 libnspr4-dev:arm64 libnss3:arm64 libnss3-dev:arm64 libpam0g:arm64 libpam0g-dev:arm64 libpcre16-3:arm64 libpcre2-16-0:arm64 libpcre2-32-0:arm64 libpcre2-8-0:arm64 libpcre2-dev:arm64 libpcre2-posix2:arm64 libpcre3:arm64 libpcre3-dev:arm64 libpcre32-3:arm64 libpcrecpp0v5:arm64 libperl5.30 libpipeline1 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libreadline8 libsasl2-2 libsasl2-modules-db libselinux1:arm64 libselinux1-dev:arm64 libsepol1:arm64 libsepol1-dev:arm64 libsigsegv2 libsqlite3-0 libsqlite3-0:arm64 libssl-dev:arm64 libssl1.1 libssl1.1:arm64 libstdc++-10-dev libstdc++-10-dev-arm64-cross libstdc++-9-dev:arm64 libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtimedate-perl libtool libtry-tiny-perl libtsan0:arm64 libtsan0-arm64-cross libtspi-dev:arm64 libtspi1:arm64 libubsan1:arm64 libubsan1-arm64-cross libuchardet0 liburi-perl libuuid1:arm64 libwww-perl libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross m4 man-db mime-support netbase openssl perl perl-modules-5.30 perl-openssl-defaults pinentry-curses pkg-config po-debconf python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal readline-common sbuild-build-depends-main-dummy:arm64 sensible-utils swig swig4.0 ucf uuid-dev:arm64 zlib1g:arm64 zlib1g-dev:arm64 0 upgraded, 216 newly installed, 0 to remove and 0 not upgraded. Need to get 135 MB of archives. After this operation, 539 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [988 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.36-3+b1 [140 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-5 [920 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.3-2 [1314 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.30 all 5.30.3-4 [2806 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.30 amd64 5.30.3-4 [4019 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.30.3-4 [290 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1g-1 [1543 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-minimal amd64 3.8.6-1 [761 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.9-1 [94.3 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8-minimal amd64 3.8.6-1 [1863 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.8.2-3 [37.6 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.64 [37.8 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-4 [72.5 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-4 [160 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.33.0-1 [790 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-stdlib amd64 3.8.6-1 [1720 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8 amd64 3.8.6-1 [422 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.8.2-3 [20.8 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.8.2-3 [63.7 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-10-base arm64 10.2.0-12 [199 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-9-base arm64 9.3.0-18 [197 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 6.1 [19.9 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.38-5 [262 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.38-5 [120 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.38-5 [67.9 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11.1 [341 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.2-4 [801 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-aarch64-linux-gnu amd64 2.35.1-1 [2804 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.17-1 [104 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.31-3 [2395 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev amd64 10.2.0-12 [1738 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10 amd64 10.2.0-12 [8665 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:10.2.0-1 [1644 B] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.20.5 [1473 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.20.5 [1909 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.8 [7640 B] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 openssl amd64 1.1.1g-1 [846 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 ca-certificates all 20200601 [158 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-aarch64-linux-gnu-base amd64 10.2.0-9cross1 [199 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-10-aarch64-linux-gnu amd64 10.2.0-9cross1 [7820 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-aarch64-linux-gnu amd64 4:10.2.0-1 [16.8 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3.1 [39.9 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10.2.0-9cross1 [195 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-arm64-cross all 2.31-1cross2 [1260 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-arm64-cross all 10.2.0-9cross1 [34.5 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-arm64-cross all 10.2.0-9cross1 [89.6 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-arm64-cross all 10.2.0-9cross1 [23.3 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-arm64-cross all 10.2.0-9cross1 [9240 B] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-arm64-cross all 10.2.0-9cross1 [298 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-arm64-cross all 10.2.0-9cross1 [125 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-arm64-cross all 10.2.0-9cross1 [285 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-arm64-cross all 10.2.0-9cross1 [411 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-arm64-cross all 10.2.0-9cross1 [122 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-10-dev-arm64-cross all 10.2.0-9cross1 [880 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-aarch64-linux-gnu amd64 10.2.0-9cross1 [15.6 MB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-aarch64-linux-gnu amd64 4:10.2.0-1 [1456 B] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-arm64-cross all 5.7.6-1cross2 [1208 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-arm64-cross all 2.31-1cross2 [2067 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev-arm64-cross all 10.2.0-9cross1 [1678 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10-aarch64-linux-gnu amd64 10.2.0-9cross1 [8478 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 g++-aarch64-linux-gnu amd64 4:10.2.0-1 [1176 B] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-4 [8624 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-6 [692 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2 [343 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3.1 [38.9 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3.1 [49.9 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-arm64 all 12.8 [6644 B] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-14 [513 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.2.1 [188 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.9.0-1 [25.5 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.9.0-1 [15.2 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.181-1 [164 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-5 [151 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.66.0-2 [1361 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.2.1 [1007 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7.1 [50.5 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.20-1 [532 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 libksba8 amd64 1.4.0-2 [123 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.27+dfsg-2 [69.0 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 libsasl2-2 amd64 2.1.27+dfsg-2 [106 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 libldap-2.4-2 amd64 2.4.53+dfsg-1 [231 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 libnpth0 amd64 1.6-2 [18.6 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 dirmngr amd64 2.2.20-1 [740 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 distro-info-data all 0.44 [6620 B] Get:113 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-s1 arm64 10.2.0-12 [34.6 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt1 arm64 1:4.4.17-1 [89.3 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main arm64 libc6 arm64 2.31-3 [2491 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main arm64 distro-info arm64 0.24 [19.1 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 gnupg-l10n all 2.2.20-1 [1035 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main amd64 gnupg-utils amd64 2.2.20-1 [889 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.20-1 [894 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main amd64 pinentry-curses amd64 1.1.0-4 [64.9 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 gpg-agent amd64 2.2.20-1 [641 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 gpg-wks-client amd64 2.2.20-1 [507 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main amd64 gpg-wks-server amd64 2.2.20-1 [500 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main amd64 gpgsm amd64 2.2.20-1 [627 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 gnupg all 2.2.20-1 [749 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-2 [90.2 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 libencode-locale-perl all 1.05-1 [13.7 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-1 [39.2 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 libhttp-date-perl all 6.05-1 [10.4 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-listing-perl all 6.04-1 [10.3 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.75-1 [105 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tree-perl all 5.07-2 [213 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 libio-html-perl all 1.001-1 [17.6 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.9 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main amd64 libhttp-message-perl all 6.26-1 [79.4 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main amd64 libhttp-cookies-perl all 6.08-1 [19.3 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main amd64 libhttp-negotiate-perl all 6.01-1 [12.8 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 5 [7360 B] Get:140 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-3 [320 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.068-1 [215 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-http-perl all 6.19-1 [24.8 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main amd64 liblwp-protocol-https-perl all 6.09-1 [12.0 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main amd64 libwww-perl all 6.49-1 [192 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-parser-perl amd64 2.46-1+b1 [207 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main amd64 intltool all 0.51.0-5 [50.2 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main arm64 libasan5 arm64 9.3.0-18 [354 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main arm64 libgpg-error0 arm64 1.38-2 [74.6 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main arm64 libassuan0 arm64 2.5.3-7.1 [48.0 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main arm64 libgpg-error-dev arm64 1.38-2 [132 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main arm64 libassuan-dev arm64 2.5.3-7.1 [108 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main arm64 libatomic1 arm64 10.2.0-12 [9436 B] Get:155 http://debian.oregonstate.edu/debian unstable/main arm64 libcap-ng0 arm64 0.7.9-2.2 [14.0 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main arm64 libaudit1 arm64 1:2.8.5-3+b1 [58.2 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main arm64 libblkid1 arm64 2.36-3+b1 [188 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main arm64 linux-libc-dev arm64 5.8.10-1 [1161 kB] Get:159 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt-dev arm64 1:4.4.17-1 [109 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main arm64 libc6-dev arm64 2.31-3 [2079 kB] Get:161 http://debian.oregonstate.edu/debian unstable/main arm64 libuuid1 arm64 2.36-3+b1 [82.3 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main arm64 uuid-dev arm64 2.36-3+b1 [98.6 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main arm64 libblkid-dev arm64 2.36-3+b1 [231 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main arm64 libffi7 arm64 3.3-4 [20.5 kB] Get:165 http://debian.oregonstate.edu/debian unstable/main arm64 libffi-dev arm64 3.3-4 [53.2 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main arm64 libgomp1 arm64 10.2.0-12 [91.5 kB] Get:167 http://debian.oregonstate.edu/debian unstable/main arm64 libitm1 arm64 10.2.0-12 [23.8 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main arm64 liblsan0 arm64 10.2.0-12 [126 kB] Get:169 http://debian.oregonstate.edu/debian unstable/main arm64 libtsan0 arm64 10.2.0-12 [293 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++6 arm64 10.2.0-12 [450 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main arm64 libubsan1 arm64 10.2.0-12 [123 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-9-dev arm64 9.3.0-18 [884 kB] Get:173 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-8-0 arm64 10.34-7 [208 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main arm64 libselinux1 arm64 3.1-2 [83.7 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main arm64 libmount1 arm64 2.36-3+b1 [203 kB] Get:176 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre3 arm64 2:8.39-13 [318 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main arm64 zlib1g arm64 1:1.2.11.dfsg-2 [87.9 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main arm64 libglib2.0-0 arm64 2.66.0-2 [1278 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-data all 2.66.0-2 [1167 kB] Get:180 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-bin amd64 2.66.0-2 [138 kB] Get:181 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.8.5-1 [78.4 kB] Get:182 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.8.5-1 [145 kB] Get:183 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.66.0-2 [176 kB] Get:184 http://debian.oregonstate.edu/debian unstable/main arm64 libsepol1 arm64 3.1-1 [244 kB] Get:185 http://debian.oregonstate.edu/debian unstable/main arm64 libsepol1-dev arm64 3.1-1 [329 kB] Get:186 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-16-0 arm64 10.34-7 [195 kB] Get:187 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-32-0 arm64 10.34-7 [185 kB] Get:188 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-posix2 arm64 10.34-7 [45.1 kB] Get:189 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-dev arm64 10.34-7 [635 kB] Get:190 http://debian.oregonstate.edu/debian unstable/main arm64 libselinux1-dev arm64 3.1-2 [170 kB] Get:191 http://debian.oregonstate.edu/debian unstable/main arm64 libmount-dev arm64 2.36-3+b1 [76.8 kB] Get:192 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre16-3 arm64 2:8.39-13 [236 kB] Get:193 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre32-3 arm64 2:8.39-13 [229 kB] Get:194 http://debian.oregonstate.edu/debian unstable/main arm64 libpcrecpp0v5 arm64 2:8.39-13 [151 kB] Get:195 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre3-dev arm64 2:8.39-13 [579 kB] Get:196 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:197 http://debian.oregonstate.edu/debian unstable/main arm64 zlib1g-dev arm64 1:1.2.11.dfsg-2 [189 kB] Get:198 http://debian.oregonstate.edu/debian unstable/main arm64 libglib2.0-dev arm64 2.66.0-2 [1590 kB] Get:199 http://debian.oregonstate.edu/debian unstable/main arm64 libgpgme11 arm64 1.14.0-1 [267 kB] Get:200 http://debian.oregonstate.edu/debian unstable/main arm64 libgpgme-dev arm64 1.14.0-1 [481 kB] Get:201 http://debian.oregonstate.edu/debian unstable/main arm64 libkeyutils1 arm64 1.6.1-2 [15.4 kB] Get:202 http://debian.oregonstate.edu/debian unstable/main arm64 libkeyutils-dev arm64 1.6.1-2 [53.2 kB] Get:203 http://debian.oregonstate.edu/debian unstable/main arm64 libnspr4 arm64 2:4.28-1 [105 kB] Get:204 http://debian.oregonstate.edu/debian unstable/main arm64 libnspr4-dev arm64 2:4.28-1 [207 kB] Get:205 http://debian.oregonstate.edu/debian unstable/main arm64 libsqlite3-0 arm64 3.33.0-1 [745 kB] Get:206 http://debian.oregonstate.edu/debian unstable/main arm64 libnss3 arm64 2:3.56-1 [1212 kB] Get:207 http://debian.oregonstate.edu/debian unstable/main arm64 libnss3-dev arm64 2:3.56-1 [251 kB] Get:208 http://debian.oregonstate.edu/debian unstable/main arm64 libpam0g arm64 1.3.1-5 [125 kB] Get:209 http://debian.oregonstate.edu/debian unstable/main arm64 libpam0g-dev arm64 1.3.1-5 [186 kB] Get:210 http://debian.oregonstate.edu/debian unstable/main arm64 libssl1.1 arm64 1.1.1g-1 [1379 kB] Get:211 http://debian.oregonstate.edu/debian unstable/main arm64 libssl-dev arm64 1.1.1g-1 [1685 kB] Get:212 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++-9-dev arm64 9.3.0-18 [1661 kB] Get:213 http://debian.oregonstate.edu/debian unstable/main arm64 libtspi1 arm64 0.3.14+fixed1-1.1 [160 kB] Get:214 http://debian.oregonstate.edu/debian unstable/main arm64 libtspi-dev arm64 0.3.14+fixed1-1.1 [634 kB] Get:215 http://debian.oregonstate.edu/debian unstable/main amd64 swig4.0 amd64 4.0.1-5 [1402 kB] Get:216 http://debian.oregonstate.edu/debian unstable/main amd64 swig all 4.0.1-5 [329 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 135 MB in 1s (93.0 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 10451 files and directories currently installed.) Preparing to unpack .../00-bsdextrautils_2.36-3+b1_amd64.deb ... Unpacking bsdextrautils (2.36-3+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../01-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.4-5_amd64.deb ... Unpacking groff-base (1.22.4-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../03-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.9.3-2_amd64.deb ... Unpacking man-db (2.9.3-2) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../05-perl-modules-5.30_5.30.3-4_all.deb ... Unpacking perl-modules-5.30 (5.30.3-4) ... Selecting previously unselected package libperl5.30:amd64. Preparing to unpack .../06-libperl5.30_5.30.3-4_amd64.deb ... Unpacking libperl5.30:amd64 (5.30.3-4) ... Selecting previously unselected package perl. Preparing to unpack .../07-perl_5.30.3-4_amd64.deb ... Unpacking perl (5.30.3-4) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../08-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../09-libssl1.1_1.1.1g-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1g-1) ... Selecting previously unselected package libpython3.8-minimal:amd64. Preparing to unpack .../10-libpython3.8-minimal_3.8.6-1_amd64.deb ... Unpacking libpython3.8-minimal:amd64 (3.8.6-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../11-libexpat1_2.2.9-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.9-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../12-python3.8-minimal_3.8.6-1_amd64.deb ... Unpacking python3.8-minimal (3.8.6-1) ... Setting up libssl1.1:amd64 (1.1.1g-1) ... Setting up libpython3.8-minimal:amd64 (3.8.6-1) ... Setting up libexpat1:amd64 (2.2.9-1) ... Setting up python3.8-minimal (3.8.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 13255 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.8.2-3_amd64.deb ... Unpacking python3-minimal (3.8.2-3) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64_all.deb ... Unpacking mime-support (3.64) ... Selecting previously unselected package readline-common. Preparing to unpack .../2-readline-common_8.0-4_all.deb ... Unpacking readline-common (8.0-4) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../3-libreadline8_8.0-4_amd64.deb ... Unpacking libreadline8:amd64 (8.0-4) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../4-libsqlite3-0_3.33.0-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.33.0-1) ... Selecting previously unselected package libpython3.8-stdlib:amd64. Preparing to unpack .../5-libpython3.8-stdlib_3.8.6-1_amd64.deb ... Unpacking libpython3.8-stdlib:amd64 (3.8.6-1) ... Selecting previously unselected package python3.8. Preparing to unpack .../6-python3.8_3.8.6-1_amd64.deb ... Unpacking python3.8 (3.8.6-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../7-libpython3-stdlib_3.8.2-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.8.2-3) ... Setting up python3-minimal (3.8.2-3) ... Selecting previously unselected package python3. (Reading database ... 13683 files and directories currently installed.) Preparing to unpack .../000-python3_3.8.2-3_amd64.deb ... Unpacking python3 (3.8.2-3) ... Selecting previously unselected package gcc-10-base:arm64. Preparing to unpack .../001-gcc-10-base_10.2.0-12_arm64.deb ... Unpacking gcc-10-base:arm64 (10.2.0-12) ... Selecting previously unselected package gcc-9-base:arm64. Preparing to unpack .../002-gcc-9-base_9.3.0-18_arm64.deb ... Unpacking gcc-9-base:arm64 (9.3.0-18) ... Selecting previously unselected package netbase. Preparing to unpack .../003-netbase_6.1_all.deb ... Unpacking netbase (6.1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../004-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.38-5_amd64.deb ... Unpacking libmagic-mgc (1:5.38-5) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.38-5_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-5) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.38-5_amd64.deb ... Unpacking file (1:5.38-5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package ucf. Preparing to unpack .../009-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../010-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.2-4_all.deb ... Unpacking automake (1:1.16.2-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Preparing to unpack .../016-binutils-aarch64-linux-gnu_2.35.1-1_amd64.deb ... Unpacking binutils-aarch64-linux-gnu (2.35.1-1) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../017-libcrypt-dev_1%3a4.4.17-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.17-1) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../018-libc6-dev_2.31-3_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-3) ... Selecting previously unselected package libstdc++-10-dev:amd64. Preparing to unpack .../019-libstdc++-10-dev_10.2.0-12_amd64.deb ... Unpacking libstdc++-10-dev:amd64 (10.2.0-12) ... Selecting previously unselected package g++-10. Preparing to unpack .../020-g++-10_10.2.0-12_amd64.deb ... Unpacking g++-10 (10.2.0-12) ... Selecting previously unselected package g++. Preparing to unpack .../021-g++_4%3a10.2.0-1_amd64.deb ... Unpacking g++ (4:10.2.0-1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../022-libdpkg-perl_1.20.5_all.deb ... Unpacking libdpkg-perl (1.20.5) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../023-dpkg-dev_1.20.5_all.deb ... Unpacking dpkg-dev (1.20.5) ... Selecting previously unselected package build-essential. Preparing to unpack .../024-build-essential_12.8_amd64.deb ... Unpacking build-essential (12.8) ... Selecting previously unselected package openssl. Preparing to unpack .../025-openssl_1.1.1g-1_amd64.deb ... Unpacking openssl (1.1.1g-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../026-ca-certificates_20200601_all.deb ... Unpacking ca-certificates (20200601) ... Selecting previously unselected package gcc-10-aarch64-linux-gnu-base:amd64. Preparing to unpack .../027-gcc-10-aarch64-linux-gnu-base_10.2.0-9cross1_amd64.deb ... Unpacking gcc-10-aarch64-linux-gnu-base:amd64 (10.2.0-9cross1) ... Selecting previously unselected package cpp-10-aarch64-linux-gnu. Preparing to unpack .../028-cpp-10-aarch64-linux-gnu_10.2.0-9cross1_amd64.deb ... Unpacking cpp-10-aarch64-linux-gnu (10.2.0-9cross1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../029-cpp-aarch64-linux-gnu_4%3a10.2.0-1_amd64.deb ... Unpacking cpp-aarch64-linux-gnu (4:10.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../030-cross-config_2.6.15-3.1_all.deb ... Unpacking cross-config (2.6.15-3.1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../031-gcc-10-cross-base_10.2.0-9cross1_all.deb ... Unpacking gcc-10-cross-base (10.2.0-9cross1) ... Selecting previously unselected package libc6-arm64-cross. Preparing to unpack .../032-libc6-arm64-cross_2.31-1cross2_all.deb ... Unpacking libc6-arm64-cross (2.31-1cross2) ... Selecting previously unselected package libgcc-s1-arm64-cross. Preparing to unpack .../033-libgcc-s1-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libgcc-s1-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package libgomp1-arm64-cross. Preparing to unpack .../034-libgomp1-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libgomp1-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package libitm1-arm64-cross. Preparing to unpack .../035-libitm1-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libitm1-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package libatomic1-arm64-cross. Preparing to unpack .../036-libatomic1-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libatomic1-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package libasan6-arm64-cross. Preparing to unpack .../037-libasan6-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libasan6-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package liblsan0-arm64-cross. Preparing to unpack .../038-liblsan0-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking liblsan0-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package libtsan0-arm64-cross. Preparing to unpack .../039-libtsan0-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libtsan0-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package libstdc++6-arm64-cross. Preparing to unpack .../040-libstdc++6-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libstdc++6-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package libubsan1-arm64-cross. Preparing to unpack .../041-libubsan1-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libubsan1-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package libgcc-10-dev-arm64-cross. Preparing to unpack .../042-libgcc-10-dev-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libgcc-10-dev-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package gcc-10-aarch64-linux-gnu. Preparing to unpack .../043-gcc-10-aarch64-linux-gnu_10.2.0-9cross1_amd64.deb ... Unpacking gcc-10-aarch64-linux-gnu (10.2.0-9cross1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../044-gcc-aarch64-linux-gnu_4%3a10.2.0-1_amd64.deb ... Unpacking gcc-aarch64-linux-gnu (4:10.2.0-1) ... Selecting previously unselected package linux-libc-dev-arm64-cross. Preparing to unpack .../045-linux-libc-dev-arm64-cross_5.7.6-1cross2_all.deb ... Unpacking linux-libc-dev-arm64-cross (5.7.6-1cross2) ... Selecting previously unselected package libc6-dev-arm64-cross. Preparing to unpack .../046-libc6-dev-arm64-cross_2.31-1cross2_all.deb ... Unpacking libc6-dev-arm64-cross (2.31-1cross2) ... Selecting previously unselected package libstdc++-10-dev-arm64-cross. Preparing to unpack .../047-libstdc++-10-dev-arm64-cross_10.2.0-9cross1_all.deb ... Unpacking libstdc++-10-dev-arm64-cross (10.2.0-9cross1) ... Selecting previously unselected package g++-10-aarch64-linux-gnu. Preparing to unpack .../048-g++-10-aarch64-linux-gnu_10.2.0-9cross1_amd64.deb ... Unpacking g++-10-aarch64-linux-gnu (10.2.0-9cross1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../049-g++-aarch64-linux-gnu_4%3a10.2.0-1_amd64.deb ... Unpacking g++-aarch64-linux-gnu (4:10.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../050-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../051-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../052-libicu67_67.1-4_amd64.deb ... Unpacking libicu67:amd64 (67.1-4) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../053-libxml2_2.9.10+dfsg-6_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-6) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../054-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../055-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../056-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../057-libxml-libxml-perl_2.0134+dfsg-2_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../058-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../059-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../060-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../061-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../062-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../063-libdebian-dpkgcross-perl_2.6.15-3.1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3.1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../064-dpkg-cross_2.6.15-3.1_all.deb ... Unpacking dpkg-cross (2.6.15-3.1) ... Selecting previously unselected package crossbuild-essential-arm64. Preparing to unpack .../065-crossbuild-essential-arm64_12.8_all.deb ... Unpacking crossbuild-essential-arm64 (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../066-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../067-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../068-libdebhelper-perl_13.2.1_all.deb ... Unpacking libdebhelper-perl (13.2.1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../069-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../070-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../071-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../072-dh-strip-nondeterminism_1.9.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.9.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../073-libelf1_0.181-1_amd64.deb ... Unpacking libelf1:amd64 (0.181-1) ... Selecting previously unselected package dwz. Preparing to unpack .../074-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../075-libglib2.0-0_2.66.0-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.66.0-2) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../076-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../077-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../078-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../079-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../080-debhelper_13.2.1_all.deb ... Unpacking debhelper (13.2.1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../081-libassuan0_2.5.3-7.1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7.1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../082-gpgconf_2.2.20-1_amd64.deb ... Unpacking gpgconf (2.2.20-1) ... Selecting previously unselected package libksba8:amd64. Preparing to unpack .../083-libksba8_1.4.0-2_amd64.deb ... Unpacking libksba8:amd64 (1.4.0-2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../084-libsasl2-modules-db_2.1.27+dfsg-2_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27+dfsg-2) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../085-libsasl2-2_2.1.27+dfsg-2_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27+dfsg-2) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../086-libldap-2.4-2_2.4.53+dfsg-1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.53+dfsg-1) ... Selecting previously unselected package libnpth0:amd64. Preparing to unpack .../087-libnpth0_1.6-2_amd64.deb ... Unpacking libnpth0:amd64 (1.6-2) ... Selecting previously unselected package dirmngr. Preparing to unpack .../088-dirmngr_2.2.20-1_amd64.deb ... Unpacking dirmngr (2.2.20-1) ... Selecting previously unselected package distro-info-data. Preparing to unpack .../089-distro-info-data_0.44_all.deb ... Unpacking distro-info-data (0.44) ... Selecting previously unselected package libgcc-s1:arm64. Preparing to unpack .../090-libgcc-s1_10.2.0-12_arm64.deb ... Unpacking libgcc-s1:arm64 (10.2.0-12) ... Selecting previously unselected package libcrypt1:arm64. Preparing to unpack .../091-libcrypt1_1%3a4.4.17-1_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.17-1) ... Selecting previously unselected package libc6:arm64. Preparing to unpack .../092-libc6_2.31-3_arm64.deb ... Unpacking libc6:arm64 (2.31-3) ... Selecting previously unselected package distro-info:arm64. Preparing to unpack .../093-distro-info_0.24_arm64.deb ... Unpacking distro-info:arm64 (0.24) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../094-gnupg-l10n_2.2.20-1_all.deb ... Unpacking gnupg-l10n (2.2.20-1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../095-gnupg-utils_2.2.20-1_amd64.deb ... Unpacking gnupg-utils (2.2.20-1) ... Selecting previously unselected package gpg. Preparing to unpack .../096-gpg_2.2.20-1_amd64.deb ... Unpacking gpg (2.2.20-1) ... Selecting previously unselected package pinentry-curses. Preparing to unpack .../097-pinentry-curses_1.1.0-4_amd64.deb ... Unpacking pinentry-curses (1.1.0-4) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../098-gpg-agent_2.2.20-1_amd64.deb ... Unpacking gpg-agent (2.2.20-1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../099-gpg-wks-client_2.2.20-1_amd64.deb ... Unpacking gpg-wks-client (2.2.20-1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../100-gpg-wks-server_2.2.20-1_amd64.deb ... Unpacking gpg-wks-server (2.2.20-1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../101-gpgsm_2.2.20-1_amd64.deb ... Unpacking gpgsm (2.2.20-1) ... Selecting previously unselected package gnupg. Preparing to unpack .../102-gnupg_2.2.20-1_all.deb ... Unpacking gnupg (2.2.20-1) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../103-liburi-perl_1.76-2_all.deb ... Unpacking liburi-perl (1.76-2) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../104-libencode-locale-perl_1.05-1_all.deb ... Unpacking libencode-locale-perl (1.05-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../105-libtimedate-perl_2.3300-1_all.deb ... Unpacking libtimedate-perl (2.3300-1) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../106-libhttp-date-perl_6.05-1_all.deb ... Unpacking libhttp-date-perl (6.05-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../107-libfile-listing-perl_6.04-1_all.deb ... Unpacking libfile-listing-perl (6.04-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../108-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../109-libhtml-parser-perl_3.75-1_amd64.deb ... Unpacking libhtml-parser-perl (3.75-1) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../110-libhtml-tree-perl_5.07-2_all.deb ... Unpacking libhtml-tree-perl (5.07-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../111-libio-html-perl_1.001-1_all.deb ... Unpacking libio-html-perl (1.001-1) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../112-liblwp-mediatypes-perl_6.04-1_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-1) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../113-libhttp-message-perl_6.26-1_all.deb ... Unpacking libhttp-message-perl (6.26-1) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../114-libhttp-cookies-perl_6.08-1_all.deb ... Unpacking libhttp-cookies-perl (6.08-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../115-libhttp-negotiate-perl_6.01-1_all.deb ... Unpacking libhttp-negotiate-perl (6.01-1) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../116-perl-openssl-defaults_5_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (5) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../117-libnet-ssleay-perl_1.88-3_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-3) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../118-libio-socket-ssl-perl_2.068-1_all.deb ... Unpacking libio-socket-ssl-perl (2.068-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../119-libnet-http-perl_6.19-1_all.deb ... Unpacking libnet-http-perl (6.19-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../120-liblwp-protocol-https-perl_6.09-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.09-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../121-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../122-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../123-libwww-perl_6.49-1_all.deb ... Unpacking libwww-perl (6.49-1) ... Selecting previously unselected package libxml-parser-perl. Preparing to unpack .../124-libxml-parser-perl_2.46-1+b1_amd64.deb ... Unpacking libxml-parser-perl (2.46-1+b1) ... Selecting previously unselected package intltool. Preparing to unpack .../125-intltool_0.51.0-5_all.deb ... Unpacking intltool (0.51.0-5) ... Selecting previously unselected package libasan5:arm64. Preparing to unpack .../126-libasan5_9.3.0-18_arm64.deb ... Unpacking libasan5:arm64 (9.3.0-18) ... Selecting previously unselected package libgpg-error0:arm64. Preparing to unpack .../127-libgpg-error0_1.38-2_arm64.deb ... Unpacking libgpg-error0:arm64 (1.38-2) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../128-libassuan0_2.5.3-7.1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.3-7.1) ... Selecting previously unselected package libgpg-error-dev:arm64. Preparing to unpack .../129-libgpg-error-dev_1.38-2_arm64.deb ... Unpacking libgpg-error-dev:arm64 (1.38-2) ... Selecting previously unselected package libassuan-dev:arm64. Preparing to unpack .../130-libassuan-dev_2.5.3-7.1_arm64.deb ... Unpacking libassuan-dev:arm64 (2.5.3-7.1) ... Selecting previously unselected package libatomic1:arm64. Preparing to unpack .../131-libatomic1_10.2.0-12_arm64.deb ... Unpacking libatomic1:arm64 (10.2.0-12) ... Selecting previously unselected package libcap-ng0:arm64. Preparing to unpack .../132-libcap-ng0_0.7.9-2.2_arm64.deb ... Unpacking libcap-ng0:arm64 (0.7.9-2.2) ... Selecting previously unselected package libaudit1:arm64. Preparing to unpack .../133-libaudit1_1%3a2.8.5-3+b1_arm64.deb ... Unpacking libaudit1:arm64 (1:2.8.5-3+b1) ... Selecting previously unselected package libblkid1:arm64. Preparing to unpack .../134-libblkid1_2.36-3+b1_arm64.deb ... Unpacking libblkid1:arm64 (2.36-3+b1) ... Selecting previously unselected package linux-libc-dev:arm64. Preparing to unpack .../135-linux-libc-dev_5.8.10-1_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.8.10-1) ... Selecting previously unselected package libcrypt-dev:arm64. Preparing to unpack .../136-libcrypt-dev_1%3a4.4.17-1_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.17-1) ... Selecting previously unselected package libc6-dev:arm64. Preparing to unpack .../137-libc6-dev_2.31-3_arm64.deb ... Unpacking libc6-dev:arm64 (2.31-3) ... Selecting previously unselected package libuuid1:arm64. Preparing to unpack .../138-libuuid1_2.36-3+b1_arm64.deb ... Unpacking libuuid1:arm64 (2.36-3+b1) ... Selecting previously unselected package uuid-dev:arm64. Preparing to unpack .../139-uuid-dev_2.36-3+b1_arm64.deb ... Unpacking uuid-dev:arm64 (2.36-3+b1) ... Selecting previously unselected package libblkid-dev:arm64. Preparing to unpack .../140-libblkid-dev_2.36-3+b1_arm64.deb ... Unpacking libblkid-dev:arm64 (2.36-3+b1) ... Selecting previously unselected package libffi7:arm64. Preparing to unpack .../141-libffi7_3.3-4_arm64.deb ... Unpacking libffi7:arm64 (3.3-4) ... Selecting previously unselected package libffi-dev:arm64. Preparing to unpack .../142-libffi-dev_3.3-4_arm64.deb ... Unpacking libffi-dev:arm64 (3.3-4) ... Selecting previously unselected package libgomp1:arm64. Preparing to unpack .../143-libgomp1_10.2.0-12_arm64.deb ... Unpacking libgomp1:arm64 (10.2.0-12) ... Selecting previously unselected package libitm1:arm64. Preparing to unpack .../144-libitm1_10.2.0-12_arm64.deb ... Unpacking libitm1:arm64 (10.2.0-12) ... Selecting previously unselected package liblsan0:arm64. Preparing to unpack .../145-liblsan0_10.2.0-12_arm64.deb ... Unpacking liblsan0:arm64 (10.2.0-12) ... Selecting previously unselected package libtsan0:arm64. Preparing to unpack .../146-libtsan0_10.2.0-12_arm64.deb ... Unpacking libtsan0:arm64 (10.2.0-12) ... Selecting previously unselected package libstdc++6:arm64. Preparing to unpack .../147-libstdc++6_10.2.0-12_arm64.deb ... Unpacking libstdc++6:arm64 (10.2.0-12) ... Selecting previously unselected package libubsan1:arm64. Preparing to unpack .../148-libubsan1_10.2.0-12_arm64.deb ... Unpacking libubsan1:arm64 (10.2.0-12) ... Selecting previously unselected package libgcc-9-dev:arm64. Preparing to unpack .../149-libgcc-9-dev_9.3.0-18_arm64.deb ... Unpacking libgcc-9-dev:arm64 (9.3.0-18) ... Selecting previously unselected package libpcre2-8-0:arm64. Preparing to unpack .../150-libpcre2-8-0_10.34-7_arm64.deb ... Unpacking libpcre2-8-0:arm64 (10.34-7) ... Selecting previously unselected package libselinux1:arm64. Preparing to unpack .../151-libselinux1_3.1-2_arm64.deb ... Unpacking libselinux1:arm64 (3.1-2) ... Selecting previously unselected package libmount1:arm64. Preparing to unpack .../152-libmount1_2.36-3+b1_arm64.deb ... Unpacking libmount1:arm64 (2.36-3+b1) ... Selecting previously unselected package libpcre3:arm64. Preparing to unpack .../153-libpcre3_2%3a8.39-13_arm64.deb ... Unpacking libpcre3:arm64 (2:8.39-13) ... Selecting previously unselected package zlib1g:arm64. Preparing to unpack .../154-zlib1g_1%3a1.2.11.dfsg-2_arm64.deb ... Unpacking zlib1g:arm64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../155-libglib2.0-0_2.66.0-2_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.66.0-2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../156-libglib2.0-data_2.66.0-2_all.deb ... Unpacking libglib2.0-data (2.66.0-2) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../157-libglib2.0-bin_2.66.0-2_amd64.deb ... Unpacking libglib2.0-bin (2.66.0-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../158-python3-lib2to3_3.8.5-1_all.deb ... Unpacking python3-lib2to3 (3.8.5-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../159-python3-distutils_3.8.5-1_all.deb ... Unpacking python3-distutils (3.8.5-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../160-libglib2.0-dev-bin_2.66.0-2_amd64.deb ... Unpacking libglib2.0-dev-bin (2.66.0-2) ... Selecting previously unselected package libsepol1:arm64. Preparing to unpack .../161-libsepol1_3.1-1_arm64.deb ... Unpacking libsepol1:arm64 (3.1-1) ... Selecting previously unselected package libsepol1-dev:arm64. Preparing to unpack .../162-libsepol1-dev_3.1-1_arm64.deb ... Unpacking libsepol1-dev:arm64 (3.1-1) ... Selecting previously unselected package libpcre2-16-0:arm64. Preparing to unpack .../163-libpcre2-16-0_10.34-7_arm64.deb ... Unpacking libpcre2-16-0:arm64 (10.34-7) ... Selecting previously unselected package libpcre2-32-0:arm64. Preparing to unpack .../164-libpcre2-32-0_10.34-7_arm64.deb ... Unpacking libpcre2-32-0:arm64 (10.34-7) ... Selecting previously unselected package libpcre2-posix2:arm64. Preparing to unpack .../165-libpcre2-posix2_10.34-7_arm64.deb ... Unpacking libpcre2-posix2:arm64 (10.34-7) ... Selecting previously unselected package libpcre2-dev:arm64. Preparing to unpack .../166-libpcre2-dev_10.34-7_arm64.deb ... Unpacking libpcre2-dev:arm64 (10.34-7) ... Selecting previously unselected package libselinux1-dev:arm64. Preparing to unpack .../167-libselinux1-dev_3.1-2_arm64.deb ... Unpacking libselinux1-dev:arm64 (3.1-2) ... Selecting previously unselected package libmount-dev:arm64. Preparing to unpack .../168-libmount-dev_2.36-3+b1_arm64.deb ... Unpacking libmount-dev:arm64 (2.36-3+b1) ... Selecting previously unselected package libpcre16-3:arm64. Preparing to unpack .../169-libpcre16-3_2%3a8.39-13_arm64.deb ... Unpacking libpcre16-3:arm64 (2:8.39-13) ... Selecting previously unselected package libpcre32-3:arm64. Preparing to unpack .../170-libpcre32-3_2%3a8.39-13_arm64.deb ... Unpacking libpcre32-3:arm64 (2:8.39-13) ... Selecting previously unselected package libpcrecpp0v5:arm64. Preparing to unpack .../171-libpcrecpp0v5_2%3a8.39-13_arm64.deb ... Unpacking libpcrecpp0v5:arm64 (2:8.39-13) ... Selecting previously unselected package libpcre3-dev:arm64. Preparing to unpack .../172-libpcre3-dev_2%3a8.39-13_arm64.deb ... Unpacking libpcre3-dev:arm64 (2:8.39-13) ... Selecting previously unselected package pkg-config. Preparing to unpack .../173-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../174-zlib1g-dev_1%3a1.2.11.dfsg-2_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-dev:arm64. Preparing to unpack .../175-libglib2.0-dev_2.66.0-2_arm64.deb ... Unpacking libglib2.0-dev:arm64 (2.66.0-2) ... Selecting previously unselected package libgpgme11:arm64. Preparing to unpack .../176-libgpgme11_1.14.0-1_arm64.deb ... Unpacking libgpgme11:arm64 (1.14.0-1) ... Selecting previously unselected package libgpgme-dev:arm64. Preparing to unpack .../177-libgpgme-dev_1.14.0-1_arm64.deb ... Unpacking libgpgme-dev:arm64 (1.14.0-1) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../178-libkeyutils1_1.6.1-2_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.1-2) ... Selecting previously unselected package libkeyutils-dev:arm64. Preparing to unpack .../179-libkeyutils-dev_1.6.1-2_arm64.deb ... Unpacking libkeyutils-dev:arm64 (1.6.1-2) ... Selecting previously unselected package libnspr4:arm64. Preparing to unpack .../180-libnspr4_2%3a4.28-1_arm64.deb ... Unpacking libnspr4:arm64 (2:4.28-1) ... Selecting previously unselected package libnspr4-dev:arm64. Preparing to unpack .../181-libnspr4-dev_2%3a4.28-1_arm64.deb ... Unpacking libnspr4-dev:arm64 (2:4.28-1) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../182-libsqlite3-0_3.33.0-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.33.0-1) ... Selecting previously unselected package libnss3:arm64. Preparing to unpack .../183-libnss3_2%3a3.56-1_arm64.deb ... Unpacking libnss3:arm64 (2:3.56-1) ... Selecting previously unselected package libnss3-dev:arm64. Preparing to unpack .../184-libnss3-dev_2%3a3.56-1_arm64.deb ... Unpacking libnss3-dev:arm64 (2:3.56-1) ... Selecting previously unselected package libpam0g:arm64. Preparing to unpack .../185-libpam0g_1.3.1-5_arm64.deb ... Unpacking libpam0g:arm64 (1.3.1-5) ... Selecting previously unselected package libpam0g-dev:arm64. Preparing to unpack .../186-libpam0g-dev_1.3.1-5_arm64.deb ... Unpacking libpam0g-dev:arm64 (1.3.1-5) ... Selecting previously unselected package libssl1.1:arm64. Preparing to unpack .../187-libssl1.1_1.1.1g-1_arm64.deb ... Unpacking libssl1.1:arm64 (1.1.1g-1) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../188-libssl-dev_1.1.1g-1_arm64.deb ... Unpacking libssl-dev:arm64 (1.1.1g-1) ... Selecting previously unselected package libstdc++-9-dev:arm64. Preparing to unpack .../189-libstdc++-9-dev_9.3.0-18_arm64.deb ... Unpacking libstdc++-9-dev:arm64 (9.3.0-18) ... Selecting previously unselected package libtspi1:arm64. Preparing to unpack .../190-libtspi1_0.3.14+fixed1-1.1_arm64.deb ... Unpacking libtspi1:arm64 (0.3.14+fixed1-1.1) ... Selecting previously unselected package libtspi-dev:arm64. Preparing to unpack .../191-libtspi-dev_0.3.14+fixed1-1.1_arm64.deb ... Unpacking libtspi-dev:arm64 (0.3.14+fixed1-1.1) ... Selecting previously unselected package swig4.0. Preparing to unpack .../192-swig4.0_4.0.1-5_amd64.deb ... Unpacking swig4.0 (4.0.1-5) ... Selecting previously unselected package swig. Preparing to unpack .../193-swig_4.0.1-5_all.deb ... Unpacking swig (4.0.1-5) ... Selecting previously unselected package sbuild-build-depends-main-dummy:arm64. Preparing to unpack .../194-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libksba8:amd64 (1.4.0-2) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up perl-modules-5.30 (5.30.3-4) ... Setting up mime-support (3.64) ... Setting up bsdextrautils (2.36-3+b1) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:amd64 (67.1-4) ... Setting up libmagic-mgc (1:5.38-5) ... Setting up libglib2.0-0:amd64 (2.66.0-2) ... No schema files found: doing nothing. Setting up distro-info-data (0.44) ... Setting up libsqlite3-0:amd64 (3.33.0-1) ... Setting up libmagic1:amd64 (1:5.38-5) ... Setting up perl-openssl-defaults:amd64 (5) ... Setting up linux-libc-dev:arm64 (5.8.10-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up binutils-aarch64-linux-gnu (2.35.1-1) ... Setting up libnpth0:amd64 (1.6-2) ... Setting up file (1:5.38-5) ... Setting up libassuan0:amd64 (2.5.3-7.1) ... Setting up libsasl2-modules-db:amd64 (2.1.27+dfsg-2) ... Setting up gcc-10-base:arm64 (10.2.0-12) ... Setting up autotools-dev (20180224.1) ... Setting up libglib2.0-data (2.66.0-2) ... Setting up cross-config (2.6.15-3.1) ... Setting up gnupg-l10n (2.2.20-1) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libc6-arm64-cross (2.31-1cross2) ... Setting up autopoint (0.19.8.1-10) ... Setting up gcc-10-cross-base (10.2.0-9cross1) ... Setting up libsasl2-2:amd64 (2.1.27+dfsg-2) ... Setting up linux-libc-dev-arm64-cross (5.7.6-1cross2) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libcrypt-dev:amd64 (1:4.4.17-1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libperl5.30:amd64 (5.30.3-4) ... Setting up libc6-dev:amd64 (2.31-3) ... Setting up netbase (6.1) ... Setting up swig4.0 (4.0.1-5) ... Setting up openssl (1.1.1g-1) ... Setting up libelf1:amd64 (0.181-1) ... Setting up readline-common (8.0-4) ... Setting up libxml2:amd64 (2.9.10+dfsg-6) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up gcc-9-base:arm64 (9.3.0-18) ... Setting up libgcc-s1-arm64-cross (10.2.0-9cross1) ... Setting up gcc-10-aarch64-linux-gnu-base:amd64 (10.2.0-9cross1) ... Setting up libatomic1-arm64-cross (10.2.0-9cross1) ... Setting up pinentry-curses (1.1.0-4) ... Setting up liblsan0-arm64-cross (10.2.0-9cross1) ... Setting up libgomp1-arm64-cross (10.2.0-9cross1) ... Setting up libstdc++-10-dev:amd64 (10.2.0-12) ... Setting up swig (4.0.1-5) ... Setting up g++-10 (10.2.0-12) ... Setting up libtool (2.4.6-14) ... Setting up libasan6-arm64-cross (10.2.0-9cross1) ... Setting up libreadline8:amd64 (8.0-4) ... Setting up libtsan0-arm64-cross (10.2.0-9cross1) ... Setting up libglib2.0-bin (2.66.0-2) ... Setting up libldap-2.4-2:amd64 (2.4.53+dfsg-1) ... Setting up m4 (1.4.18-4) ... Setting up libc6-dev-arm64-cross (2.31-1cross2) ... Setting up libstdc++6-arm64-cross (10.2.0-9cross1) ... Setting up ca-certificates (20200601) ... Updating certificates in /etc/ssl/certs... 126 added, 0 removed; done. Setting up perl (5.30.3-4) ... Setting up libio-html-perl (1.001-1) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up libitm1-arm64-cross (10.2.0-9cross1) ... Setting up ucf (3.0043) ... Setting up libdpkg-perl (1.20.5) ... Setting up autoconf (2.69-11.1) ... Setting up libtimedate-perl (2.3300-1) ... Setting up g++ (4:10.2.0-1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-5) ... Setting up gpgconf (2.2.20-1) ... Setting up cpp-10-aarch64-linux-gnu (10.2.0-9cross1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libpython3.8-stdlib:amd64 (3.8.6-1) ... Setting up python3.8 (3.8.6-1) ... Setting up liburi-perl (1.76-2) ... Setting up gpg (2.2.20-1) ... Setting up libpython3-stdlib:amd64 (3.8.2-3) ... Setting up gnupg-utils (2.2.20-1) ... Setting up libnet-ssleay-perl (1.88-3) ... Setting up automake (1:1.16.2-4) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libhttp-date-perl (6.05-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up gettext (0.19.8.1-10) ... Setting up gpg-agent (2.2.20-1) ... Setting up libfile-listing-perl (6.04-1) ... Setting up libubsan1-arm64-cross (10.2.0-9cross1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libgcc-10-dev-arm64-cross (10.2.0-9cross1) ... Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdebhelper-perl (13.2.1) ... Setting up gpgsm (2.2.20-1) ... Setting up liblwp-mediatypes-perl (6.04-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up libnet-http-perl (6.19-1) ... Setting up libencode-locale-perl (1.05-1) ... Setting up python3 (3.8.2-3) ... Setting up man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.20.5) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up dirmngr (2.2.20-1) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up cpp-aarch64-linux-gnu (4:10.2.0-1) ... Setting up pkg-config (0.29.2-1) ... Setting up gpg-wks-server (2.2.20-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl (3.75-1) ... Setting up build-essential (12.8) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up python3-lib2to3 (3.8.5-1) ... Setting up libio-socket-ssl-perl (2.068-1) ... Setting up libhttp-message-perl (6.26-1) ... Setting up python3-distutils (3.8.5-1) ... Setting up libfile-stripnondeterminism-perl (1.9.0-1) ... Setting up libglib2.0-dev-bin (2.66.0-2) ... Setting up libhttp-negotiate-perl (6.01-1) ... Setting up libstdc++-10-dev-arm64-cross (10.2.0-9cross1) ... Setting up gpg-wks-client (2.2.20-1) ... Setting up gcc-10-aarch64-linux-gnu (10.2.0-9cross1) ... Setting up libhttp-cookies-perl (6.08-1) ... Setting up po-debconf (1.0.21) ... Setting up libhtml-tree-perl (5.07-2) ... Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up g++-10-aarch64-linux-gnu (10.2.0-9cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.9.0-1) ... Setting up gnupg (2.2.20-1) ... Setting up gcc-aarch64-linux-gnu (4:10.2.0-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up g++-aarch64-linux-gnu (4:10.2.0-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libdebian-dpkgcross-perl (2.6.15-3.1) ... Setting up dpkg-cross (2.6.15-3.1) ... Setting up crossbuild-essential-arm64 (12.8) ... Setting up liblwp-protocol-https-perl (6.09-1) ... Setting up libwww-perl (6.49-1) ... Setting up libcrypt1:arm64 (1:4.4.17-1) ... Setting up libgcc-s1:arm64 (10.2.0-12) ... Setting up dh-autoreconf (19) ... Setting up libc6:arm64 (2.31-3) ... Setting up libsepol1:arm64 (3.1-1) ... Setting up libcrypt-dev:arm64 (1:4.4.17-1) ... Setting up libc6-dev:arm64 (2.31-3) ... Setting up libblkid1:arm64 (2.36-3+b1) ... Setting up libstdc++6:arm64 (10.2.0-12) ... Setting up liblsan0:arm64 (10.2.0-12) ... Setting up libitm1:arm64 (10.2.0-12) ... Setting up libtsan0:arm64 (10.2.0-12) ... Setting up distro-info:arm64 (0.24) ... Setting up libxml-parser-perl (2.46-1+b1) ... Setting up libkeyutils1:arm64 (1.6.1-2) ... Setting up libpcre16-3:arm64 (2:8.39-13) ... Setting up libgpg-error0:arm64 (1.38-2) ... Setting up libssl1.1:arm64 (1.1.1g-1) ... Setting up libsqlite3-0:arm64 (3.33.0-1) ... Setting up libffi7:arm64 (3.3-4) ... Setting up libsepol1-dev:arm64 (3.1-1) ... Setting up debhelper (13.2.1) ... Setting up zlib1g:arm64 (1:1.2.11.dfsg-2) ... Setting up libassuan0:arm64 (2.5.3-7.1) ... Setting up libgomp1:arm64 (10.2.0-12) ... Setting up libffi-dev:arm64 (3.3-4) ... Setting up libgpgme11:arm64 (1.14.0-1) ... Setting up libpcre2-16-0:arm64 (10.34-7) ... Setting up libasan5:arm64 (9.3.0-18) ... Setting up libpcre3:arm64 (2:8.39-13) ... Setting up libcap-ng0:arm64 (0.7.9-2.2) ... Setting up libpcre2-32-0:arm64 (10.34-7) ... Setting up libgpg-error-dev:arm64 (1.38-2) ... Setting up libnspr4:arm64 (2:4.28-1) ... Setting up libaudit1:arm64 (1:2.8.5-3+b1) ... Setting up libssl-dev:arm64 (1.1.1g-1) ... Setting up libpcre32-3:arm64 (2:8.39-13) ... Setting up libatomic1:arm64 (10.2.0-12) ... Setting up libuuid1:arm64 (2.36-3+b1) ... Setting up intltool (0.51.0-5) ... Setting up libassuan-dev:arm64 (2.5.3-7.1) ... Setting up libpcre2-8-0:arm64 (10.34-7) ... Setting up libgpgme-dev:arm64 (1.14.0-1) ... Setting up libubsan1:arm64 (10.2.0-12) ... Setting up zlib1g-dev:arm64 (1:1.2.11.dfsg-2) ... Setting up libkeyutils-dev:arm64 (1.6.1-2) ... Setting up libpcrecpp0v5:arm64 (2:8.39-13) ... Setting up libnspr4-dev:arm64 (2:4.28-1) ... Setting up libtspi1:arm64 (0.3.14+fixed1-1.1) ... Setting up libpcre3-dev:arm64 (2:8.39-13) ... Setting up libnss3:arm64 (2:3.56-1) ... Setting up libgcc-9-dev:arm64 (9.3.0-18) ... Setting up libselinux1:arm64 (3.1-2) ... Setting up libpam0g:arm64 (1.3.1-5) ... Setting up uuid-dev:arm64 (2.36-3+b1) ... Setting up libtspi-dev:arm64 (0.3.14+fixed1-1.1) ... Setting up libpcre2-posix2:arm64 (10.34-7) ... Setting up libnss3-dev:arm64 (2:3.56-1) ... Setting up libmount1:arm64 (2.36-3+b1) ... Setting up libblkid-dev:arm64 (2.36-3+b1) ... Setting up libstdc++-9-dev:arm64 (9.3.0-18) ... Setting up libpcre2-dev:arm64 (10.34-7) ... Setting up libpam0g-dev:arm64 (1.3.1-5) ... Setting up libselinux1-dev:arm64 (3.1-2) ... Setting up libglib2.0-0:arm64 (2.66.0-2) ... /var/lib/dpkg/info/libglib2.0-0:arm64.postinst: 47: /usr/lib/aarch64-linux-gnu/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:arm64.postinst: 50: /usr/lib/aarch64-linux-gnu/glib-2.0/gio-querymodules: Exec format error Setting up libmount-dev:arm64 (2.36-3+b1) ... Setting up libglib2.0-dev:arm64 (2.66.0-2) ... Setting up sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Processing triggers for libc-bin (2.31-3) ... Processing triggers for ca-certificates (20200601) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-10-amd64 #1 SMP Debian 4.19.132-1 (2020-07-24) amd64 (x86_64) Toolchain package versions: binutils_2.35.1-1 dpkg-dev_1.20.5 g++-10_10.2.0-12 gcc-10_10.2.0-12 libc6-dev_2.31-3 libstdc++-10-dev_10.2.0-12 libstdc++-10-dev-arm64-cross_10.2.0-9cross1 libstdc++-9-dev_9.3.0-18 libstdc++6_10.2.0-12 libstdc++6-arm64-cross_10.2.0-9cross1 linux-libc-dev_5.8.10-1 Package versions: adduser_3.118 apt_2.1.10 autoconf_2.69-11.1 automake_1:1.16.2-4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.47 bash_5.0-7 binutils_2.35.1-1 binutils-aarch64-linux-gnu_2.35.1-1 binutils-common_2.35.1-1 binutils-x86-64-linux-gnu_2.35.1-1 bsdextrautils_2.36-3+b1 bsdutils_1:2.36-3+b1 build-essential_12.8 bzip2_1.0.8-4 ca-certificates_20200601 coreutils_8.32-4+b1 cpp_4:10.2.0-1 cpp-10_10.2.0-12 cpp-10-aarch64-linux-gnu_10.2.0-9cross1 cpp-8_8.4.0-4 cpp-aarch64-linux-gnu_4:10.2.0-1 cross-config_2.6.15-3.1 crossbuild-essential-arm64_12.8 dash_0.5.10.2-7 debconf_1.5.74 debhelper_13.2.1 debian-archive-keyring_2019.1 debianutils_4.11.2 dh-autoreconf_19 dh-strip-nondeterminism_1.9.0-1 diffutils_1:3.7-3 dirmngr_2.2.20-1 distro-info_0.24 distro-info-data_0.44 dpkg_1.20.5 dpkg-cross_2.6.15-3.1 dpkg-dev_1.20.5 dwz_0.13-5 e2fsprogs_1.45.6-1 fakeroot_1.25.1-1 fdisk_2.36-3+b1 file_1:5.38-5 findutils_4.7.0-1 g++_4:10.2.0-1 g++-10_10.2.0-12 g++-10-aarch64-linux-gnu_10.2.0-9cross1 g++-aarch64-linux-gnu_4:10.2.0-1 gcc_4:10.2.0-1 gcc-10_10.2.0-12 gcc-10-aarch64-linux-gnu_10.2.0-9cross1 gcc-10-aarch64-linux-gnu-base_10.2.0-9cross1 gcc-10-base_10.2.0-12 gcc-10-cross-base_10.2.0-9cross1 gcc-8-base_8.4.0-4 gcc-9-base_9.3.0-18 gcc-aarch64-linux-gnu_4:10.2.0-1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.4-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.58 intltool_0.51.0-5 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-8 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.1.10 libarchive-zip-perl_1.68-1 libasan5_9.3.0-18 libasan6_10.2.0-12 libasan6-arm64-cross_10.2.0-9cross1 libassuan-dev_2.5.3-7.1 libassuan0_2.5.3-7.1 libatomic1_10.2.0-12 libatomic1-arm64-cross_10.2.0-9cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3 libaudit1_1:2.8.5-3+b1 libbinutils_2.35.1-1 libblkid-dev_2.36-3+b1 libblkid1_2.36-3+b1 libbz2-1.0_1.0.8-4 libc-bin_2.31-3 libc-dev-bin_2.31-3 libc6_2.31-3 libc6-arm64-cross_2.31-1cross2 libc6-dev_2.31-3 libc6-dev-arm64-cross_2.31-1cross2 libcap-ng0_0.7.9-2.2 libcc1-0_10.2.0-12 libcom-err2_1.45.6-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000003-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.17-1 libcrypt1_1:4.4.17-1 libctf-nobfd0_2.35.1-1 libctf0_2.35.1-1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.254 libdebhelper-perl_13.2.1 libdebian-dpkgcross-perl_2.6.15-3.1 libdpkg-perl_1.20.5 libelf1_0.181-1 libencode-locale-perl_1.05-1 libexpat1_2.2.9-1 libext2fs2_1.45.6-1 libfakeroot_1.25.1-1 libfdisk1_2.36-3+b1 libffi-dev_3.3-4 libffi6_3.2.1-9 libffi7_3.3-4 libfile-homedir-perl_1.006-1 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.9.0-1 libfile-which-perl_1.23-1 libgcc-10-dev_10.2.0-12 libgcc-10-dev-arm64-cross_10.2.0-9cross1 libgcc-9-dev_9.3.0-18 libgcc-s1_10.2.0-12 libgcc-s1-arm64-cross_10.2.0-9cross1 libgcrypt20_1.8.6-2 libgdbm-compat4_1.18.1-5.1 libgdbm6_1.18.1-5.1 libglib2.0-0_2.66.0-2 libglib2.0-bin_2.66.0-2 libglib2.0-data_2.66.0-2 libglib2.0-dev_2.66.0-2 libglib2.0-dev-bin_2.66.0-2 libgmp10_2:6.2.0+dfsg-6 libgnutls30_3.6.15-4 libgomp1_10.2.0-12 libgomp1-arm64-cross_10.2.0-9cross1 libgpg-error-dev_1.38-2 libgpg-error0_1.38-2 libgpgme-dev_1.14.0-1 libgpgme11_1.14.0-1 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.6-2 libhtml-parser-perl_3.75-1 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.08-1 libhttp-date-perl_6.05-1 libhttp-message-perl_6.26-1 libhttp-negotiate-perl_6.01-1 libicu67_67.1-4 libidn2-0_2.3.0-1 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.068-1 libio-string-perl_1.08-3 libisl19_0.20-2 libisl22_0.22.1-1 libitm1_10.2.0-12 libitm1-arm64-cross_10.2.0-9cross1 libkeyutils-dev_1.6.1-2 libkeyutils1_1.6.1-2 libksba8_1.4.0-2 libldap-2.4-2_2.4.53+dfsg-1 liblocale-gettext-perl_1.07-4 liblsan0_10.2.0-12 liblsan0-arm64-cross_10.2.0-9cross1 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.09-1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.38-5 libmagic1_1:5.38-5 libmount-dev_2.36-3+b1 libmount1_2.36-3+b1 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libmpx2_8.4.0-4 libncursesw6_6.2+20200918-1 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-3 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.6-2 libnpth0_1.6-2 libnspr4_2:4.28-1 libnspr4-dev_2:4.28-1 libnss3_2:3.56-1 libnss3-dev_2:3.56-1 libp11-kit0_0.23.21-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpam0g-dev_1.3.1-5 libpcre16-3_2:8.39-13 libpcre2-16-0_10.34-7 libpcre2-32-0_10.34-7 libpcre2-8-0_10.34-7 libpcre2-dev_10.34-7 libpcre2-posix2_10.34-7 libpcre3_2:8.39-13 libpcre3-dev_2:8.39-13 libpcre32-3_2:8.39-13 libpcrecpp0v5_2:8.39-13 libperl5.28_5.28.1-6 libperl5.30_5.30.3-4 libpipeline1_1.5.3-1 libpython3-stdlib_3.8.2-3 libpython3.8-minimal_3.8.6-1 libpython3.8-stdlib_3.8.6-1 libquadmath0_10.2.0-12 libreadline8_8.0-4 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.4.4-1 libselinux1_3.1-2 libselinux1-dev_3.1-2 libsemanage-common_3.1-1 libsemanage1_3.1-1 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.12-2 libsmartcols1_2.36-3+b1 libsqlite3-0_3.33.0-1 libss2_1.45.6-1 libssl-dev_1.1.1g-1 libssl1.1_1.1.1g-1 libstdc++-10-dev_10.2.0-12 libstdc++-10-dev-arm64-cross_10.2.0-9cross1 libstdc++-9-dev_9.3.0-18 libstdc++6_10.2.0-12 libstdc++6-arm64-cross_10.2.0-9cross1 libsub-override-perl_0.09-2 libsystemd0_246.6-1 libtasn1-6_4.16.0-2 libtimedate-perl_2.3300-1 libtinfo6_6.2+20200918-1 libtool_2.4.6-14 libtry-tiny-perl_0.30-1 libtsan0_10.2.0-12 libtsan0-arm64-cross_10.2.0-9cross1 libtspi-dev_0.3.14+fixed1-1.1 libtspi1_0.3.14+fixed1-1.1 libubsan1_10.2.0-12 libubsan1-arm64-cross_10.2.0-9cross1 libuchardet0_0.0.7-1 libudev1_246.6-1 libunistring2_0.9.10-4 liburi-perl_1.76-2 libuuid1_2.36-3+b1 libwww-perl_6.49-1 libwww-robotrules-perl_6.02-1 libxml-libxml-perl_2.0134+dfsg-2 libxml-namespacesupport-perl_1.12-1 libxml-parser-perl_2.46-1+b1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-6 libyaml-perl_1.30-1 libzstd1_1.4.5+dfsg-4 linux-libc-dev_5.8.10-1 linux-libc-dev-arm64-cross_5.7.6-1cross2 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0 m4_1.4.18-4 make_4.3-4 man-db_2.9.3-2 mawk_1.3.4.20200120-2 mime-support_3.64 mount_2.36-3+b1 ncurses-base_6.2+20200918-1 ncurses-bin_6.2+20200918-1 netbase_6.1 openssl_1.1.1g-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.3-4 perl-base_5.30.3-4 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.3-4 perl-openssl-defaults_5 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21 python3_3.8.2-3 python3-distutils_3.8.5-1 python3-lib2to3_3.8.5-1 python3-minimal_3.8.2-3 python3.8_3.8.6-1 python3.8-minimal_3.8.6-1 readline-common_8.0-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 swig_4.0.1-5 swig4.0_4.0.1-5 sysvinit-utils_2.96-5 tar_1.30+dfsg-7 tzdata_2020a-1 ucf_3.0043 util-linux_2.36-3+b1 uuid-dev_2.36-3+b1 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: ecryptfs-utils Binary: ecryptfs-utils, libecryptfs1, libecryptfs-dev Architecture: linux-any Version: 111-5 Maintainer: Laszlo Boszormenyi (GCS) Uploaders: Filesystems Group Homepage: https://launchpad.net/ecryptfs Standards-Version: 4.5.0 Build-Depends: debhelper-compat (= 10), distro-info, intltool, libglib2.0-dev, libgpg-error-dev, libgpgme-dev, libkeyutils-dev, libnss3-dev, libpam0g-dev, pkg-config, swig, libtspi-dev Package-List: ecryptfs-utils deb misc optional arch=linux-any libecryptfs-dev deb libdevel optional arch=linux-any libecryptfs1 deb libs optional arch=linux-any Checksums-Sha1: 2a30db4fcb63b2a5d23c48eb96c9842ae597c778 684115 ecryptfs-utils_111.orig.tar.gz ee13521ee87e8f288a5195b4fd5da376f1e6e1d3 11272 ecryptfs-utils_111-5.debian.tar.xz Checksums-Sha256: 112cb3e37e81a1ecd8e39516725dec0ce55c5f3df6284e0f4cc0f118750a987f 684115 ecryptfs-utils_111.orig.tar.gz 35075ef8186d12bd179b4441ec11bb3d0687bd64a03837d0a5f3775aba7317b2 11272 ecryptfs-utils_111-5.debian.tar.xz Files: 83513228984f671930752c3518cac6fd 684115 ecryptfs-utils_111.orig.tar.gz 3fad37bf2a41217131f07f743af4802e 11272 ecryptfs-utils_111-5.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEfYh9yLp7u6e4NeO63OMQ54ZMyL8FAl8mzJgACgkQ3OMQ54ZM yL8hng/+PxZJNdN5EkJ9S23ZWZcUZc2JGLz8oqnlgGt0SWNeVit04ZAVDpJHl0Gt 1OWZUrhOHzXioxUL1G9wLSRrKKQ2cEv0UEmYerP02My4XQtgSh4Yrf8r+vdmvQ67 eo72PtBK4r6G7fejZ3Wf32wxCHA42UkskLBjKNOCwLVsZyHNTg28M8PVh9rrvhwR WxcLoWmVWa1HPVK+a5VucCZibCogCvzJpzNQyEOnzVXjhFhQpK/L7rQhvOSGQcu3 cn6mi8zw1pdvW3um+4lPHB+VdMG8QvzjUpOLWBbALyuzL1jkyC5IG8wD3FrzAzpd iQFQuHjG5ZqAQJY6mz+i1kMheLcabgwUa91/0Vh7AQHdGuV06YeHiRrfBxtltFip CEpXa13QiyaltoZ1sOYmGw76sy/UbjzQ0/ddODxCE9zi0qSW5dHsRFEn/7cixrrg dgDd3u1/WQizQg1pZUOPg81BTUEKwQQ+Xf3BQK9S3+RZLOWRaFod2gboacG3fydV Xt5mudRmQ6a6hi2AuGXuONRZ0dJaT9KpUmWdP64hKxCCv6Rwwm9Rm97VvPBFe+vK LiClfZ3Q0J3fCdXontWctN2F1180JAab/nq/9PyysX+/5cN1SyGHITCzxUFs+6ln Ghoc+4roXWuQlsSZNI6gOGxNwwedlZi+ASOd4ajO4rU3V7kvtE8= =Z/+I -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.0iHgY6rR/trustedkeys.kbx': General error gpgv: Signature made Sun Aug 2 14:24:24 2020 UTC gpgv: using RSA key 7D887DC8BA7BBBA7B835E3BADCE310E7864CC8BF gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./ecryptfs-utils_111-5.dsc dpkg-source: info: extracting ecryptfs-utils in /<> dpkg-source: info: unpacking ecryptfs-utils_111.orig.tar.gz dpkg-source: info: unpacking ecryptfs-utils_111-5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying set-up-encrypted-swap-on-nvme-and-mmc.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-f52dba76-bc45-41a3-bdab-06c7ca881b19 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarm64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package ecryptfs-utils dpkg-buildpackage: info: source version 111-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Laszlo Boszormenyi (GCS) dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 fakeroot debian/rules clean dh clean --with autoreconf dh_clean debian/rules build-arch dh build-arch --with autoreconf dh_update_autotools_config -a debian/rules override_dh_autoreconf make[1]: Entering directory '/<>' dh_autoreconf ./autogen.sh autoreconf: Entering directory `.' autoreconf: configure.ac: not using Gettext autoreconf: running: aclocal --force -I m4 autoreconf: configure.ac: tracing autoreconf: running: libtoolize --copy --force libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' libtoolize: Remember to add 'LT_INIT' to configure.ac. autoreconf: running: /usr/bin/autoconf --force autoreconf: running: /usr/bin/autoheader --force autoreconf: running: automake --add-missing --copy --force-missing configure.ac:16: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:16: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:171: installing './compile' configure.ac:16: installing './missing' src/daemon/Makefile.am: installing './depcomp' src/libecryptfs-swig/Makefile.am:8: warning: source file '$(srcdir)/libecryptfs_wrap.c' is in a subdirectory, src/libecryptfs-swig/Makefile.am:8: but option 'subdir-objects' is disabled automake: warning: possible forward-incompatibility. automake: At least a source file is in a subdirectory, but the 'subdir-objects' automake: automake option hasn't been enabled. For now, the corresponding output automake: object file(s) will be placed in the top-level directory. However, automake: this behaviour will change in future Automake versions: they will automake: unconditionally cause object files to be placed in the same subdirectory automake: of the corresponding sources. automake: You are advised to start using 'subdir-objects' option throughout your automake: project, to avoid future incompatibilities. src/libecryptfs/Makefile.am:7: warning: source file '$(top_srcdir)/src/key_mod/ecryptfs_key_mod_passphrase.c' is in a subdirectory, src/libecryptfs/Makefile.am:7: but option 'subdir-objects' is disabled autoreconf: Leaving directory `.' You should update your 'aclocal.m4' by running aclocal. make[1]: Leaving directory '/<>' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-gpg --enable-pam --enable-static --enable-tspi \ --disable-gui --disable-openssl --disable-pkcs11-helper \ --disable-pywrap \ CFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64" ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --libexecdir=\${prefix}/lib/aarch64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --host=aarch64-linux-gnu --enable-gpg --enable-pam --enable-static --enable-tspi --disable-gui --disable-openssl --disable-pkcs11-helper --disable-pywrap "CFLAGS=-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64" configure: loading site script /etc/dpkg-cross/cross-config.arm64 Reading Cross Config Cache (/etc/dpkg-cross/cross-config.arm64) Reading /etc/dpkg-cross/cross-config.cache checking build system type... x86_64-pc-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking target system type... aarch64-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for aarch64-linux-gnu-strip... aarch64-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for aarch64-linux-gnu-gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to accept ISO C89... none needed checking whether aarch64-linux-gnu-gcc understands -c and -o together... yes checking dependency style of aarch64-linux-gnu-gcc... none checking how to run the C preprocessor... aarch64-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for aarch64-linux-gnu-gcc... (cached) aarch64-linux-gnu-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether aarch64-linux-gnu-gcc accepts -g... (cached) yes checking for aarch64-linux-gnu-gcc option to accept ISO C89... (cached) none needed checking whether aarch64-linux-gnu-gcc understands -c and -o together... (cached) yes checking dependency style of aarch64-linux-gnu-gcc... (cached) none checking whether ln -s works... yes checking for aarch64-linux-gnu-pkg-config... /usr/bin/aarch64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by aarch64-linux-gnu-gcc... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/aarch64-linux-gnu-nm -B checking the name lister (/usr/bin/aarch64-linux-gnu-nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/aarch64-linux-gnu/bin/ld option to reload object files... -r checking for aarch64-linux-gnu-objdump... aarch64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for aarch64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-linux-gnu-ar... aarch64-linux-gnu-ar checking for archiver @FILE support... @ checking for aarch64-linux-gnu-strip... (cached) aarch64-linux-gnu-strip checking for aarch64-linux-gnu-ranlib... aarch64-linux-gnu-ranlib checking command to parse /usr/bin/aarch64-linux-gnu-nm -B output from aarch64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for aarch64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if aarch64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for aarch64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-gcc static flag -static works... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-gcc linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for pod2man... /usr/bin/pod2man checking for tar... /bin/tar checking for ps2pdf... no checking for dvips... no checking for latex2html... no checking for latex... no checking for library containing strerror... none required checking for ANSI C header files... (cached) yes checking for dlopen in -ldl... yes checking for keyctl_search in -lkeyutils... yes checking for libcrypto >= 0.9.7... yes checking for nss... yes checking openssl/rsa.h usability... yes checking openssl/rsa.h presence... yes checking for openssl/rsa.h... yes checking for Tspi_Context_Create in -ltspi... yes checking for gpgme... found checking for pam_authenticate in -lpam... yes checking for pam_misc_setenv in -lpam_misc... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking for LC_MESSAGES... yes checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking libintl.h usability... yes checking libintl.h presence... yes checking for libintl.h... yes checking for ngettext in libc... yes checking for dgettext in libc... yes checking for bind_textdomain_codeset... yes checking for msgfmt... /usr/bin/msgfmt checking for dcgettext... yes checking if msgfmt accepts -c... yes checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking whether NLS is requested... yes checking for intltool >= 0.41.0... 0.51.0 found checking for intltool-update... /usr/bin/intltool-update checking for intltool-merge... /usr/bin/intltool-merge checking for intltool-extract... /usr/bin/intltool-extract checking for xgettext... (cached) /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for msgfmt... (cached) /usr/bin/msgfmt checking for gmsgfmt... (cached) /usr/bin/msgfmt checking for perl... /usr/bin/perl checking for perl >= 5.8.1... 5.30.3 checking for XML::Parser... ok checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/libecryptfs/Makefile config.status: creating src/utils/Makefile config.status: creating src/key_mod/Makefile config.status: creating src/daemon/Makefile config.status: creating src/desktop/Makefile config.status: creating src/desktop/ecryptfs-mount-private.desktop config.status: creating src/desktop/ecryptfs-setup-private.desktop config.status: creating src/include/Makefile config.status: creating doc/manpage/Makefile config.status: creating src/pam_ecryptfs/Makefile config.status: creating src/libecryptfs/libecryptfs.pc config.status: creating src/libecryptfs-swig/Makefile config.status: creating tests/Makefile config.status: creating tests/lib/Makefile config.status: creating tests/kernel/Makefile config.status: creating tests/userspace/Makefile config.status: creating po/Makefile.in config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default-1 commands config.status: executing po/stamp-it commands make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/bash /<>/missing aclocal-1.16 -I m4 cd . && /bin/bash /<>/missing automake-1.16 --foreign configure.ac:16: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:16: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation src/libecryptfs-swig/Makefile.am:8: warning: source file '$(srcdir)/libecryptfs_wrap.c' is in a subdirectory, src/libecryptfs-swig/Makefile.am:8: but option 'subdir-objects' is disabled automake-1.16: warning: possible forward-incompatibility. automake-1.16: At least a source file is in a subdirectory, but the 'subdir-objects' automake-1.16: automake option hasn't been enabled. For now, the corresponding output automake-1.16: object file(s) will be placed in the top-level directory. However, automake-1.16: this behaviour will change in future Automake versions: they will automake-1.16: unconditionally cause object files to be placed in the same subdirectory automake-1.16: of the corresponding sources. automake-1.16: You are advised to start using 'subdir-objects' option throughout your automake-1.16: project, to avoid future incompatibilities. src/libecryptfs/Makefile.am:7: warning: source file '$(top_srcdir)/src/key_mod/ecryptfs_key_mod_passphrase.c' is in a subdirectory, src/libecryptfs/Makefile.am:7: but option 'subdir-objects' is disabled CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/bash /<>/missing autoconf /bin/bash ./config.status --recheck running CONFIG_SHELL=/bin/bash /bin/bash ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=${prefix}/include --mandir=${prefix}/share/man --infodir=${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=${prefix}/lib/aarch64-linux-gnu --libexecdir=${prefix}/lib/aarch64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --host=aarch64-linux-gnu --enable-gpg --enable-pam --enable-static --enable-tspi --disable-gui --disable-openssl --disable-pkcs11-helper --disable-pywrap CFLAGS=-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 build_alias=x86_64-linux-gnu host_alias=aarch64-linux-gnu LDFLAGS=-Wl,-z,relro -Wl,-z,now CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2 --no-create --no-recursion configure: loading site script /etc/dpkg-cross/cross-config.arm64 Reading Cross Config Cache (/etc/dpkg-cross/cross-config.arm64) Reading /etc/dpkg-cross/cross-config.cache checking build system type... x86_64-pc-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking target system type... aarch64-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for aarch64-linux-gnu-strip... aarch64-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for aarch64-linux-gnu-gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to accept ISO C89... none needed checking whether aarch64-linux-gnu-gcc understands -c and -o together... yes checking dependency style of aarch64-linux-gnu-gcc... none checking how to run the C preprocessor... aarch64-linux-gnu-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for aarch64-linux-gnu-gcc... (cached) aarch64-linux-gnu-gcc checking whether we are using the GNU C compiler... (cached) yes checking whether aarch64-linux-gnu-gcc accepts -g... (cached) yes checking for aarch64-linux-gnu-gcc option to accept ISO C89... (cached) none needed checking whether aarch64-linux-gnu-gcc understands -c and -o together... (cached) yes checking dependency style of aarch64-linux-gnu-gcc... (cached) none checking whether ln -s works... yes checking for aarch64-linux-gnu-pkg-config... /usr/bin/aarch64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for fgrep... /bin/grep -F checking for ld used by aarch64-linux-gnu-gcc... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/aarch64-linux-gnu-nm -B checking the name lister (/usr/bin/aarch64-linux-gnu-nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/aarch64-linux-gnu/bin/ld option to reload object files... -r checking for aarch64-linux-gnu-objdump... aarch64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for aarch64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-linux-gnu-ar... aarch64-linux-gnu-ar checking for archiver @FILE support... @ checking for aarch64-linux-gnu-strip... (cached) aarch64-linux-gnu-strip checking for aarch64-linux-gnu-ranlib... aarch64-linux-gnu-ranlib checking command to parse /usr/bin/aarch64-linux-gnu-nm -B output from aarch64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for aarch64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if aarch64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for aarch64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-gcc static flag -static works... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-gcc linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for pod2man... /usr/bin/pod2man checking for tar... /bin/tar checking for ps2pdf... no checking for dvips... no checking for latex2html... no checking for latex... no checking for library containing strerror... none required checking for ANSI C header files... (cached) yes checking for dlopen in -ldl... yes checking for keyctl_search in -lkeyutils... yes checking for libcrypto >= 0.9.7... yes checking for nss... yes checking openssl/rsa.h usability... yes checking openssl/rsa.h presence... yes checking for openssl/rsa.h... yes checking for Tspi_Context_Create in -ltspi... yes checking for gpgme... found checking for pam_authenticate in -lpam... yes checking for pam_misc_setenv in -lpam_misc... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking for LC_MESSAGES... yes checking for CFPreferencesCopyAppValue... no checking for CFLocaleCopyCurrent... no checking libintl.h usability... yes checking libintl.h presence... yes checking for libintl.h... yes checking for ngettext in libc... yes checking for dgettext in libc... yes checking for bind_textdomain_codeset... yes checking for msgfmt... /usr/bin/msgfmt checking for dcgettext... yes checking if msgfmt accepts -c... yes checking for gmsgfmt... /usr/bin/msgfmt checking for xgettext... /usr/bin/xgettext checking whether NLS is requested... yes checking for intltool >= 0.41.0... 0.51.0 found checking for intltool-update... /usr/bin/intltool-update checking for intltool-merge... /usr/bin/intltool-merge checking for intltool-extract... /usr/bin/intltool-extract checking for xgettext... (cached) /usr/bin/xgettext checking for msgmerge... /usr/bin/msgmerge checking for msgfmt... (cached) /usr/bin/msgfmt checking for gmsgfmt... (cached) /usr/bin/msgfmt checking for perl... /usr/bin/perl checking for perl >= 5.8.1... 5.30.3 checking for XML::Parser... ok checking that generated files are newer than configure... done configure: creating ./config.status /bin/bash ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating src/libecryptfs/Makefile config.status: creating src/utils/Makefile config.status: creating src/key_mod/Makefile config.status: creating src/daemon/Makefile config.status: creating src/desktop/Makefile config.status: creating src/desktop/ecryptfs-mount-private.desktop config.status: creating src/desktop/ecryptfs-setup-private.desktop config.status: creating src/include/Makefile config.status: creating doc/manpage/Makefile config.status: creating src/pam_ecryptfs/Makefile config.status: creating src/libecryptfs/libecryptfs.pc config.status: creating src/libecryptfs-swig/Makefile config.status: creating tests/Makefile config.status: creating tests/lib/Makefile config.status: creating tests/kernel/Makefile config.status: creating tests/userspace/Makefile config.status: creating po/Makefile.in config.status: creating config.h config.status: config.h is unchanged config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default-1 commands config.status: executing po/stamp-it commands (CDPATH="${ZSH_VERSION+.}:" && cd . && /bin/bash /<>/missing autoheader) rm -f stamp-h1 touch config.h.in cd . && /bin/bash ./config.status config.h config.status: creating config.h config.status: config.h is unchanged make all-recursive make[2]: Entering directory '/<>' Making all in doc make[3]: Entering directory '/<>/doc' Making all in manpage make[4]: Entering directory '/<>/doc/manpage' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/doc/manpage' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' Making all in src make[3]: Entering directory '/<>/src' Making all in key_mod make[4]: Entering directory '/<>/src/key_mod' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_key_mod_passphrase_la-ecryptfs_key_mod_passphrase.lo `test -f 'ecryptfs_key_mod_passphrase.c' || echo './'`ecryptfs_key_mod_passphrase.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ecryptfs_key_mod_passphrase.c -fPIC -DPIC -o .libs/libecryptfs_key_mod_passphrase_la-ecryptfs_key_mod_passphrase.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ecryptfs_key_mod_passphrase.c -o libecryptfs_key_mod_passphrase_la-ecryptfs_key_mod_passphrase.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -module -avoid-version -shared -Wl,-z,relro -Wl,-z,now -o libecryptfs_key_mod_passphrase.la -rpath /usr/lib/aarch64-linux-gnu/ecryptfs libecryptfs_key_mod_passphrase_la-ecryptfs_key_mod_passphrase.lo -ldl libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/libecryptfs_key_mod_passphrase_la-ecryptfs_key_mod_passphrase.o -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libecryptfs_key_mod_passphrase.so -o .libs/libecryptfs_key_mod_passphrase.so libtool: link: ( cd ".libs" && rm -f "libecryptfs_key_mod_passphrase.la" && ln -s "../libecryptfs_key_mod_passphrase.la" "libecryptfs_key_mod_passphrase.la" ) /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_key_mod_tspi_la-ecryptfs_key_mod_tspi.lo `test -f 'ecryptfs_key_mod_tspi.c' || echo './'`ecryptfs_key_mod_tspi.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ecryptfs_key_mod_tspi.c -fPIC -DPIC -o .libs/libecryptfs_key_mod_tspi_la-ecryptfs_key_mod_tspi.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ecryptfs_key_mod_tspi.c -o libecryptfs_key_mod_tspi_la-ecryptfs_key_mod_tspi.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -module -avoid-version -shared -Wl,-z,relro -Wl,-z,now -o libecryptfs_key_mod_tspi.la -rpath /usr/lib/aarch64-linux-gnu/ecryptfs libecryptfs_key_mod_tspi_la-ecryptfs_key_mod_tspi.lo -ltspi -ldl libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/libecryptfs_key_mod_tspi_la-ecryptfs_key_mod_tspi.o -ltspi -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libecryptfs_key_mod_tspi.so -o .libs/libecryptfs_key_mod_tspi.so libtool: link: ( cd ".libs" && rm -f "libecryptfs_key_mod_tspi.la" && ln -s "../libecryptfs_key_mod_tspi.la" "libecryptfs_key_mod_tspi.la" ) /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_key_mod_gpg_la-ecryptfs_key_mod_gpg.lo `test -f 'ecryptfs_key_mod_gpg.c' || echo './'`ecryptfs_key_mod_gpg.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ecryptfs_key_mod_gpg.c -fPIC -DPIC -o .libs/libecryptfs_key_mod_gpg_la-ecryptfs_key_mod_gpg.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ecryptfs_key_mod_gpg.c -o libecryptfs_key_mod_gpg_la-ecryptfs_key_mod_gpg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -module -avoid-version -shared -Wl,-z,relro -Wl,-z,now -o libecryptfs_key_mod_gpg.la -rpath /usr/lib/aarch64-linux-gnu/ecryptfs libecryptfs_key_mod_gpg_la-ecryptfs_key_mod_gpg.lo -L/usr/lib/aarch64-linux-gnu -lgpgme -lassuan -lgpg-error -ldl libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/libecryptfs_key_mod_gpg_la-ecryptfs_key_mod_gpg.o -L/usr/lib/aarch64-linux-gnu -lgpgme -lassuan -lgpg-error -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libecryptfs_key_mod_gpg.so -o .libs/libecryptfs_key_mod_gpg.so libtool: link: ( cd ".libs" && rm -f "libecryptfs_key_mod_gpg.la" && ln -s "../libecryptfs_key_mod_gpg.la" "libecryptfs_key_mod_gpg.la" ) make[4]: Leaving directory '/<>/src/key_mod' Making all in libecryptfs make[4]: Entering directory '/<>/src/libecryptfs' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-main.lo `test -f 'main.c' || echo './'`main.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c main.c -fPIC -DPIC -o .libs/libecryptfs_la-main.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c main.c -o libecryptfs_la-main.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-messaging.lo `test -f 'messaging.c' || echo './'`messaging.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c messaging.c -fPIC -DPIC -o .libs/libecryptfs_la-messaging.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c messaging.c -o libecryptfs_la-messaging.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-packets.lo `test -f 'packets.c' || echo './'`packets.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c packets.c -fPIC -DPIC -o .libs/libecryptfs_la-packets.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c packets.c -o libecryptfs_la-packets.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-miscdev.lo `test -f 'miscdev.c' || echo './'`miscdev.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c miscdev.c -fPIC -DPIC -o .libs/libecryptfs_la-miscdev.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c miscdev.c -o libecryptfs_la-miscdev.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-sysfs.lo `test -f 'sysfs.c' || echo './'`sysfs.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c sysfs.c -fPIC -DPIC -o .libs/libecryptfs_la-sysfs.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c sysfs.c -o libecryptfs_la-sysfs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-key_management.lo `test -f 'key_management.c' || echo './'`key_management.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c key_management.c -fPIC -DPIC -o .libs/libecryptfs_la-key_management.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c key_management.c -o libecryptfs_la-key_management.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-decision_graph.lo `test -f 'decision_graph.c' || echo './'`decision_graph.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c decision_graph.c -fPIC -DPIC -o .libs/libecryptfs_la-decision_graph.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c decision_graph.c -o libecryptfs_la-decision_graph.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-cmd_ln_parser.lo `test -f 'cmd_ln_parser.c' || echo './'`cmd_ln_parser.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c cmd_ln_parser.c -fPIC -DPIC -o .libs/libecryptfs_la-cmd_ln_parser.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c cmd_ln_parser.c -o libecryptfs_la-cmd_ln_parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-module_mgr.lo `test -f 'module_mgr.c' || echo './'`module_mgr.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c module_mgr.c -fPIC -DPIC -o .libs/libecryptfs_la-module_mgr.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c module_mgr.c -o libecryptfs_la-module_mgr.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-key_mod.lo `test -f 'key_mod.c' || echo './'`key_mod.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c key_mod.c -fPIC -DPIC -o .libs/libecryptfs_la-key_mod.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c key_mod.c -o libecryptfs_la-key_mod.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-ecryptfs-stat.lo `test -f 'ecryptfs-stat.c' || echo './'`ecryptfs-stat.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ecryptfs-stat.c -fPIC -DPIC -o .libs/libecryptfs_la-ecryptfs-stat.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ecryptfs-stat.c -o libecryptfs_la-ecryptfs-stat.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o libecryptfs_la-ecryptfs_key_mod_passphrase.lo `test -f '../../src/key_mod/ecryptfs_key_mod_passphrase.c' || echo './'`../../src/key_mod/ecryptfs_key_mod_passphrase.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ../../src/key_mod/ecryptfs_key_mod_passphrase.c -fPIC -DPIC -o .libs/libecryptfs_la-ecryptfs_key_mod_passphrase.o libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c ../../src/key_mod/ecryptfs_key_mod_passphrase.c -o libecryptfs_la-ecryptfs_key_mod_passphrase.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -I/usr/include/nss -I/usr/include/nspr -DENABLE_NSS -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -version-info 1:0:0 -no-undefined -Wl,-z,relro -Wl,-z,now -o libecryptfs.la -rpath /usr/lib/aarch64-linux-gnu libecryptfs_la-main.lo libecryptfs_la-messaging.lo libecryptfs_la-packets.lo libecryptfs_la-miscdev.lo libecryptfs_la-sysfs.lo libecryptfs_la-key_management.lo libecryptfs_la-decision_graph.lo libecryptfs_la-cmd_ln_parser.lo libecryptfs_la-module_mgr.lo libecryptfs_la-key_mod.lo libecryptfs_la-ecryptfs-stat.lo libecryptfs_la-ecryptfs_key_mod_passphrase.lo -L/usr/lib/aarch64-linux-gnu -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lkeyutils -ldl libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/libecryptfs_la-main.o .libs/libecryptfs_la-messaging.o .libs/libecryptfs_la-packets.o .libs/libecryptfs_la-miscdev.o .libs/libecryptfs_la-sysfs.o .libs/libecryptfs_la-key_management.o .libs/libecryptfs_la-decision_graph.o .libs/libecryptfs_la-cmd_ln_parser.o .libs/libecryptfs_la-module_mgr.o .libs/libecryptfs_la-key_mod.o .libs/libecryptfs_la-ecryptfs-stat.o .libs/libecryptfs_la-ecryptfs_key_mod_passphrase.o -L/usr/lib/aarch64-linux-gnu -lnss3 -lnssutil3 -lsmime3 -lssl3 -lplds4 -lplc4 -lnspr4 -lkeyutils -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libecryptfs.so.1 -o .libs/libecryptfs.so.1.0.0 libtool: link: (cd ".libs" && rm -f "libecryptfs.so.1" && ln -s "libecryptfs.so.1.0.0" "libecryptfs.so.1") libtool: link: (cd ".libs" && rm -f "libecryptfs.so" && ln -s "libecryptfs.so.1.0.0" "libecryptfs.so") libtool: link: aarch64-linux-gnu-ar cr .libs/libecryptfs.a libecryptfs_la-main.o libecryptfs_la-messaging.o libecryptfs_la-packets.o libecryptfs_la-miscdev.o libecryptfs_la-sysfs.o libecryptfs_la-key_management.o libecryptfs_la-decision_graph.o libecryptfs_la-cmd_ln_parser.o libecryptfs_la-module_mgr.o libecryptfs_la-key_mod.o libecryptfs_la-ecryptfs-stat.o libecryptfs_la-ecryptfs_key_mod_passphrase.o libtool: link: aarch64-linux-gnu-ranlib .libs/libecryptfs.a libtool: link: ( cd ".libs" && rm -f "libecryptfs.la" && ln -s "../libecryptfs.la" "libecryptfs.la" ) make[4]: Leaving directory '/<>/src/libecryptfs' Making all in utils make[4]: Entering directory '/<>/src/utils' aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_manager-manager.o `test -f 'manager.c' || echo './'`manager.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_manager-io.o `test -f 'io.c' || echo './'`io.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_manager-gen_key.o `test -f 'gen_key.c' || echo './'`gen_key.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfs-manager ecryptfs_manager-manager.o ecryptfs_manager-io.o ecryptfs_manager-gen_key.o ../../src/libecryptfs/libecryptfs.la -lkeyutils -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ecryptfs-manager ecryptfs_manager-manager.o ecryptfs_manager-io.o ecryptfs_manager-gen_key.o ../../src/libecryptfs/.libs/libecryptfs.so -lkeyutils -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_wrap_passphrase.o ecryptfs_wrap_passphrase.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfs-wrap-passphrase ecryptfs_wrap_passphrase.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ecryptfs-wrap-passphrase ecryptfs_wrap_passphrase.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_unwrap_passphrase.o ecryptfs_unwrap_passphrase.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfs-unwrap-passphrase ecryptfs_unwrap_passphrase.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ecryptfs-unwrap-passphrase ecryptfs_unwrap_passphrase.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_insert_wrapped_passphrase_into_keyring.o ecryptfs_insert_wrapped_passphrase_into_keyring.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfs-insert-wrapped-passphrase-into-keyring ecryptfs_insert_wrapped_passphrase_into_keyring.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ecryptfs-insert-wrapped-passphrase-into-keyring ecryptfs_insert_wrapped_passphrase_into_keyring.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_rewrap_passphrase.o ecryptfs_rewrap_passphrase.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfs-rewrap-passphrase ecryptfs_rewrap_passphrase.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ecryptfs-rewrap-passphrase ecryptfs_rewrap_passphrase.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_add_passphrase.o ecryptfs_add_passphrase.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfs-add-passphrase ecryptfs_add_passphrase.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ecryptfs-add-passphrase ecryptfs_add_passphrase.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs-stat.o ecryptfs-stat.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfs-stat ecryptfs-stat.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ecryptfs-stat ecryptfs-stat.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfs_generate_tpm_key-ecryptfs_generate_tpm_key.o `test -f 'ecryptfs_generate_tpm_key.c' || echo './'`ecryptfs_generate_tpm_key.c ecryptfs_generate_tpm_key.c: In function ‘main’: ecryptfs_generate_tpm_key.c:111:18: warning: assignment to ‘int *’ from incompatible pointer type ‘char *’ [-Wincompatible-pointer-types] 111 | pcrsSelected = tmp_pcrs; | ^ /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfs-generate-tpm-key ecryptfs_generate_tpm_key-ecryptfs_generate_tpm_key.o -ltspi -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o ecryptfs-generate-tpm-key ecryptfs_generate_tpm_key-ecryptfs_generate_tpm_key.o -ltspi -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o test.o test.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o io.o io.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o test test.o io.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test test.o io.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o mount_ecryptfs-mount.ecryptfs.o `test -f 'mount.ecryptfs.c' || echo './'`mount.ecryptfs.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o mount_ecryptfs-io.o `test -f 'io.c' || echo './'`io.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o mount_ecryptfs-gen_key.o `test -f 'gen_key.c' || echo './'`gen_key.c aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o mount_ecryptfs-plaintext_decision_graph.o `test -f 'plaintext_decision_graph.c' || echo './'`plaintext_decision_graph.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o mount.ecryptfs mount_ecryptfs-mount.ecryptfs.o mount_ecryptfs-io.o mount_ecryptfs-gen_key.o mount_ecryptfs-plaintext_decision_graph.o ../../src/libecryptfs/libecryptfs.la -lkeyutils -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mount.ecryptfs mount_ecryptfs-mount.ecryptfs.o mount_ecryptfs-io.o mount_ecryptfs-gen_key.o mount_ecryptfs-plaintext_decision_graph.o ../../src/libecryptfs/.libs/libecryptfs.so -lkeyutils -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o umount_ecryptfs-umount.ecryptfs.o `test -f 'umount.ecryptfs.c' || echo './'`umount.ecryptfs.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o umount.ecryptfs umount_ecryptfs-umount.ecryptfs.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/umount.ecryptfs umount_ecryptfs-umount.ecryptfs.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -I../../src/include -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o mount.ecryptfs_private.o mount.ecryptfs_private.c mount.ecryptfs_private.c: In function ‘main’: mount.ecryptfs_private.c:825:3: warning: ignoring return value of ‘setresuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 825 | setresuid(0,0,0); | ^~~~~~~~~~~~~~~~ mount.ecryptfs_private.c:826:3: warning: ignoring return value of ‘setresgid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 826 | setresgid(0,0,0); | ^~~~~~~~~~~~~~~~ /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o mount.ecryptfs_private mount.ecryptfs_private.o ../../src/libecryptfs/libecryptfs.la -lkeyutils -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/mount.ecryptfs_private mount.ecryptfs_private.o ../../src/libecryptfs/.libs/libecryptfs.so -lkeyutils -ldl make[4]: Leaving directory '/<>/src/utils' Making all in daemon make[4]: Entering directory '/<>/src/daemon' aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o ecryptfsd-main.o `test -f 'main.c' || echo './'`main.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o ecryptfsd ecryptfsd-main.o ../../src/libecryptfs/libecryptfs.la -lkeyutils -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ecryptfsd ecryptfsd-main.o ../../src/libecryptfs/.libs/libecryptfs.so -lkeyutils -ldl make[4]: Leaving directory '/<>/src/daemon' Making all in desktop make[4]: Entering directory '/<>/src/desktop' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/desktop' Making all in include make[4]: Entering directory '/<>/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/include' Making all in pam_ecryptfs make[4]: Entering directory '/<>/src/pam_ecryptfs' /bin/bash ../../libtool --tag=CC --mode=compile aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o pam_ecryptfs_la-pam_ecryptfs.lo `test -f 'pam_ecryptfs.c' || echo './'`pam_ecryptfs.c libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_ecryptfs.c -fPIC -DPIC -o .libs/pam_ecryptfs_la-pam_ecryptfs.o /usr/include/security/pam_modules.h: In function ‘pam_sm_authenticate’: pam_ecryptfs.c:200:3: warning: ignoring return value of ‘seteuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 200 | seteuid(oeuid); | ^~~~~~~~~~~~~~ pam_ecryptfs.c:265:2: warning: ignoring return value of ‘seteuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 265 | seteuid(oeuid); | ^~~~~~~~~~~~~~ pam_ecryptfs.c:266:2: warning: ignoring return value of ‘setegid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 266 | setegid(oegid); | ^~~~~~~~~~~~~~ pam_ecryptfs.c: In function ‘wrap_passphrase_if_necessary’: pam_ecryptfs.c:87:3: warning: ignoring return value of ‘setuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 87 | setuid(uid); | ^~~~~~~~~~~ pam_ecryptfs.c: In function ‘private_dir’: pam_ecryptfs.c:359:5: warning: ignoring return value of ‘symlink’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 359 | symlink("/usr/share/ecryptfs-utils/ecryptfs-record-passphrase", "/var/lib/update-notifier/user.d/ecryptfs-record-passphrase"); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/security/pam_modules.h: In function ‘pam_sm_chauthtok’: pam_ecryptfs.c:520:3: warning: ignoring return value of ‘seteuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 520 | seteuid(oeuid); | ^~~~~~~~~~~~~~ pam_ecryptfs.c:545:2: warning: ignoring return value of ‘seteuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 545 | seteuid(oeuid); | ^~~~~~~~~~~~~~ pam_ecryptfs.c:546:2: warning: ignoring return value of ‘setegid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 546 | setegid(oegid); | ^~~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c pam_ecryptfs.c -o pam_ecryptfs_la-pam_ecryptfs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -module -avoid-version -shared -Wl,-z,relro -Wl,-z,now -o pam_ecryptfs.la -rpath /lib/aarch64-linux-gnu/security pam_ecryptfs_la-pam_ecryptfs.lo ../../src/libecryptfs/libecryptfs.la -lpam -ltspi -lpam_misc -ldl libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ecryptfs_la-pam_ecryptfs.o -Wl,-rpath -Wl,/<>/src/libecryptfs/.libs ../../src/libecryptfs/.libs/libecryptfs.so -lpam -ltspi -lpam_misc -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_ecryptfs.so -o .libs/pam_ecryptfs.so libtool: link: ( cd ".libs" && rm -f "pam_ecryptfs.la" && ln -s "../pam_ecryptfs.la" "pam_ecryptfs.la" ) make[4]: Leaving directory '/<>/src/pam_ecryptfs' Making all in libecryptfs-swig make[4]: Entering directory '/<>/src/libecryptfs-swig' make all-am make[5]: Entering directory '/<>/src/libecryptfs-swig' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/src/libecryptfs-swig' make[4]: Leaving directory '/<>/src/libecryptfs-swig' make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making all in po make[3]: Entering directory '/<>/po' file=`echo ca | sed 's,.*/,,'`.gmo \ && rm -f $file && /usr/bin/msgfmt -o $file ca.po make[3]: Leaving directory '/<>/po' Making all in tests make[3]: Entering directory '/<>/tests' Making all in lib make[4]: Entering directory '/<>/tests/lib' aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -include ../../config.h -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -c -o etl_add_passphrase_key_to_keyring.o etl_add_passphrase_key_to_keyring.c /bin/bash ../../libtool --tag=CC --mode=link aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z,relro -Wl,-z,now -o etl-add-passphrase-key-to-keyring etl_add_passphrase_key_to_keyring.o ../../src/libecryptfs/libecryptfs.la -ldl libtool: link: aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etl-add-passphrase-key-to-keyring etl_add_passphrase_key_to_keyring.o ../../src/libecryptfs/.libs/libecryptfs.so -ldl make[4]: Leaving directory '/<>/tests/lib' Making all in userspace make[4]: Entering directory '/<>/tests/userspace' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/tests/userspace' Making all in kernel make[4]: Entering directory '/<>/tests/kernel' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/tests/kernel' make[4]: Entering directory '/<>/tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --with autoreconf dh_testroot -a dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in doc make[3]: Entering directory '/<>/doc' Making install in manpage make[4]: Entering directory '/<>/doc/manpage' make[5]: Entering directory '/<>/doc/manpage' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ecryptfs-add-passphrase.1 ecryptfs-find.1 ecryptfs-generate-tpm-key.1 ecryptfs-insert-wrapped-passphrase-into-keyring.1 ecryptfs-mount-private.1 ecryptfs-recover-private.1 ecryptfs-rewrap-passphrase.1 ecryptfs-rewrite-file.1 ecryptfs-setup-private.1 ecryptfs-setup-swap.1 ecryptfs-stat.1 ecryptfs-umount-private.1 ecryptfs-unwrap-passphrase.1 ecryptfs-verify.1 ecryptfs-wrap-passphrase.1 mount.ecryptfs_private.1 umount.ecryptfs_private.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man7' /usr/bin/install -c -m 644 ecryptfs.7 '/<>/debian/tmp/usr/share/man/man7' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ecryptfsd.8 ecryptfs-manager.8 ecryptfs-migrate-home.8 mount.ecryptfs.8 umount.ecryptfs.8 pam_ecryptfs.8 '/<>/debian/tmp/usr/share/man/man8' make[5]: Leaving directory '/<>/doc/manpage' make[4]: Leaving directory '/<>/doc/manpage' make[4]: Entering directory '/<>/doc' make[5]: Entering directory '/<>/doc' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/ecryptfs-utils' /usr/bin/install -c -m 644 ecryptfs-faq.html '/<>/debian/tmp/usr/share/doc/ecryptfs-utils' /bin/mkdir -p '/<>/debian/tmp/usr/share/ecryptfs-utils' /usr/bin/install -c -m 644 ecryptfs-mount-private.txt '/<>/debian/tmp/usr/share/ecryptfs-utils' make[5]: Leaving directory '/<>/doc' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' Making install in src make[3]: Entering directory '/<>/src' Making install in key_mod make[4]: Entering directory '/<>/src/key_mod' make[5]: Entering directory '/<>/src/key_mod' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs' /bin/bash ../../libtool --mode=install /usr/bin/install -c libecryptfs_key_mod_passphrase.la libecryptfs_key_mod_tspi.la libecryptfs_key_mod_gpg.la '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs' libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_passphrase.so /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_passphrase.so libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_passphrase.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_passphrase.la libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_tspi.so /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_tspi.so libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_tspi.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_tspi.la libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_gpg.so /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_gpg.so libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_gpg.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_gpg.la libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu/ecryptfs' make install-data-hook make[6]: Entering directory '/<>/src/key_mod' /bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs' /bin/bash ../../libtool --mode=install /usr/bin/install -c libecryptfs_key_mod_passphrase.la libecryptfs_key_mod_tspi.la libecryptfs_key_mod_gpg.la '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs' libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_passphrase.so /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_passphrase.so libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_passphrase.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_passphrase.la libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_tspi.so /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_tspi.so libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_tspi.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_tspi.la libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_gpg.so /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_gpg.so libtool: install: /usr/bin/install -c .libs/libecryptfs_key_mod_gpg.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_gpg.la libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu/ecryptfs' for f in `echo "libecryptfs_key_mod_passphrase.la libecryptfs_key_mod_tspi.la libecryptfs_key_mod_gpg.la" | /bin/sed 's/\.la//g'`; do \ rm -f "/<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/$f.la"; \ rm -f "/<>/debian/tmp/usr/lib/aarch64-linux-gnu/ecryptfs/$f.a"; \ done make[6]: Leaving directory '/<>/src/key_mod' make[5]: Leaving directory '/<>/src/key_mod' make[4]: Leaving directory '/<>/src/key_mod' Making install in libecryptfs make[4]: Entering directory '/<>/src/libecryptfs' make[5]: Entering directory '/<>/src/libecryptfs' /bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu' /bin/bash ../../libtool --mode=install /usr/bin/install -c libecryptfs.la '/<>/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libecryptfs.so.1.0.0 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libecryptfs.so.1.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libecryptfs.so.1.0.0 libecryptfs.so.1 || { rm -f libecryptfs.so.1 && ln -s libecryptfs.so.1.0.0 libecryptfs.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libecryptfs.so.1.0.0 libecryptfs.so || { rm -f libecryptfs.so && ln -s libecryptfs.so.1.0.0 libecryptfs.so; }; }) libtool: install: /usr/bin/install -c .libs/libecryptfs.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libecryptfs.la libtool: install: /usr/bin/install -c .libs/libecryptfs.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libecryptfs.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libecryptfs.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libecryptfs.a libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libecryptfs.pc '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/src/libecryptfs' make[4]: Leaving directory '/<>/src/libecryptfs' Making install in utils make[4]: Entering directory '/<>/src/utils' make[5]: Entering directory '/<>/src/utils' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c ecryptfs-manager ecryptfs-wrap-passphrase ecryptfs-unwrap-passphrase ecryptfs-insert-wrapped-passphrase-into-keyring ecryptfs-rewrap-passphrase ecryptfs-add-passphrase ecryptfs-stat ecryptfs-generate-tpm-key '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ecryptfs-manager /<>/debian/tmp/usr/bin/ecryptfs-manager libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ecryptfs-wrap-passphrase /<>/debian/tmp/usr/bin/ecryptfs-wrap-passphrase libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ecryptfs-unwrap-passphrase /<>/debian/tmp/usr/bin/ecryptfs-unwrap-passphrase libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ecryptfs-insert-wrapped-passphrase-into-keyring /<>/debian/tmp/usr/bin/ecryptfs-insert-wrapped-passphrase-into-keyring libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ecryptfs-rewrap-passphrase /<>/debian/tmp/usr/bin/ecryptfs-rewrap-passphrase libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ecryptfs-add-passphrase /<>/debian/tmp/usr/bin/ecryptfs-add-passphrase libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ecryptfs-stat /<>/debian/tmp/usr/bin/ecryptfs-stat libtool: install: /usr/bin/install -c ecryptfs-generate-tpm-key /<>/debian/tmp/usr/bin/ecryptfs-generate-tpm-key /bin/mkdir -p '/<>/debian/tmp/usr/bin' /usr/bin/install -c ecryptfs-setup-private ecryptfs-setup-swap ecryptfs-mount-private ecryptfs-umount-private ecryptfs-rewrite-file ecryptfs-recover-private ecryptfs-migrate-home ecryptfs-find ecryptfs-verify '/<>/debian/tmp/usr/bin' make install-exec-hook make[6]: Entering directory '/<>/src/utils' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mount.ecryptfs umount.ecryptfs mount.ecryptfs_private '/<>/debian/tmp/sbin' libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mount.ecryptfs /<>/debian/tmp/sbin/mount.ecryptfs libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/umount.ecryptfs /<>/debian/tmp/sbin/umount.ecryptfs libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mount.ecryptfs_private /<>/debian/tmp/sbin/mount.ecryptfs_private rm -f "/<>/debian/tmp//sbin/umount.ecryptfs_private" ln -s "mount.ecryptfs_private" "/<>/debian/tmp//sbin/umount.ecryptfs_private" make[6]: Leaving directory '/<>/src/utils' /bin/mkdir -p '/<>/debian/tmp/sbin' /bin/bash ../../libtool --mode=install /usr/bin/install -c mount.ecryptfs umount.ecryptfs mount.ecryptfs_private '/<>/debian/tmp/sbin' libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mount.ecryptfs /<>/debian/tmp/sbin/mount.ecryptfs libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/umount.ecryptfs /<>/debian/tmp/sbin/umount.ecryptfs libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/mount.ecryptfs_private /<>/debian/tmp/sbin/mount.ecryptfs_private make[5]: Leaving directory '/<>/src/utils' make[4]: Leaving directory '/<>/src/utils' Making install in daemon make[4]: Entering directory '/<>/src/daemon' make[5]: Entering directory '/<>/src/daemon' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../../libtool --mode=install /usr/bin/install -c ecryptfsd '/<>/debian/tmp/usr/bin' libtool: warning: '../../src/libecryptfs/libecryptfs.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/ecryptfsd /<>/debian/tmp/usr/bin/ecryptfsd make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/daemon' make[4]: Leaving directory '/<>/src/daemon' Making install in desktop make[4]: Entering directory '/<>/src/desktop' make[5]: Entering directory '/<>/src/desktop' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/ecryptfs-utils' /usr/bin/install -c -m 644 ecryptfs-mount-private.desktop ecryptfs-setup-private.desktop '/<>/debian/tmp/usr/share/ecryptfs-utils' /bin/mkdir -p '/<>/debian/tmp/usr/share/ecryptfs-utils' /usr/bin/install -c ecryptfs-record-passphrase '/<>/debian/tmp/usr/share/ecryptfs-utils' make[5]: Leaving directory '/<>/src/desktop' make[4]: Leaving directory '/<>/src/desktop' Making install in include make[4]: Entering directory '/<>/src/include' make[5]: Entering directory '/<>/src/include' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 ecryptfs.h '/<>/debian/tmp/usr/include' make[5]: Leaving directory '/<>/src/include' make[4]: Leaving directory '/<>/src/include' Making install in pam_ecryptfs make[4]: Entering directory '/<>/src/pam_ecryptfs' make[5]: Entering directory '/<>/src/pam_ecryptfs' make[5]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_ecryptfs.la '/<>/debian/tmp/lib/aarch64-linux-gnu/security' libtool: warning: relinking 'pam_ecryptfs.la' libtool: install: (cd /<>/src/pam_ecryptfs; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -module -avoid-version -shared -Wl,-z,relro -Wl,-z,now -o pam_ecryptfs.la -rpath /lib/aarch64-linux-gnu/security pam_ecryptfs_la-pam_ecryptfs.lo ../../src/libecryptfs/libecryptfs.la -lpam -ltspi -lpam_misc -ldl -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ecryptfs_la-pam_ecryptfs.o -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -lecryptfs -lpam -ltspi -lpam_misc -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_ecryptfs.so -o .libs/pam_ecryptfs.so libtool: install: /usr/bin/install -c .libs/pam_ecryptfs.soT /<>/debian/tmp/lib/aarch64-linux-gnu/security/pam_ecryptfs.so libtool: install: /usr/bin/install -c .libs/pam_ecryptfs.lai /<>/debian/tmp/lib/aarch64-linux-gnu/security/pam_ecryptfs.la libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu/security' make install-data-hook make[6]: Entering directory '/<>/src/pam_ecryptfs' /bin/mkdir -p '/<>/debian/tmp/lib/aarch64-linux-gnu/security' /bin/bash ../../libtool --mode=install /usr/bin/install -c pam_ecryptfs.la '/<>/debian/tmp/lib/aarch64-linux-gnu/security' libtool: warning: relinking 'pam_ecryptfs.la' libtool: install: (cd /<>/src/pam_ecryptfs; /bin/bash "/<>/libtool" --tag CC --mode=relink aarch64-linux-gnu-gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -module -avoid-version -shared -Wl,-z,relro -Wl,-z,now -o pam_ecryptfs.la -rpath /lib/aarch64-linux-gnu/security pam_ecryptfs_la-pam_ecryptfs.lo ../../src/libecryptfs/libecryptfs.la -lpam -ltspi -lpam_misc -ldl -inst-prefix-dir /<>/debian/tmp) libtool: relink: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pam_ecryptfs_la-pam_ecryptfs.o -L/<>/debian/tmp/usr/lib/aarch64-linux-gnu -L/usr/lib/aarch64-linux-gnu -lecryptfs -lpam -ltspi -lpam_misc -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pam_ecryptfs.so -o .libs/pam_ecryptfs.so libtool: install: /usr/bin/install -c .libs/pam_ecryptfs.soT /<>/debian/tmp/lib/aarch64-linux-gnu/security/pam_ecryptfs.so libtool: install: /usr/bin/install -c .libs/pam_ecryptfs.lai /<>/debian/tmp/lib/aarch64-linux-gnu/security/pam_ecryptfs.la libtool: warning: remember to run 'libtool --finish /lib/aarch64-linux-gnu/security' rm -f "/<>/debian/tmp/lib/aarch64-linux-gnu/security/pam_ecryptfs.la" rm -f "/<>/debian/tmp/lib/aarch64-linux-gnu/security/pam_ecryptfs.a" make[6]: Leaving directory '/<>/src/pam_ecryptfs' make[5]: Leaving directory '/<>/src/pam_ecryptfs' make[4]: Leaving directory '/<>/src/pam_ecryptfs' Making install in libecryptfs-swig make[4]: Entering directory '/<>/src/libecryptfs-swig' make install-am make[5]: Entering directory '/<>/src/libecryptfs-swig' make[6]: Entering directory '/<>/src/libecryptfs-swig' make[6]: Leaving directory '/<>/src/libecryptfs-swig' make[5]: Leaving directory '/<>/src/libecryptfs-swig' make[4]: Leaving directory '/<>/src/libecryptfs-swig' make[4]: Entering directory '/<>/src' make[5]: Entering directory '/<>/src' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src' make[4]: Leaving directory '/<>/src' make[3]: Leaving directory '/<>/src' Making install in po make[3]: Entering directory '/<>/po' linguas="ca "; \ for lang in $linguas; do \ dir=/<>/debian/tmp/usr/share/locale/$lang/LC_MESSAGES; \ /bin/bash /<>/install-sh -d $dir; \ if test -r $lang.gmo; then \ /usr/bin/install -c -m 644 $lang.gmo $dir/ecryptfs-utils.mo; \ echo "installing $lang.gmo as $dir/ecryptfs-utils.mo"; \ else \ /usr/bin/install -c -m 644 ./$lang.gmo $dir/ecryptfs-utils.mo; \ echo "installing ./$lang.gmo as" \ "$dir/ecryptfs-utils.mo"; \ fi; \ if test -r $lang.gmo.m; then \ /usr/bin/install -c -m 644 $lang.gmo.m $dir/ecryptfs-utils.mo.m; \ echo "installing $lang.gmo.m as $dir/ecryptfs-utils.mo.m"; \ else \ if test -r ./$lang.gmo.m ; then \ /usr/bin/install -c -m 644 ./$lang.gmo.m \ $dir/ecryptfs-utils.mo.m; \ echo "installing ./$lang.gmo.m as" \ "$dir/ecryptfs-utils.mo.m"; \ else \ true; \ fi; \ fi; \ done installing ca.gmo as /<>/debian/tmp/usr/share/locale/ca/LC_MESSAGES/ecryptfs-utils.mo make[3]: Leaving directory '/<>/po' Making install in tests make[3]: Entering directory '/<>/tests' Making install in lib make[4]: Entering directory '/<>/tests/lib' make[5]: Entering directory '/<>/tests/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/tests/lib' make[4]: Leaving directory '/<>/tests/lib' Making install in userspace make[4]: Entering directory '/<>/tests/userspace' make[5]: Entering directory '/<>/tests/userspace' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/tests/userspace' make[4]: Leaving directory '/<>/tests/userspace' Making install in kernel make[4]: Entering directory '/<>/tests/kernel' make[5]: Entering directory '/<>/tests/kernel' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/tests/kernel' make[4]: Leaving directory '/<>/tests/kernel' make[4]: Entering directory '/<>/tests' make[5]: Entering directory '/<>/tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/tests' make[4]: Leaving directory '/<>/tests' make[3]: Leaving directory '/<>/tests' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make[4]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/<>/debian/tmp/usr/share/doc/ecryptfs-utils' /usr/bin/install -c -m 644 README '/<>/debian/tmp/usr/share/doc/ecryptfs-utils' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' install -D -m 0644 debian/local/ecryptfs-utils.pam-auth-update debian/ecryptfs-utils/usr/share/pam-configs/ecryptfs-utils # Adding kmod integration install -D -m 0644 debian/local/ecryptfs-utils.kmod debian/ecryptfs-utils/lib/modules-load.d/ecryptfs.conf # Removing useless files rm -f debian/tmp/usr/lib/*/*.la make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' dh_install --fail-missing dh_install: warning: Please use dh_missing --list-missing/--fail-missing instead dh_install: warning: This feature will be removed in compat 12. make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/ecryptfs-utils/usr/share/locale/ca/LC_MESSAGES/ecryptfs-utils.mo dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chmod 4755 debian/ecryptfs-utils/sbin/mount.ecryptfs_private make[1]: Leaving directory '/<>' dh_missing -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: debian/ecryptfs-utils/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_tspi.so contains an unresolvable reference to symbol SHA1: it's probably a plugin dpkg-shlibdeps: warning: debian/ecryptfs-utils/usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_passphrase.so contains an unresolvable reference to symbol ecryptfs_add_passphrase_key_to_keyring: it's probably a plugin dpkg-shlibdeps: warning: 5 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'ecryptfs-utils' in '../ecryptfs-utils_111-5_arm64.deb'. dpkg-deb: building package 'ecryptfs-utils-dbgsym' in '../ecryptfs-utils-dbgsym_111-5_arm64.deb'. dpkg-deb: building package 'libecryptfs1' in '../libecryptfs1_111-5_arm64.deb'. dpkg-deb: building package 'libecryptfs1-dbgsym' in '../libecryptfs1-dbgsym_111-5_arm64.deb'. dpkg-deb: building package 'libecryptfs-dev' in '../libecryptfs-dev_111-5_arm64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../ecryptfs-utils_111-5_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-09-30T13:08:38Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ ecryptfs-utils_111-5_arm64.changes: ----------------------------------- Format: 1.8 Date: Tue, 16 Jun 2020 21:31:59 +0200 Source: ecryptfs-utils Binary: ecryptfs-utils ecryptfs-utils-dbgsym libecryptfs-dev libecryptfs1 libecryptfs1-dbgsym Built-For-Profiles: cross nocheck Architecture: arm64 Version: 111-5 Distribution: unstable Urgency: medium Maintainer: Laszlo Boszormenyi (GCS) Changed-By: Laszlo Boszormenyi (GCS) Description: ecryptfs-utils - ecryptfs cryptographic filesystem (utilities) libecryptfs-dev - ecryptfs cryptographic filesystem (development) libecryptfs1 - ecryptfs cryptographic filesystem (library) Closes: 765854 884198 936465 Changes: ecryptfs-utils (111-5) unstable; urgency=medium . * Require pam_ecryptfs.so for Auth-Final (closes: #765854). * Suggest rsync for ecryptfs-migrate-home (closes: #884198). * Remove own compression option. * Update watch file. * Update Standards-Version to 4.5.0: - remove ecryptfs-utils-dbg package and use the auto-generated one. . [ Moritz Mühlenhoff ] * Remove python-ecrpyptfs bindings (closes: #936465). Checksums-Sha1: 57d0960ed79f5eea55f22fa47f0bfcdb93e5a863 162768 ecryptfs-utils-dbgsym_111-5_arm64.deb a73a56c65a58a8bfeb3bc4ef1499420644b433f9 8517 ecryptfs-utils_111-5_arm64.buildinfo d404886e3484a1b614384ad472ba1077f4395f77 100188 ecryptfs-utils_111-5_arm64.deb d6c288ddb6824134631116b4c29d174600c1f315 50460 libecryptfs-dev_111-5_arm64.deb 9bd64d6489a7f7ce1266bed3520213c534764014 128488 libecryptfs1-dbgsym_111-5_arm64.deb 40899e4092a53797f71acd4a45c2ae2df5be3cd8 41160 libecryptfs1_111-5_arm64.deb Checksums-Sha256: e9387b7d85d0535286cd8f7eb5e0e78da401632b89f3e266a656ca56395c85bb 162768 ecryptfs-utils-dbgsym_111-5_arm64.deb 49359a89ae61f8c21124835ce21b64ca761df720ebe46698b6f500a5151a030f 8517 ecryptfs-utils_111-5_arm64.buildinfo 940e85e63a1835635e4d6dc811984f5b944a9049ca3bba130090971c4c994a8e 100188 ecryptfs-utils_111-5_arm64.deb 7533b881dbabb980fdce830bfbc2edbc929ba7be582ec49fd250940163350748 50460 libecryptfs-dev_111-5_arm64.deb 69b0694ed7abd35db75d35fb26e54bb4b843afcfa3c358391a24e8c684219af1 128488 libecryptfs1-dbgsym_111-5_arm64.deb 65f1f11b81c80fd2a21f20936f804388cb728c2743a4e995acc019eb1b77d114 41160 libecryptfs1_111-5_arm64.deb Files: ea07fabf68c7bfff4a32543302c31dba 162768 debug optional ecryptfs-utils-dbgsym_111-5_arm64.deb 77b572d9220b4fc8edb5c511bf7b88d7 8517 misc optional ecryptfs-utils_111-5_arm64.buildinfo 2b43cc8958e5fae6c25f412a59454aa6 100188 misc optional ecryptfs-utils_111-5_arm64.deb 23ce20ff77d993844c9b0ff23c32d2c2 50460 libdevel optional libecryptfs-dev_111-5_arm64.deb f0b088703e0f23c3fe2eebd16ebb1708 128488 debug optional libecryptfs1-dbgsym_111-5_arm64.deb e3243d8990fb2e00e15e1c395d918c37 41160 libs optional libecryptfs1_111-5_arm64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: ecryptfs-utils Binary: ecryptfs-utils ecryptfs-utils-dbgsym libecryptfs-dev libecryptfs1 libecryptfs1-dbgsym Architecture: arm64 Version: 111-5 Checksums-Md5: ea07fabf68c7bfff4a32543302c31dba 162768 ecryptfs-utils-dbgsym_111-5_arm64.deb 2b43cc8958e5fae6c25f412a59454aa6 100188 ecryptfs-utils_111-5_arm64.deb 23ce20ff77d993844c9b0ff23c32d2c2 50460 libecryptfs-dev_111-5_arm64.deb f0b088703e0f23c3fe2eebd16ebb1708 128488 libecryptfs1-dbgsym_111-5_arm64.deb e3243d8990fb2e00e15e1c395d918c37 41160 libecryptfs1_111-5_arm64.deb Checksums-Sha1: 57d0960ed79f5eea55f22fa47f0bfcdb93e5a863 162768 ecryptfs-utils-dbgsym_111-5_arm64.deb d404886e3484a1b614384ad472ba1077f4395f77 100188 ecryptfs-utils_111-5_arm64.deb d6c288ddb6824134631116b4c29d174600c1f315 50460 libecryptfs-dev_111-5_arm64.deb 9bd64d6489a7f7ce1266bed3520213c534764014 128488 libecryptfs1-dbgsym_111-5_arm64.deb 40899e4092a53797f71acd4a45c2ae2df5be3cd8 41160 libecryptfs1_111-5_arm64.deb Checksums-Sha256: e9387b7d85d0535286cd8f7eb5e0e78da401632b89f3e266a656ca56395c85bb 162768 ecryptfs-utils-dbgsym_111-5_arm64.deb 940e85e63a1835635e4d6dc811984f5b944a9049ca3bba130090971c4c994a8e 100188 ecryptfs-utils_111-5_arm64.deb 7533b881dbabb980fdce830bfbc2edbc929ba7be582ec49fd250940163350748 50460 libecryptfs-dev_111-5_arm64.deb 69b0694ed7abd35db75d35fb26e54bb4b843afcfa3c358391a24e8c684219af1 128488 libecryptfs1-dbgsym_111-5_arm64.deb 65f1f11b81c80fd2a21f20936f804388cb728c2743a4e995acc019eb1b77d114 41160 libecryptfs1_111-5_arm64.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Wed, 30 Sep 2020 13:08:37 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.118), autoconf (= 2.69-11.1), automake (= 1:1.16.2-4), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.47), bash (= 5.0-7), binutils (= 2.35.1-1), binutils-common (= 2.35.1-1), binutils-x86-64-linux-gnu (= 2.35.1-1), bsdextrautils (= 2.36-3+b1), bsdutils (= 1:2.36-3+b1), build-essential (= 12.8), bzip2 (= 1.0.8-4), ca-certificates (= 20200601), coreutils (= 8.32-4+b1), cpp (= 4:10.2.0-1), cpp-10 (= 10.2.0-12), dash (= 0.5.10.2-7), debconf (= 1.5.74), debhelper (= 13.2.1), debianutils (= 4.11.2), dh-autoreconf (= 19), dh-strip-nondeterminism (= 1.9.0-1), diffutils (= 1:3.7-3), dirmngr (= 2.2.20-1), distro-info (= 0.24), distro-info-data (= 0.44), dpkg (= 1.20.5), dpkg-dev (= 1.20.5), dwz (= 0.13-5), file (= 1:5.38-5), findutils (= 4.7.0-1), g++ (= 4:10.2.0-1), g++-10 (= 10.2.0-12), gcc (= 4:10.2.0-1), gcc-10 (= 10.2.0-12), gcc-10-base (= 10.2.0-12), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), gnupg (= 2.2.20-1), gnupg-l10n (= 2.2.20-1), gnupg-utils (= 2.2.20-1), gpg (= 2.2.20-1), gpg-agent (= 2.2.20-1), gpg-wks-client (= 2.2.20-1), gpg-wks-server (= 2.2.20-1), gpgconf (= 2.2.20-1), gpgsm (= 2.2.20-1), gpgv (= 2.2.20-1), grep (= 3.4-1), groff-base (= 1.22.4-5), gzip (= 1.10-2), hostname (= 3.23), init-system-helpers (= 1.58), intltool (= 0.51.0-5), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-8), libarchive-zip-perl (= 1.68-1), libasan6 (= 10.2.0-12), libassuan-dev (= 2.5.3-7.1), libassuan0 (= 2.5.3-7.1), libatomic1 (= 10.2.0-12), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-3), libaudit1 (= 1:2.8.5-3+b1), libbinutils (= 2.35.1-1), libblkid-dev (= 2.36-3+b1), libblkid1 (= 2.36-3+b1), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.31-3), libc-dev-bin (= 2.31-3), libc6 (= 2.31-3), libc6-dev (= 2.31-3), libcap-ng0 (= 0.7.9-2.2), libcc1-0 (= 10.2.0-12), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.17-1), libcrypt1 (= 1:4.4.17-1), libctf-nobfd0 (= 2.35.1-1), libctf0 (= 2.35.1-1), libdb5.3 (= 5.3.28+dfsg1-0.6), libdebconfclient0 (= 0.254), libdebhelper-perl (= 13.2.1), libdpkg-perl (= 1.20.5), libelf1 (= 0.181-1), libencode-locale-perl (= 1.05-1), libexpat1 (= 2.2.9-1), libffi-dev (= 3.3-4), libffi7 (= 3.3-4), libfile-listing-perl (= 6.04-1), libfile-stripnondeterminism-perl (= 1.9.0-1), libgcc-10-dev (= 10.2.0-12), libgcc-s1 (= 10.2.0-12), libgcrypt20 (= 1.8.6-2), libgdbm-compat4 (= 1.18.1-5.1), libgdbm6 (= 1.18.1-5.1), libglib2.0-0 (= 2.66.0-2), libglib2.0-bin (= 2.66.0-2), libglib2.0-data (= 2.66.0-2), libglib2.0-dev (= 2.66.0-2), libglib2.0-dev-bin (= 2.66.0-2), libgmp10 (= 2:6.2.0+dfsg-6), libgnutls30 (= 3.6.15-4), libgomp1 (= 10.2.0-12), libgpg-error-dev (= 1.38-2), libgpg-error0 (= 1.38-2), libgpgme-dev (= 1.14.0-1), libgpgme11 (= 1.14.0-1), libhogweed6 (= 3.6-2), libhtml-parser-perl (= 3.75-1), libhtml-tagset-perl (= 3.20-4), libhtml-tree-perl (= 5.07-2), libhttp-cookies-perl (= 6.08-1), libhttp-date-perl (= 6.05-1), libhttp-message-perl (= 6.26-1), libhttp-negotiate-perl (= 6.01-1), libicu67 (= 67.1-4), libidn2-0 (= 2.3.0-1), libio-html-perl (= 1.001-1), libio-socket-ssl-perl (= 2.068-1), libisl22 (= 0.22.1-1), libitm1 (= 10.2.0-12), libkeyutils-dev (= 1.6.1-2), libkeyutils1 (= 1.6.1-2), libksba8 (= 1.4.0-2), libldap-2.4-2 (= 2.4.53+dfsg-1), liblsan0 (= 10.2.0-12), liblwp-mediatypes-perl (= 6.04-1), liblwp-protocol-https-perl (= 6.09-1), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.38-5), libmagic1 (= 1:5.38-5), libmount-dev (= 2.36-3+b1), libmount1 (= 2.36-3+b1), libmpc3 (= 1.2.0-1), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.2+20200918-1), libnet-http-perl (= 6.19-1), libnet-ssleay-perl (= 1.88-3), libnettle8 (= 3.6-2), libnpth0 (= 1.6-2), libnspr4 (= 2:4.28-1), libnspr4-dev (= 2:4.28-1), libnss3 (= 2:3.56-1), libnss3-dev (= 2:3.56-1), libp11-kit0 (= 0.23.21-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpam0g-dev (= 1.3.1-5), libpcre16-3 (= 2:8.39-13), libpcre2-16-0 (= 10.34-7), libpcre2-32-0 (= 10.34-7), libpcre2-8-0 (= 10.34-7), libpcre2-dev (= 10.34-7), libpcre2-posix2 (= 10.34-7), libpcre3 (= 2:8.39-13), libpcre3-dev (= 2:8.39-13), libpcre32-3 (= 2:8.39-13), libpcrecpp0v5 (= 2:8.39-13), libperl5.30 (= 5.30.3-4), libpipeline1 (= 1.5.3-1), libpython3-stdlib (= 3.8.2-3), libpython3.8-minimal (= 3.8.6-1), libpython3.8-stdlib (= 3.8.6-1), libquadmath0 (= 10.2.0-12), libreadline8 (= 8.0-4), libsasl2-2 (= 2.1.27+dfsg-2), libsasl2-modules-db (= 2.1.27+dfsg-2), libseccomp2 (= 2.4.4-1), libselinux1 (= 3.1-2), libselinux1-dev (= 3.1-2), libsemanage-common (= 3.1-1), libsemanage1 (= 3.1-1), libsepol1 (= 3.1-1), libsepol1-dev (= 3.1-1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.36-3+b1), libsqlite3-0 (= 3.33.0-1), libssl-dev (= 1.1.1g-1), libssl1.1 (= 1.1.1g-1), libstdc++-10-dev (= 10.2.0-12), libstdc++6 (= 10.2.0-12), libsub-override-perl (= 0.09-2), libsystemd0 (= 246.6-1), libtasn1-6 (= 4.16.0-2), libtimedate-perl (= 2.3300-1), libtinfo6 (= 6.2+20200918-1), libtool (= 2.4.6-14), libtry-tiny-perl (= 0.30-1), libtsan0 (= 10.2.0-12), libtspi-dev (= 0.3.14+fixed1-1.1), libtspi1 (= 0.3.14+fixed1-1.1), libubsan1 (= 10.2.0-12), libuchardet0 (= 0.0.7-1), libudev1 (= 246.6-1), libunistring2 (= 0.9.10-4), liburi-perl (= 1.76-2), libuuid1 (= 2.36-3+b1), libwww-perl (= 6.49-1), libwww-robotrules-perl (= 6.02-1), libxml-parser-perl (= 2.46-1+b1), libxml2 (= 2.9.10+dfsg-6), libzstd1 (= 1.4.5+dfsg-4), linux-libc-dev (= 5.8.10-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.3-4), man-db (= 2.9.3-2), mawk (= 1.3.4.20200120-2), mime-support (= 3.64), ncurses-base (= 6.2+20200918-1), ncurses-bin (= 6.2+20200918-1), netbase (= 6.1), openssl (= 1.1.1g-1), passwd (= 1:4.8.1-1), patch (= 2.7.6-6), perl (= 5.30.3-4), perl-base (= 5.30.3-4), perl-modules-5.30 (= 5.30.3-4), perl-openssl-defaults (= 5), pinentry-curses (= 1.1.0-4), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21), python3 (= 3.8.2-3), python3-distutils (= 3.8.5-1), python3-lib2to3 (= 3.8.5-1), python3-minimal (= 3.8.2-3), python3.8 (= 3.8.6-1), python3.8-minimal (= 3.8.6-1), readline-common (= 8.0-4), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), swig (= 4.0.1-5), swig4.0 (= 4.0.1-5), sysvinit-utils (= 2.96-5), tar (= 1.30+dfsg-7), util-linux (= 2.36-3+b1), uuid-dev (= 2.36-3+b1), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1592335919" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ ecryptfs-utils-dbgsym_111-5_arm64.deb ------------------------------------- new Debian package, version 2.0. size 162768 bytes: control archive=1264 bytes. 978 bytes, 12 lines control 1696 bytes, 16 lines md5sums Package: ecryptfs-utils-dbgsym Source: ecryptfs-utils Version: 111-5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 299 Depends: ecryptfs-utils (= 111-5) Section: debug Priority: optional Description: debug symbols for ecryptfs-utils Build-Ids: 1523e6cd746dca9dae66cae701011c9ae5e8469f 16318fa25dfffa79bb5e6136bbdc237700d340a7 163db8218961fb6a4cdfd036745c50c39b7f91af 24a82c689044297e8da7f38b29cea1903987e3c2 5715bcdc26e772bf7cf830907ab4b3ee90b2dac0 6f79a142787a75d613e5b2941a8c65862881b062 7065b4f54f99a7e2930a98586bcbd9b0457ca9a0 706cdea9d80db6c17298afde491ffb0a3447443a 71f8a6c987040f85466db57e077158c06a0b0e16 9b4cd353f7ffc4c0603443384b34f4812e30e8c7 a66062a14dfea984c53c1e41355cbf61222b679e a7ec5096cff17540c10a07a975c4fe5d0aaf9ec1 bd9e64cc75bae5d135b8f5b0431780be544ee4e9 c4919428bf659c9780b501f320e5b3cc0a3c2bdd ee200f578dfd550ced37b26213513677c8e81075 fb775c6474afbc864ad88b990991f5f7cdee1a77 drwxr-xr-x root/root 0 2020-06-16 19:31 ./ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/15/ -rw-r--r-- root/root 13504 2020-06-16 19:31 ./usr/lib/debug/.build-id/15/23e6cd746dca9dae66cae701011c9ae5e8469f.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/16/ -rw-r--r-- root/root 23056 2020-06-16 19:31 ./usr/lib/debug/.build-id/16/318fa25dfffa79bb5e6136bbdc237700d340a7.debug -rw-r--r-- root/root 11016 2020-06-16 19:31 ./usr/lib/debug/.build-id/16/3db8218961fb6a4cdfd036745c50c39b7f91af.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/24/ -rw-r--r-- root/root 22616 2020-06-16 19:31 ./usr/lib/debug/.build-id/24/a82c689044297e8da7f38b29cea1903987e3c2.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/57/ -rw-r--r-- root/root 23736 2020-06-16 19:31 ./usr/lib/debug/.build-id/57/15bcdc26e772bf7cf830907ab4b3ee90b2dac0.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/6f/ -rw-r--r-- root/root 10760 2020-06-16 19:31 ./usr/lib/debug/.build-id/6f/79a142787a75d613e5b2941a8c65862881b062.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/70/ -rw-r--r-- root/root 10752 2020-06-16 19:31 ./usr/lib/debug/.build-id/70/65b4f54f99a7e2930a98586bcbd9b0457ca9a0.debug -rw-r--r-- root/root 10744 2020-06-16 19:31 ./usr/lib/debug/.build-id/70/6cdea9d80db6c17298afde491ffb0a3447443a.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/71/ -rw-r--r-- root/root 11104 2020-06-16 19:31 ./usr/lib/debug/.build-id/71/f8a6c987040f85466db57e077158c06a0b0e16.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/9b/ -rw-r--r-- root/root 26032 2020-06-16 19:31 ./usr/lib/debug/.build-id/9b/4cd353f7ffc4c0603443384b34f4812e30e8c7.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/a6/ -rw-r--r-- root/root 37320 2020-06-16 19:31 ./usr/lib/debug/.build-id/a6/6062a14dfea984c53c1e41355cbf61222b679e.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/a7/ -rw-r--r-- root/root 14648 2020-06-16 19:31 ./usr/lib/debug/.build-id/a7/ec5096cff17540c10a07a975c4fe5d0aaf9ec1.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/bd/ -rw-r--r-- root/root 15208 2020-06-16 19:31 ./usr/lib/debug/.build-id/bd/9e64cc75bae5d135b8f5b0431780be544ee4e9.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/c4/ -rw-r--r-- root/root 19008 2020-06-16 19:31 ./usr/lib/debug/.build-id/c4/919428bf659c9780b501f320e5b3cc0a3c2bdd.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/ee/ -rw-r--r-- root/root 11392 2020-06-16 19:31 ./usr/lib/debug/.build-id/ee/200f578dfd550ced37b26213513677c8e81075.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/fb/ -rw-r--r-- root/root 13096 2020-06-16 19:31 ./usr/lib/debug/.build-id/fb/775c6474afbc864ad88b990991f5f7cdee1a77.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-06-16 19:31 ./usr/share/doc/ecryptfs-utils-dbgsym -> ecryptfs-utils ecryptfs-utils_111-5_arm64.deb ------------------------------ new Debian package, version 2.0. size 100188 bytes: control archive=4872 bytes. 1141 bytes, 25 lines control 4788 bytes, 64 lines md5sums 4947 bytes, 123 lines * postinst #!/bin/sh 242 bytes, 22 lines * postrm #!/bin/sh 1072 bytes, 34 lines * prerm #!/bin/sh Package: ecryptfs-utils Version: 111-5 Architecture: arm64 Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 399 Depends: libc6 (>= 2.17), libecryptfs1, libgpgme11 (>= 1.1.2), libkeyutils1 (>= 1.4), libpam0g (>= 0.99.7.1), libtspi1 (>= 0.3.1), gettext-base, keyutils, libpam-runtime Suggests: cryptsetup, rsync Section: misc Priority: optional Homepage: https://launchpad.net/ecryptfs Description: ecryptfs cryptographic filesystem (utilities) eCryptfs is a POSIX-compliant enterprise-class stacked cryptographic filesystem for Linux. . It provides advanced key management and policy features. eCryptfs stores cryptographic metadata in the header of each file written, so that encrypted files can be copied between hosts; the file will be decryptable with the proper key, and there is no need to keep track of any additional information aside from what is already in the encrypted file itself. Think of eCryptfs as a sort of "gnupgfs". . eCryptfs is a native Linux filesystem. The kernel module component of eCryptfs is part of the Linux kernel since 2.6.19. . This package contains the userland utilities. drwxr-xr-x root/root 0 2020-06-16 19:31 ./ drwxr-xr-x root/root 0 2020-06-16 19:31 ./lib/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 18200 2020-06-16 19:31 ./lib/aarch64-linux-gnu/security/pam_ecryptfs.so drwxr-xr-x root/root 0 2020-06-16 19:31 ./lib/modules-load.d/ -rw-r--r-- root/root 9 2020-06-16 19:31 ./lib/modules-load.d/ecryptfs.conf drwxr-xr-x root/root 0 2020-06-16 19:31 ./sbin/ -rwxr-xr-x root/root 29408 2020-06-16 19:31 ./sbin/mount.ecryptfs -rwsr-xr-x root/root 18360 2020-06-16 19:31 ./sbin/mount.ecryptfs_private -rwxr-xr-x root/root 10168 2020-06-16 19:31 ./sbin/umount.ecryptfs lrwxrwxrwx root/root 0 2020-06-16 19:31 ./sbin/umount.ecryptfs_private -> mount.ecryptfs_private drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/bin/ -rwxr-xr-x root/root 10168 2020-06-16 19:31 ./usr/bin/ecryptfs-add-passphrase -rwxr-xr-x root/root 1631 2020-06-16 19:31 ./usr/bin/ecryptfs-find -rwxr-xr-x root/root 14264 2020-06-16 19:31 ./usr/bin/ecryptfs-generate-tpm-key -rwxr-xr-x root/root 10168 2020-06-16 19:31 ./usr/bin/ecryptfs-insert-wrapped-passphrase-into-keyring -rwxr-xr-x root/root 14264 2020-06-16 19:31 ./usr/bin/ecryptfs-manager -rwxr-xr-x root/root 6232 2020-06-16 19:31 ./usr/bin/ecryptfs-migrate-home -rwxr-xr-x root/root 2615 2020-06-16 19:31 ./usr/bin/ecryptfs-mount-private -rwxr-xr-x root/root 3963 2020-06-16 19:31 ./usr/bin/ecryptfs-recover-private -rwxr-xr-x root/root 10168 2020-06-16 19:31 ./usr/bin/ecryptfs-rewrap-passphrase -rwxr-xr-x root/root 2062 2020-06-16 19:31 ./usr/bin/ecryptfs-rewrite-file -rwxr-xr-x root/root 16337 2020-06-16 19:31 ./usr/bin/ecryptfs-setup-private -rwxr-xr-x root/root 6346 2020-06-16 19:31 ./usr/bin/ecryptfs-setup-swap -rwxr-xr-x root/root 10168 2020-06-16 19:31 ./usr/bin/ecryptfs-stat -rwxr-xr-x root/root 817 2020-06-16 19:31 ./usr/bin/ecryptfs-umount-private -rwxr-xr-x root/root 10168 2020-06-16 19:31 ./usr/bin/ecryptfs-unwrap-passphrase -rwxr-xr-x root/root 5537 2020-06-16 19:31 ./usr/bin/ecryptfs-verify -rwxr-xr-x root/root 10168 2020-06-16 19:31 ./usr/bin/ecryptfs-wrap-passphrase -rwxr-xr-x root/root 14488 2020-06-16 19:31 ./usr/bin/ecryptfsd drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/ecryptfs/ -rw-r--r-- root/root 12840 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_gpg.so -rw-r--r-- root/root 23592 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_passphrase.so -rw-r--r-- root/root 14304 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/ecryptfs/libecryptfs_key_mod_tspi.so drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/doc/ecryptfs-utils/ -rw-r--r-- root/root 535 2015-12-21 20:38 ./usr/share/doc/ecryptfs-utils/AUTHORS -rw-r--r-- root/root 5079 2015-12-21 20:38 ./usr/share/doc/ecryptfs-utils/README.gz -rw-r--r-- root/root 617 2015-12-21 20:38 ./usr/share/doc/ecryptfs-utils/THANKS -rw-r--r-- root/root 6337 2020-06-16 19:31 ./usr/share/doc/ecryptfs-utils/changelog.Debian.gz -rw-r--r-- root/root 1738 2015-12-21 20:38 ./usr/share/doc/ecryptfs-utils/changelog.gz -rw-r--r-- root/root 3089 2020-06-16 19:31 ./usr/share/doc/ecryptfs-utils/copyright -rw-r--r-- root/root 25338 2020-06-16 19:31 ./usr/share/doc/ecryptfs-utils/ecryptfs-faq.html drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/ecryptfs-utils/ -rw-r--r-- root/root 220 2020-06-16 19:31 ./usr/share/ecryptfs-utils/ecryptfs-mount-private.desktop -rw-r--r-- root/root 180 2020-06-16 19:31 ./usr/share/ecryptfs-utils/ecryptfs-mount-private.txt -rwxr-xr-x root/root 1025 2020-06-16 19:31 ./usr/share/ecryptfs-utils/ecryptfs-record-passphrase -rw-r--r-- root/root 250 2020-06-16 19:31 ./usr/share/ecryptfs-utils/ecryptfs-setup-private.desktop drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 188 2013-09-18 08:50 ./usr/share/lintian/overrides/ecryptfs-utils drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/locale/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 1592 2020-06-16 19:31 ./usr/share/locale/ca/LC_MESSAGES/ecryptfs-utils.mo drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/man/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/man/man1/ -rw-r--r-- root/root 606 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-add-passphrase.1.gz -rw-r--r-- root/root 624 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-find.1.gz -rw-r--r-- root/root 572 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-generate-tpm-key.1.gz -rw-r--r-- root/root 581 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-insert-wrapped-passphrase-into-keyring.1.gz -rw-r--r-- root/root 710 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-mount-private.1.gz -rw-r--r-- root/root 1035 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-recover-private.1.gz -rw-r--r-- root/root 586 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-rewrap-passphrase.1.gz -rw-r--r-- root/root 844 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-rewrite-file.1.gz -rw-r--r-- root/root 1797 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-setup-private.1.gz -rw-r--r-- root/root 815 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-setup-swap.1.gz -rw-r--r-- root/root 461 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-stat.1.gz -rw-r--r-- root/root 564 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-umount-private.1.gz -rw-r--r-- root/root 580 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-unwrap-passphrase.1.gz -rw-r--r-- root/root 736 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-verify.1.gz -rw-r--r-- root/root 579 2020-06-16 19:31 ./usr/share/man/man1/ecryptfs-wrap-passphrase.1.gz -rw-r--r-- root/root 1320 2020-06-16 19:31 ./usr/share/man/man1/mount.ecryptfs_private.1.gz -rw-r--r-- root/root 1098 2020-06-16 19:31 ./usr/share/man/man1/umount.ecryptfs_private.1.gz drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/man/man7/ -rw-r--r-- root/root 2643 2020-06-16 19:31 ./usr/share/man/man7/ecryptfs.7.gz drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/man/man8/ -rw-r--r-- root/root 548 2020-06-16 19:31 ./usr/share/man/man8/ecryptfs-manager.8.gz -rw-r--r-- root/root 1070 2020-06-16 19:31 ./usr/share/man/man8/ecryptfs-migrate-home.8.gz -rw-r--r-- root/root 706 2020-06-16 19:31 ./usr/share/man/man8/ecryptfsd.8.gz -rw-r--r-- root/root 693 2020-06-16 19:31 ./usr/share/man/man8/mount.ecryptfs.8.gz -rw-r--r-- root/root 806 2020-06-16 19:31 ./usr/share/man/man8/pam_ecryptfs.8.gz -rw-r--r-- root/root 499 2020-06-16 19:31 ./usr/share/man/man8/umount.ecryptfs.8.gz drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/pam-configs/ -rw-r--r-- root/root 269 2020-06-16 19:31 ./usr/share/pam-configs/ecryptfs-utils libecryptfs-dev_111-5_arm64.deb ------------------------------- new Debian package, version 2.0. size 50460 bytes: control archive=808 bytes. 548 bytes, 15 lines control 451 bytes, 6 lines md5sums Package: libecryptfs-dev Source: ecryptfs-utils Version: 111-5 Architecture: arm64 Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 250 Depends: libecryptfs1 (= 111-5), libgpg-error-dev, libgpgme11-dev, libkeyutils-dev, libpam0g-dev, libtspi-dev Section: libdevel Priority: optional Homepage: https://launchpad.net/ecryptfs Description: ecryptfs cryptographic filesystem (development) eCryptfs is a POSIX-compliant enterprise-class stacked cryptographic filesystem for Linux. . This package contains the development files. drwxr-xr-x root/root 0 2020-06-16 19:31 ./ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/include/ -rw-r--r-- root/root 21563 2020-06-16 19:31 ./usr/include/ecryptfs.h drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 207514 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/libecryptfs.a lrwxrwxrwx root/root 0 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/libecryptfs.so -> libecryptfs.so.1.0.0 drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 229 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/pkgconfig/libecryptfs.pc drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/doc/libecryptfs-dev/ -rw-r--r-- root/root 6337 2020-06-16 19:31 ./usr/share/doc/libecryptfs-dev/changelog.Debian.gz -rw-r--r-- root/root 1738 2015-12-21 20:38 ./usr/share/doc/libecryptfs-dev/changelog.gz -rw-r--r-- root/root 3089 2020-06-16 19:31 ./usr/share/doc/libecryptfs-dev/copyright libecryptfs1-dbgsym_111-5_arm64.deb ----------------------------------- new Debian package, version 2.0. size 128488 bytes: control archive=532 bytes. 357 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libecryptfs1-dbgsym Source: ecryptfs-utils Version: 111-5 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 150 Depends: libecryptfs1 (= 111-5) Section: debug Priority: optional Description: debug symbols for libecryptfs1 Build-Ids: 526798a4685467163c8b5d7764a8b9bdcb7bfb81 drwxr-xr-x root/root 0 2020-06-16 19:31 ./ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/debug/.build-id/52/ -rw-r--r-- root/root 143168 2020-06-16 19:31 ./usr/lib/debug/.build-id/52/6798a4685467163c8b5d7764a8b9bdcb7bfb81.debug drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-06-16 19:31 ./usr/share/doc/libecryptfs1-dbgsym -> libecryptfs1 libecryptfs1_111-5_arm64.deb ---------------------------- new Debian package, version 2.0. size 41160 bytes: control archive=844 bytes. 538 bytes, 17 lines control 307 bytes, 4 lines md5sums 27 bytes, 1 lines shlibs 67 bytes, 2 lines triggers Package: libecryptfs1 Source: ecryptfs-utils Version: 111-5 Architecture: arm64 Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 165 Depends: libc6 (>= 2.17), libkeyutils1 (>= 1.4), libnss3 (>= 2:3.13.4-2~) Conflicts: libecryptfs0 Replaces: libecryptfs0 Section: libs Priority: optional Homepage: https://launchpad.net/ecryptfs Description: ecryptfs cryptographic filesystem (library) eCryptfs is a POSIX-compliant enterprise-class stacked cryptographic filesystem for Linux. . This package contains the library. drwxr-xr-x root/root 0 2020-06-16 19:31 ./ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/libecryptfs.so.1 -> libecryptfs.so.1.0.0 -rw-r--r-- root/root 143536 2020-06-16 19:31 ./usr/lib/aarch64-linux-gnu/libecryptfs.so.1.0.0 drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-06-16 19:31 ./usr/share/doc/libecryptfs1/ -rw-r--r-- root/root 6337 2020-06-16 19:31 ./usr/share/doc/libecryptfs1/changelog.Debian.gz -rw-r--r-- root/root 1738 2015-12-21 20:38 ./usr/share/doc/libecryptfs1/changelog.gz -rw-r--r-- root/root 3089 2020-06-16 19:31 ./usr/share/doc/libecryptfs1/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [602 B] Get:5 copy:/<>/apt_archive ./ Packages [689 B] Fetched 2254 B in 0s (106 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat libaliased-perl libapt-pkg-perl libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtype-tiny-perl libunicode-utf8-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl binutils-multiarch libtext-template-perl zip Recommended packages: libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat libaliased-perl libapt-pkg-perl libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtype-tiny-perl libunicode-utf8-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:arm64 t1utils unzip 0 upgraded, 80 newly installed, 0 to remove and 0 not upgraded. Need to get 4860 kB of archives. After this operation, 17.0 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1 [13.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b3 [71.0 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b5 [38.4 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1 [15.1 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.24-1 [16.2 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.23-1 [128 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.44-1 [32.3 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1 [18.9 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1 [14.2 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.07-3+b5 [22.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1 [11.4 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.110-1 [10.6 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.987-1 [47.2 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.00-4 [38.3 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1 [12.3 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b1 [26.0 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b2 [28.1 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-1 [8888 B] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1 [21.8 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004002-1 [13.1 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.6-1 [36.8 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.004000-1 [59.4 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1 [173 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.114-1 [53.6 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b6 [17.4 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.59-2 [45.7 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.018+ds-1 [98.9 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.018+ds-1 [103 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b7 [8696 B] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.12-1 [12.7 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.8-1 [198 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b2 [75.1 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.010006-1 [339 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b1 [20.2 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.82+repack-1 [35.6 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.21-8 [84.3 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-1 [83.4 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-25 [172 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.96.0 [1265 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 4860 kB in 0s (22.0 MB/s) Selecting previously unselected package diffstat. (Reading database ... 25987 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../01-libaliased-perl_0.34-1_all.deb ... Unpacking libaliased-perl (0.34-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../02-libapt-pkg-perl_0.1.36+b3_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b3) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../03-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../04-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../05-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../06-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../07-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../08-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../09-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../10-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../11-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../12-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../13-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../14-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../15-libclass-xsaccessor-perl_1.19-3+b5_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b5) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../16-libclone-perl_0.45-1_amd64.deb ... Unpacking libclone-perl (0.45-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../17-libconfig-tiny-perl_2.24-1_all.deb ... Unpacking libconfig-tiny-perl (2.24-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../18-libcpanel-json-xs-perl_4.23-1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.23-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../19-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../20-libexception-class-perl_1.44-1_all.deb ... Unpacking libexception-class-perl (1.44-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../21-libiterator-perl_0.03+ds1-1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../22-libiterator-util-perl_0.02+ds1-1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../23-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../24-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../25-libparams-util-perl_1.07-3+b5_amd64.deb ... Unpacking libparams-util-perl (1.07-3+b5) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../26-libsub-install-perl_0.928-1_all.deb ... Unpacking libsub-install-perl (0.928-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../27-libdata-optlist-perl_0.110-1_all.deb ... Unpacking libdata-optlist-perl (0.110-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../28-libsub-exporter-perl_0.987-1_all.deb ... Unpacking libsub-exporter-perl (0.987-1) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../29-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../30-libdata-messagepack-perl_1.00-4_amd64.deb ... Unpacking libdata-messagepack-perl (1.00-4) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../31-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../32-libdata-validate-domain-perl_0.10-1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../33-libdevel-size-perl_0.83-1+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../34-libemail-address-xs-perl_1.04-1+b2_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b2) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../35-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../36-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../37-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../38-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../39-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../40-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../41-libhtml-html5-entities-perl_0.004-1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../42-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../43-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../44-libjson-maybexs-perl_1.004002-1_all.deb ... Unpacking libjson-maybexs-perl (1.004002-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../45-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../46-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../47-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../48-libmarkdown2_2.2.6-1_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.6-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../49-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../50-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../51-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../52-libmoo-perl_2.004000-1_all.deb ... Unpacking libmoo-perl (2.004000-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../53-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../54-libmouse-perl_2.5.10-1_amd64.deb ... Unpacking libmouse-perl (2.5.10-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../55-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../56-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../57-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../58-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../59-libpath-tiny-perl_0.114-1_all.deb ... Unpacking libpath-tiny-perl (0.114-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../60-libperlio-gzip-perl_0.19-1+b6_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b6) ... Selecting previously unselected package libproc-processtable-perl. Preparing to unpack .../61-libproc-processtable-perl_0.59-2_amd64.deb ... Unpacking libproc-processtable-perl (0.59-2) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../62-libsereal-decoder-perl_4.018+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../63-libsereal-encoder-perl_4.018+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../64-libtext-levenshteinxs-perl_0.03-4+b7_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b7) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../65-libtext-markdown-discount-perl_0.12-1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.12-1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../66-libtext-xslate-perl_3.5.8-1_amd64.deb ... Unpacking libtext-xslate-perl (3.5.8-1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../67-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../68-libtime-moment-perl_0.44-1+b2_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b2) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../69-libtype-tiny-perl_1.010006-1_all.deb ... Unpacking libtype-tiny-perl (1.010006-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../70-libunicode-utf8-perl_0.62-1+b1_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../71-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../72-libyaml-libyaml-perl_0.82+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1) ... Selecting previously unselected package lzip. Preparing to unpack .../73-lzip_1.21-8_amd64.deb ... Unpacking lzip (1.21-8) ... Selecting previously unselected package lzop. Preparing to unpack .../74-lzop_1.04-1_amd64.deb ... Unpacking lzop (1.04-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../75-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../76-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../77-unzip_6.0-25_amd64.deb ... Unpacking unzip (6.0-25) ... Selecting previously unselected package lintian. Preparing to unpack .../78-lintian_2.96.0_all.deb ... Unpacking lintian (2.96.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:arm64. Preparing to unpack .../79-sbuild-build-depends-lintian-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b3) ... Setting up libunicode-utf8-perl (0.62-1+b1) ... Setting up libmouse-perl (2.5.10-1) ... Setting up libdata-messagepack-perl (1.00-4) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libcpanel-json-xs-perl (4.23-1) ... Setting up libdevel-size-perl (0.83-1+b1) ... Setting up unzip (6.0-25) ... Setting up libyaml-libyaml-perl (0.82+repack-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b2) ... Setting up libconfig-tiny-perl (2.24-1) ... Setting up libsereal-encoder-perl (4.018+ds-1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004002-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up lzip (1.21-8) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libparams-util-perl (1.07-3+b5) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libsub-name-perl (0.26-1) ... Setting up libdata-validate-domain-perl (0.10-1) ... Setting up libproc-processtable-perl (0.59-2) ... Setting up libpath-tiny-perl (0.114-1) ... Setting up lzop (1.04-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b5) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b7) ... Setting up libperlio-gzip-perl (0.19-1+b6) ... Setting up libhtml-html5-entities-perl (0.004-1) ... Setting up libsereal-decoder-perl (4.018+ds-1) ... Setting up libmarkdown2:amd64 (2.2.6-1) ... Setting up libemail-address-xs-perl (1.04-1+b2) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libtype-tiny-perl (1.010006-1) ... Setting up libtext-markdown-discount-perl:amd64 (0.12-1) ... Setting up libexception-class-perl (1.44-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libdata-optlist-perl (0.110-1) ... Setting up libsub-exporter-perl (0.987-1) ... Setting up libiterator-perl (0.03+ds1-1) ... Setting up libiterator-util-perl (0.02+ds1-1) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004000-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.96.0) ... Setting up sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Processing triggers for libc-bin (2.31-3) ... Processing triggers for man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for mime-support (3.64) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 15860 Build-Time: 58 Distribution: unstable Foreign Architectures: arm64 Host Architecture: arm64 Install-Time: 34 Job: ecryptfs-utils_111-5 Lintian: pass Machine Architecture: amd64 Package: ecryptfs-utils Package-Time: 103 Source-Version: 111-5 Space: 15860 Status: successful Version: 111-5 -------------------------------------------------------------------------------- Finished at 2020-09-30T13:08:38Z Build needed 00:01:43, 15860k disk space